Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
VGsDXrDPC8.exe

Overview

General Information

Sample name:VGsDXrDPC8.exe
renamed because original name is a hash value
Original sample name:b183b142d3c4e99ee07c3407b82858146fa61ded95be2e67ce920c8002309fb0.exe
Analysis ID:1524356
MD5:7cfba113342f78b5909f606c26fc1dc4
SHA1:f9e65f0cb46128bdc218053e1549c5e584ab6cd5
SHA256:b183b142d3c4e99ee07c3407b82858146fa61ded95be2e67ce920c8002309fb0
Tags:exeRhysidauser-JAMESWT_MHT
Infos:

Detection

Rhysida
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Rhysida Ransomware
AI detected suspicious sample
Found API chain indicative of debugger detection
Found Tor onion address
Self deletion via cmd or bat file
Sigma detected: Suspicious Ping/Del Command Combination
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Writes many files with high entropy
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Contains capabilities to detect virtual machines
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
Installs a raw input device (often for capturing keystrokes)
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains sections with non-standard names
Sample execution stops while process was sleeping (likely an evasion)
Uses Microsoft's Enhanced Cryptographic Provider

Classification

  • System is w10x64
  • VGsDXrDPC8.exe (PID: 6076 cmdline: "C:\Users\user\Desktop\VGsDXrDPC8.exe" MD5: 7CFBA113342F78B5909F606C26FC1DC4)
    • cmd.exe (PID: 1516 cmdline: C:\Windows\system32\cmd.exe /c cmd.exe /c start ping 127.0.0.1 -n 2 > nul && del /f /q "C:\Users\user\Desktop\C:\Users\user\Desktop\VGsDXrDPC8.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 5948 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 1196 cmdline: cmd.exe /c start ping 127.0.0.1 -n 2 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • PING.EXE (PID: 6084 cmdline: ping 127.0.0.1 -n 2 MD5: 2F46799D79D22AC72C241EC0322B011D)
          • conhost.exe (PID: 384 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • Acrobat.exe (PID: 408 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CriticalBreachDetected.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
  • Acrobat.exe (PID: 5488 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" --type=renderer /prefetch:1 "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CriticalBreachDetected.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • WerFault.exe (PID: 1576 cmdline: C:\Windows\system32\WerFault.exe -u -p 5488 -s 1308 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: VGsDXrDPC8.exe PID: 6076JoeSecurity_rhysidaYara detected Rhysida RansomwareJoe Security

    System Summary

    barindex
    Source: Process startedAuthor: Ilya Krestinichev: Data: Command: C:\Windows\system32\cmd.exe /c cmd.exe /c start ping 127.0.0.1 -n 2 > nul && del /f /q "C:\Users\user\Desktop\C:\Users\user\Desktop\VGsDXrDPC8.exe", CommandLine: C:\Windows\system32\cmd.exe /c cmd.exe /c start ping 127.0.0.1 -n 2 > nul && del /f /q "C:\Users\user\Desktop\C:\Users\user\Desktop\VGsDXrDPC8.exe", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\VGsDXrDPC8.exe", ParentImage: C:\Users\user\Desktop\VGsDXrDPC8.exe, ParentProcessId: 6076, ParentProcessName: VGsDXrDPC8.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c cmd.exe /c start ping 127.0.0.1 -n 2 > nul && del /f /q "C:\Users\user\Desktop\C:\Users\user\Desktop\VGsDXrDPC8.exe", ProcessId: 1516, ProcessName: cmd.exe
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: VGsDXrDPC8.exeAvira: detected
    Source: VGsDXrDPC8.exeReversingLabs: Detection: 70%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 0_2_0043E2E1 CryptAcquireContextA,CryptAcquireContextA,CryptGenRandom,CryptAcquireContextA,0_2_0043E2E1
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\7-Zip\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\7-Zip\Lang\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\locales\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\swiftshader\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\locales\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\swiftshader\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Air\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Assets\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\Redaction\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\Redaction\CAN\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\Redaction\DEU\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\Redaction\ENU\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\Redaction\FRA\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\Redaction\JPN\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\Redaction\UK\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocTemplates\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocTemplates\ENU\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\HostedServicesTemplates\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\HostedServicesTemplates\ENU\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\IDTemplates\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\IDTemplates\ENU\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Javascripts\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ar_AE\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\cs_CZ\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\da_DK\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\de_DE\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\el_GR\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ENU\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\en_AE\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\en_GB\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\en_IL\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\en_US\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\es_ES\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\fi_FI\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\fr_FR\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\fr_MA\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\he_IL\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\hu_HU\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\it_IT\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ja_JP\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ko_KR\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\nb_NO\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\nl_NL\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\pl_PL\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\pt_BR\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ru_RU\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\sk_SK\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\sl_SI\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\sv_SE\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\tr_TR\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\uk_UA\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\zh_CN\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\zh_TW\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Locale\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Locale\en_US\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\ui\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\ui\font\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\ui\font\ie\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\ui\font\regular\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\AcroForm\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\AcroForm\PMP\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Annotations\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Annotations\Stamps\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Annotations\Stamps\ENU\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Multimedia\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Multimedia\MPP\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins3d\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins3d\prc\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\RdrApp\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\RdrApp\ENU\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Sequences\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Sequences\ENU\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Tracker\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\UIThemes\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\__VERSION__\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\__VERSION__\private\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\appmeasurement\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\appmeasurement\prod\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\appmeasurement\stage\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\fonts\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\default\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\default\css\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\default\fonts\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\default\images\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\default\js\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\app\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\app\dev\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\app\dev\cef\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\app\dev\libs\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\core\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\core\dev\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\core\dev\cef\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\core\dev\libs\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\files\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\files\dev\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\files\dev\cef\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\files\dev\libs\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\file_types\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\file_types\hi_contrast\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\file_types\themes\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\file_types\themes\dark\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\hi_contrast\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\themes\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\themes\dark\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\win-scrollbar\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\win-scrollbar\themes\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\win-scrollbar\themes\dark\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\win8-scrollbar\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\win8-scrollbar\themes\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\win8-scrollbar\themes\dark\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\ar-ae\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\ca-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\cs-cz\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\da-dk\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\de-de\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\en-ae\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\en-gb\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\en-il\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\es-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\eu-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\fi-fi\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\fr-fr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\fr-ma\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\he-il\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\hr-hr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\hu-hu\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\it-it\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\ja-jp\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\ko-kr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\nb-no\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\nl-nl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\pl-pl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\pt-br\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\ro-ro\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\root\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\ru-ru\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\sk-sk\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\sl-si\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\sl-sl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\sv-se\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\tr-tr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\uk-ua\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\zh-cn\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\zh-tw\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app-api\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app-api\dev\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\ar-ae\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\ca-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\cs-cz\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\da-dk\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\de-de\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\en-ae\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\en-gb\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\en-il\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\es-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\eu-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\fi-fi\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\fr-fr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\fr-ma\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\he-il\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\hr-hr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\hu-hu\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\it-it\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\ja-jp\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\ko-kr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\nb-no\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\nl-nl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\pl-pl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\pt-br\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\ro-ro\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\root\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\ru-ru\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\sk-sk\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\sl-si\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\sl-sl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\sv-se\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\tr-tr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\uk-ua\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\zh-cn\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\zh-tw\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\ar-ae\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\ca-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\cs-cz\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\da-dk\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\de-de\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\en-ae\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\en-gb\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\en-il\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\es-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\eu-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\fi-fi\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\fr-fr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\fr-ma\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\he-il\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\hr-hr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\hu-hu\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\it-it\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\ja-jp\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\ko-kr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\nb-no\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\nl-nl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\pl-pl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\pt-br\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\ro-ro\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\root\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\ru-ru\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\sk-sk\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\sl-si\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\sl-sl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\sv-se\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\tr-tr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\uk-ua\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\zh-cn\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\zh-tw\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\libs\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\libs\jquery.ui.touch-punch\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\libs\jquery.ui.touch-punch\0.2.2\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\libs\microsoftGraph\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\libs\require\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\libs\require\2.1.15\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\misc\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\css\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\images\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ar-ae\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ca-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\cs-cz\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\da-dk\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\de-de\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-ae\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-gb\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-il\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\es-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\eu-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fi-fi\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fr-fr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fr-ma\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\he-il\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\hr-hr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\hu-hu\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\it-it\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ja-jp\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ko-kr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\nb-no\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\nl-nl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\pl-pl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\pt-br\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ro-ro\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\root\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ru-ru\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sk-sk\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sl-si\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sl-sl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sv-se\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\tr-tr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\uk-ua\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\zh-cn\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\zh-tw\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\css\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\images\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\images\themes\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\ar-ae\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\ca-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\cs-cz\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\da-dk\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\de-de\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-ae\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-gb\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-il\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\es-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\eu-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\fi-fi\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\fr-fr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\fr-ma\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\he-il\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\hr-hr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\hu-hu\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\it-it\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\ja-jp\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\ko-kr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\nb-no\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\nl-nl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\pl-pl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\pt-br\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\ro-ro\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\root\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\ru-ru\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\sk-sk\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\sl-si\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\sl-sl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\sv-se\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\tr-tr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\uk-ua\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\zh-cn\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\zh-tw\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account-select\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account-select\css\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account-select\js\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\css\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\images\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\images\themeless_Reader\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\images\themes\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\da-dk\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\de-de\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\en-gb\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\es-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\fi-fi\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\fr-fr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\it-it\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\ja-jp\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\nb-no\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\nl-nl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\pt-br\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\root\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\sv-se\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\rhp\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\ccpdf\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\cpdf\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\epdf\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\css\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\images\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\images\themeless\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\ar-ae\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\ca-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\cs-cz\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\da-dk\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\de-de\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\en-ae\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\en-gb\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\en-il\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\es-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\eu-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\fi-fi\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\fr-fr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\fr-ma\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\he-il\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\hr-hr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\hu-hu\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\it-it\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\ja-jp\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\ko-kr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\nb-no\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\nl-nl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\pl-pl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\pt-br\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\ro-ro\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\root\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\ru-ru\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\sk-sk\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\sl-si\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\sl-sl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\sv-se\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\tr-tr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\uk-ua\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\zh-cn\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\zh-tw\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\collect_feedback\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\collect_feedback\css\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\collect_feedback\js\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\css\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\images\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\dark\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ar-ae\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ca-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\cs-cz\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\da-dk\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\de-de\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\en-ae\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\en-gb\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\en-il\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\es-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\eu-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\fi-fi\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\fr-fr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\fr-ma\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\he-il\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\hr-hr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\hu-hu\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\it-it\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ja-jp\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ko-kr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\nb-no\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\nl-nl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\pl-pl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\pt-br\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ro-ro\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\root\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ru-ru\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sk-sk\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sl-si\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sl-sl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sv-se\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\tr-tr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\uk-ua\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\zh-cn\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\zh-tw\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\plugins\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\plugins\rhp\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\css\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ar-ae\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ca-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\cs-cz\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\da-dk\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\de-de\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\en-ae\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\en-gb\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\en-il\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\es-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\eu-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fi-fi\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fr-fr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fr-ma\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\he-il\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\hr-hr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\hu-hu\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\it-it\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ja-jp\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ko-kr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\nb-no\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\nl-nl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\pl-pl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\pt-br\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ro-ro\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\root\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ru-ru\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sk-sk\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sl-si\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sl-sl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sv-se\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\tr-tr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\uk-ua\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\zh-cn\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\zh-tw\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\plugins\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\plugins\rhp\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\dc-annotations\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\dc-annotations\css\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\dc-annotations\js\CriticalBreachDetected.pdfJump to behavior
    Source: VGsDXrDPC8.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
    Source: Binary string: ntkrnlmp.pdb1 6 source: VGsDXrDPC8.exe, 00000000.00000002.4223866122.0000000003F72000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: winload_prod.pdb.rhysida! source: VGsDXrDPC8.exe, 00000000.00000002.4234219264.0000000004DE9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: winload_prod.pdb: source: VGsDXrDPC8.exe, 00000000.00000002.4226889900.0000000004AB0000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: winload_prod.pdb.rhysida source: VGsDXrDPC8.exe, 00000000.00000002.4225083979.00000000040AF000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4238682522.000000000517F000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4222286993.0000000003D1A000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4233827173.0000000004D8B000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4236194283.0000000004F95000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4231871296.0000000004BC2000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4237487357.000000000509D000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4235227694.0000000004EB6000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4223563309.0000000003F44000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4232759907.0000000004CA0000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4227111239.0000000004AFA000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4224331165.0000000004016000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4226182498.00000000041C5000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4234219264.0000000004DE9000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4222622997.0000000003DE4000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4222979445.0000000003E7A000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ntkrnlmp.pdb5 source: VGsDXrDPC8.exe, 00000000.00000002.4221636473.0000000003B82000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ntkrnlmp.pdbu source: VGsDXrDPC8.exe, 00000000.00000002.4234682329.0000000004E39000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ntkrnlmp.pdbv source: VGsDXrDPC8.exe, 00000000.00000002.4231631718.0000000004B8B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ata\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\* source: VGsDXrDPC8.exe, 00000000.00000002.4222505078.0000000003D9A000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ntkrnlmp.pdb]UV source: VGsDXrDPC8.exe, 00000000.00000002.4222238681.0000000003D08000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ntkrnlmp.pdb source: VGsDXrDPC8.exe, 00000000.00000002.4223970753.0000000003F97000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4232816791.0000000004CB6000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4223866122.0000000003F72000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4223149716.0000000003EE0000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4221470128.0000000003B1F000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4221636473.0000000003B82000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4227226571.0000000004B0C000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4234682329.0000000004E39000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4226378578.00000000041EB000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4237659303.00000000050D1000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4222017503.0000000003C60000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4225269316.00000000040D5000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4232036019.0000000004BFA000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4226611227.0000000004254000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4235543010.0000000004EDA000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4236869840.000000000502F000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4238779381.0000000005191000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4225813340.0000000004164000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4233677060.0000000004D64000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4236134100.0000000004F7B000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4231631718.0000000004B8B000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4222238681.0000000003D08000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4221829131.0000000003C0D000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4222784070.0000000003E2A000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4222409759.0000000003D74000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4226889900.0000000004AB0000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ata\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\**ser_ source: VGsDXrDPC8.exe, 00000000.00000002.4222505078.0000000003D9A000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ntkrnlmp.pdbfE source: VGsDXrDPC8.exe, 00000000.00000002.4221829131.0000000003C0D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: winload_prod.pdbKUV source: VGsDXrDPC8.exe, 00000000.00000002.4232036019.0000000004BFA000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: winload_prod.pdbD source: VGsDXrDPC8.exe, 00000000.00000002.4231631718.0000000004B8B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ntkrnlmp.pdbF source: VGsDXrDPC8.exe, 00000000.00000002.4225269316.00000000040D5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: winload_prod.pdbVV% source: VGsDXrDPC8.exe, 00000000.00000002.4226378578.00000000041EB000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ntkrnlmp.pdb.rhysidaF, source: VGsDXrDPC8.exe, 00000000.00000002.4233677060.0000000004D64000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: winload_prod.pdb source: VGsDXrDPC8.exe, 00000000.00000002.4223970753.0000000003F97000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4232816791.0000000004CB6000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4223866122.0000000003F72000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4223149716.0000000003EE0000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4221470128.0000000003B1F000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4221636473.0000000003B82000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4227226571.0000000004B0C000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4234682329.0000000004E39000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4226378578.00000000041EB000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4237659303.00000000050D1000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4222017503.0000000003C60000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4225269316.00000000040D5000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4232036019.0000000004BFA000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4226611227.0000000004254000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4235543010.0000000004EDA000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4236869840.000000000502F000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4238779381.0000000005191000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4225813340.0000000004164000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4233677060.0000000004D64000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4236134100.0000000004F7B000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4231631718.0000000004B8B000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4222238681.0000000003D08000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4221829131.0000000003C0D000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4222784070.0000000003E2A000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4222409759.0000000003D74000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4226889900.0000000004AB0000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ntkrnlmp.pdbNV= source: VGsDXrDPC8.exe, 00000000.00000002.4226378578.00000000041EB000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ntkrnlmp.pdb.rhysidaZ4m source: VGsDXrDPC8.exe, 00000000.00000002.4225813340.0000000004164000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ntkrnlmp.pdb.rhysida^ source: VGsDXrDPC8.exe, 00000000.00000002.4223149716.0000000003EE0000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4231631718.0000000004B8B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ntkrnlmp.pdb.rhysidaa source: VGsDXrDPC8.exe, 00000000.00000002.4234682329.0000000004E39000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: winload_prod.pdbT source: VGsDXrDPC8.exe, 00000000.00000002.4225269316.00000000040D5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ntkrnlmp.pdb.rhysidaAnG source: VGsDXrDPC8.exe, 00000000.00000002.4222784070.0000000003E2A000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: winload_prod.pdb.rhysida{ source: VGsDXrDPC8.exe, 00000000.00000002.4222286993.0000000003D1A000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: winload_prod.pdb` source: VGsDXrDPC8.exe, 00000000.00000002.4222017503.0000000003C60000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: winload_prod.pdb@d' source: VGsDXrDPC8.exe, 00000000.00000002.4236869840.000000000502F000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ntkrnlmp.pdb.rhysida\ source: VGsDXrDPC8.exe, 00000000.00000002.4225269316.00000000040D5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: winload_prod.pdbWUX source: VGsDXrDPC8.exe, 00000000.00000002.4222238681.0000000003D08000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ntkrnlmp.pdb1U source: VGsDXrDPC8.exe, 00000000.00000002.4232036019.0000000004BFA000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ntkrnlmp.pdb%?Q source: VGsDXrDPC8.exe, 00000000.00000002.4226611227.0000000004254000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: winload_prod.pdbe source: VGsDXrDPC8.exe, 00000000.00000002.4221470128.0000000003B1F000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: winload_prod.pdb.rhysidaM source: VGsDXrDPC8.exe, 00000000.00000002.4223563309.0000000003F44000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ntkrnlmp.pdboU` source: VGsDXrDPC8.exe, 00000000.00000002.4222238681.0000000003D08000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ntkrnlmp.pdb.rhysida source: VGsDXrDPC8.exe, 00000000.00000002.4223970753.0000000003F97000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4232816791.0000000004CB6000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4223866122.0000000003F72000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4223149716.0000000003EE0000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4234682329.0000000004E39000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4226378578.00000000041EB000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4237659303.00000000050D1000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4225269316.00000000040D5000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4232036019.0000000004BFA000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4235543010.0000000004EDA000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4236869840.000000000502F000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4238779381.0000000005191000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4225813340.0000000004164000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4233677060.0000000004D64000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4236134100.0000000004F7B000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4231631718.0000000004B8B000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4222784070.0000000003E2A000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4222409759.0000000003D74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: winload_prod.pdbr source: VGsDXrDPC8.exe, 00000000.00000002.4237659303.00000000050D1000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ntkrnlmp.pdbh source: VGsDXrDPC8.exe, 00000000.00000002.4235543010.0000000004EDA000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ntkrnlmp.pdbi source: VGsDXrDPC8.exe, 00000000.00000002.4221470128.0000000003B1F000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ntkrnlmp.pdb.rhysidaj source: VGsDXrDPC8.exe, 00000000.00000002.4235543010.0000000004EDA000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: winload_prod.pdb, source: VGsDXrDPC8.exe, 00000000.00000002.4236134100.0000000004F7B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: winload_prod.pdbm source: VGsDXrDPC8.exe, 00000000.00000002.4234682329.0000000004E39000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: winload_prod.pdb.rhysidaW source: VGsDXrDPC8.exe, 00000000.00000002.4225083979.00000000040AF000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ntkrnlmp.pdb.rhysidav!= source: VGsDXrDPC8.exe, 00000000.00000002.4222409759.0000000003D74000.00000004.00000020.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 4x nop then jmp 00430810h0_2_0041E211
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 4x nop then lea r8, qword ptr [00000000004DAAE0h]0_2_0042BD50
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 4x nop then lea r8, qword ptr [00000000004DA0A0h]0_2_00428DA0
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 4x nop then lea r8, qword ptr [00000000004DB100h]0_2_0042CF10

    Networking

    barindex
    Source: VGsDXrDPC8.exe, 00000000.00000003.4205317664.00000000026CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion
    Source: VGsDXrDPC8.exe, 00000000.00000003.4205317664.00000000026CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://rhysidafc6lm7qa2mkiukbezh7zuth3i4wof4mh2audkymscjm6yegad.onion
    Source: VGsDXrDPC8.exe, 00000000.00000002.4214854938.00000000026CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion
    Source: VGsDXrDPC8.exe, 00000000.00000002.4214854938.00000000026CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://rhysidafc6lm7qa2mkiukbezh7zuth3i4wof4mh2audkymscjm6yegad.onion
    Source: VGsDXrDPC8.exe, 00000000.00000002.4220320045.0000000003819000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
    Source: VGsDXrDPC8.exe, 00000000.00000002.4220320045.0000000003819000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: /URI (http://rhysidafc6lm7qa2mkiukbezh7zuth3i4wof4mh2audkymscjm6yegad.onion/)
    Source: CriticalBreachDetected.pdf24.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
    Source: CriticalBreachDetected.pdf24.0.drString found in binary or memory: /URI (http://rhysidafc6lm7qa2mkiukbezh7zuth3i4wof4mh2audkymscjm6yegad.onion/)
    Source: CriticalBreachDetected.pdf289.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
    Source: CriticalBreachDetected.pdf289.0.drString found in binary or memory: /URI (http://rhysidafc6lm7qa2mkiukbezh7zuth3i4wof4mh2audkymscjm6yegad.onion/)
    Source: CriticalBreachDetected.pdf84.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
    Source: CriticalBreachDetected.pdf84.0.drString found in binary or memory: /URI (http://rhysidafc6lm7qa2mkiukbezh7zuth3i4wof4mh2audkymscjm6yegad.onion/)
    Source: CriticalBreachDetected.pdf270.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
    Source: CriticalBreachDetected.pdf270.0.drString found in binary or memory: /URI (http://rhysidafc6lm7qa2mkiukbezh7zuth3i4wof4mh2audkymscjm6yegad.onion/)
    Source: CriticalBreachDetected.pdf216.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
    Source: CriticalBreachDetected.pdf216.0.drString found in binary or memory: /URI (http://rhysidafc6lm7qa2mkiukbezh7zuth3i4wof4mh2audkymscjm6yegad.onion/)
    Source: CriticalBreachDetected.pdf154.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
    Source: CriticalBreachDetected.pdf154.0.drString found in binary or memory: /URI (http://rhysidafc6lm7qa2mkiukbezh7zuth3i4wof4mh2audkymscjm6yegad.onion/)
    Source: CriticalBreachDetected.pdf77.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
    Source: CriticalBreachDetected.pdf77.0.drString found in binary or memory: /URI (http://rhysidafc6lm7qa2mkiukbezh7zuth3i4wof4mh2audkymscjm6yegad.onion/)
    Source: CriticalBreachDetected.pdf167.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
    Source: CriticalBreachDetected.pdf167.0.drString found in binary or memory: /URI (http://rhysidafc6lm7qa2mkiukbezh7zuth3i4wof4mh2audkymscjm6yegad.onion/)
    Source: CriticalBreachDetected.pdf66.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
    Source: CriticalBreachDetected.pdf66.0.drString found in binary or memory: /URI (http://rhysidafc6lm7qa2mkiukbezh7zuth3i4wof4mh2audkymscjm6yegad.onion/)
    Source: CriticalBreachDetected.pdf130.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
    Source: CriticalBreachDetected.pdf130.0.drString found in binary or memory: /URI (http://rhysidafc6lm7qa2mkiukbezh7zuth3i4wof4mh2audkymscjm6yegad.onion/)
    Source: CriticalBreachDetected.pdf120.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
    Source: CriticalBreachDetected.pdf120.0.drString found in binary or memory: /URI (http://rhysidafc6lm7qa2mkiukbezh7zuth3i4wof4mh2audkymscjm6yegad.onion/)
    Source: CriticalBreachDetected.pdf310.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
    Source: CriticalBreachDetected.pdf310.0.drString found in binary or memory: /URI (http://rhysidafc6lm7qa2mkiukbezh7zuth3i4wof4mh2audkymscjm6yegad.onion/)
    Source: CriticalBreachDetected.pdf231.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
    Source: CriticalBreachDetected.pdf231.0.drString found in binary or memory: /URI (http://rhysidafc6lm7qa2mkiukbezh7zuth3i4wof4mh2audkymscjm6yegad.onion/)
    Source: CriticalBreachDetected.pdf134.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
    Source: CriticalBreachDetected.pdf134.0.drString found in binary or memory: /URI (http://rhysidafc6lm7qa2mkiukbezh7zuth3i4wof4mh2audkymscjm6yegad.onion/)
    Source: CriticalBreachDetected.pdf207.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
    Source: CriticalBreachDetected.pdf207.0.drString found in binary or memory: /URI (http://rhysidafc6lm7qa2mkiukbezh7zuth3i4wof4mh2audkymscjm6yegad.onion/)
    Source: CriticalBreachDetected.pdf176.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
    Source: CriticalBreachDetected.pdf176.0.drString found in binary or memory: /URI (http://rhysidafc6lm7qa2mkiukbezh7zuth3i4wof4mh2audkymscjm6yegad.onion/)
    Source: CriticalBreachDetected.pdf339.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
    Source: CriticalBreachDetected.pdf339.0.drString found in binary or memory: /URI (http://rhysidafc6lm7qa2mkiukbezh7zuth3i4wof4mh2audkymscjm6yegad.onion/)
    Source: CriticalBreachDetected.pdf229.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
    Source: CriticalBreachDetected.pdf229.0.drString found in binary or memory: /URI (http://rhysidafc6lm7qa2mkiukbezh7zuth3i4wof4mh2audkymscjm6yegad.onion/)
    Source: CriticalBreachDetected.pdf192.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
    Source: CriticalBreachDetected.pdf192.0.drString found in binary or memory: /URI (http://rhysidafc6lm7qa2mkiukbezh7zuth3i4wof4mh2audkymscjm6yegad.onion/)
    Source: CriticalBreachDetected.pdf224.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
    Source: CriticalBreachDetected.pdf224.0.drString found in binary or memory: /URI (http://rhysidafc6lm7qa2mkiukbezh7zuth3i4wof4mh2audkymscjm6yegad.onion/)
    Source: CriticalBreachDetected.pdf102.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
    Source: CriticalBreachDetected.pdf102.0.drString found in binary or memory: /URI (http://rhysidafc6lm7qa2mkiukbezh7zuth3i4wof4mh2audkymscjm6yegad.onion/)
    Source: CriticalBreachDetected.pdf168.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
    Source: CriticalBreachDetected.pdf168.0.drString found in binary or memory: /URI (http://rhysidafc6lm7qa2mkiukbezh7zuth3i4wof4mh2audkymscjm6yegad.onion/)
    Source: CriticalBreachDetected.pdf5.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
    Source: CriticalBreachDetected.pdf5.0.drString found in binary or memory: /URI (http://rhysidafc6lm7qa2mkiukbezh7zuth3i4wof4mh2audkymscjm6yegad.onion/)
    Source: CriticalBreachDetected.pdf155.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
    Source: CriticalBreachDetected.pdf155.0.drString found in binary or memory: /URI (http://rhysidafc6lm7qa2mkiukbezh7zuth3i4wof4mh2audkymscjm6yegad.onion/)
    Source: CriticalBreachDetected.pdf240.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
    Source: CriticalBreachDetected.pdf240.0.drString found in binary or memory: /URI (http://rhysidafc6lm7qa2mkiukbezh7zuth3i4wof4mh2audkymscjm6yegad.onion/)
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 127.0.0.1 -n 2
    Source: resources.pak.rhysida.0.drString found in binary or memory: http://crbug.com/275944
    Source: resources.pak.rhysida.0.drString found in binary or memory: http://crbug.com/497301
    Source: resources.pak.rhysida.0.drString found in binary or memory: http://crbug.com/514696
    Source: resources.pak.rhysida.0.drString found in binary or memory: http://crbug.com/717501
    Source: resources.pak.rhysida.0.drString found in binary or memory: http://crbug.com/775961
    Source: resources.pak.rhysida.0.drString found in binary or memory: http://crbug.com/839189
    Source: index.html.rhysida.0.drString found in binary or memory: http://jquery.com/
    Source: index.html.rhysida.0.drString found in binary or memory: http://jquery.org/license
    Source: VGsDXrDPC8.exe, 00000000.00000003.4205317664.00000000026CE000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4214854938.00000000026CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://rhysidafc6lm7qa2mkiukbezh7zuth3i4wof4mh2audkymscjm6yegad.onion
    Source: VGsDXrDPC8.exe, 00000000.00000002.4220320045.0000000003819000.00000004.00000020.00020000.00000000.sdmp, CriticalBreachDetected.pdf24.0.dr, CriticalBreachDetected.pdf289.0.dr, CriticalBreachDetected.pdf84.0.dr, CriticalBreachDetected.pdf270.0.dr, CriticalBreachDetected.pdf216.0.dr, CriticalBreachDetected.pdf154.0.dr, CriticalBreachDetected.pdf77.0.dr, CriticalBreachDetected.pdf167.0.dr, CriticalBreachDetected.pdf66.0.dr, CriticalBreachDetected.pdf130.0.dr, CriticalBreachDetected.pdf120.0.dr, CriticalBreachDetected.pdf310.0.dr, CriticalBreachDetected.pdf231.0.dr, CriticalBreachDetected.pdf134.0.dr, CriticalBreachDetected.pdf207.0.dr, CriticalBreachDetected.pdf176.0.dr, CriticalBreachDetected.pdf339.0.dr, CriticalBreachDetected.pdf229.0.dr, CriticalBreachDetected.pdf192.0.dr, CriticalBreachDetected.pdf224.0.drString found in binary or memory: http://rhysidafc6lm7qa2mkiukbezh7zuth3i4wof4mh2audkymscjm6yegad.onion/)
    Source: VGsDXrDPC8.exe, 00000000.00000003.4205317664.00000000026CE000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4214854938.00000000026CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion
    Source: VGsDXrDPC8.exe, 00000000.00000002.4220320045.0000000003819000.00000004.00000020.00020000.00000000.sdmp, CriticalBreachDetected.pdf24.0.dr, CriticalBreachDetected.pdf289.0.dr, CriticalBreachDetected.pdf84.0.dr, CriticalBreachDetected.pdf270.0.dr, CriticalBreachDetected.pdf216.0.dr, CriticalBreachDetected.pdf154.0.dr, CriticalBreachDetected.pdf77.0.dr, CriticalBreachDetected.pdf167.0.dr, CriticalBreachDetected.pdf66.0.dr, CriticalBreachDetected.pdf130.0.dr, CriticalBreachDetected.pdf120.0.dr, CriticalBreachDetected.pdf310.0.dr, CriticalBreachDetected.pdf231.0.dr, CriticalBreachDetected.pdf134.0.dr, CriticalBreachDetected.pdf207.0.dr, CriticalBreachDetected.pdf176.0.dr, CriticalBreachDetected.pdf339.0.dr, CriticalBreachDetected.pdf229.0.dr, CriticalBreachDetected.pdf192.0.dr, CriticalBreachDetected.pdf224.0.drString found in binary or memory: http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
    Source: index.html.rhysida.0.drString found in binary or memory: http://sizzlejs.com/
    Source: Acrobat.exe, 0000000A.00000000.4079575066.000002D956CAB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.quicktime.com.Acrobat
    Source: Acrobat.exe, 0000000A.00000000.4078116691.000002D9557B8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api2.branch.io/v1/url
    Source: Acrobat.exe, 0000000A.00000000.4078116691.000002D9557B8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api2.branch.io/v1/urlj
    Source: resources.pak.rhysida.0.drString found in binary or memory: https://chromewebstore.google.com/
    Source: resources.pak.rhysida.0.drString found in binary or memory: https://codereview.chromium.org/25305002).
    Source: resources.pak.rhysida.0.drString found in binary or memory: https://crbug.com/1245093):
    Source: resources.pak.rhysida.0.drString found in binary or memory: https://crbug.com/1446731
    Source: Acrobat.exe, 0000000A.00000002.4323834638.000002D956E9B000.00000004.00000001.00020000.00000000.sdmp, Acrobat.exe, 0000000A.00000000.4080171109.000002D956E9B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://ims-na1.adobelogin.com
    Source: Acrobat.exe, 0000000A.00000002.4319639194.000002D95296B000.00000004.00000020.00020000.00000000.sdmp, Acrobat.exe, 0000000A.00000000.4075374508.000002D95296B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?view=cm&fs=1&tf=1&su=
    Source: Acrobat.exe, 0000000A.00000002.4319639194.000002D95296B000.00000004.00000020.00020000.00000000.sdmp, Acrobat.exe, 0000000A.00000000.4075374508.000002D95296B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?view=cm&fs=1&tf=1&su=ge
    Source: Acrobat.exe, 0000000A.00000002.4319639194.000002D95296B000.00000004.00000020.00020000.00000000.sdmp, Acrobat.exe, 0000000A.00000000.4075374508.000002D95296B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://outlook.office.com/mail/deeplink/compose?mailtouri=
    Source: Acrobat.exe, 0000000A.00000002.4319639194.000002D95298F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://web.whatsapp.com/send?text=
    Source: VGsDXrDPC8.exe, 00000000.00000002.4221032620.0000000003A3C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: _WinAPI_RegisterRawInputDevices.au3memstr_d5c05589-e

    Spam, unwanted Advertisements and Ransom Demands

    barindex
    Source: Yara matchFile source: Process Memory Space: VGsDXrDPC8.exe PID: 6076, type: MEMORYSTR
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\faf_icons_retina.png.rhysida entropy: 7.99405747984Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\walk-through\css\main.css.rhysida entropy: 7.99559646064Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\uss-search\js\plugin.js.rhysida entropy: 7.99951455503Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\core_icons_retina.png.rhysida entropy: 7.99080348169Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\walk-through\images\dc_share_upsell_2x.png.rhysida entropy: 7.99152449603Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\walk-through\images\dc_review_upsell_2x.png.rhysida entropy: 7.99022161834Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\walk-through\images\req_sign_ctip_gif.gif.rhysida entropy: 7.99912345975Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\fss\js\faf-main.js.rhysida entropy: 7.99970948845Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\hi_contrast\core_icons_highcontrast_retina.png.rhysida entropy: 7.99366512834Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\fss\js\nls\de-de\ui-strings.js.rhysida entropy: 7.99094436108Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\tr.pak.rhysida entropy: 7.99957870679Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\hi_contrast\core_icons__retina_hiContrast_wob.png.rhysida entropy: 7.99635147921Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\fss\js\nls\ko-kr\ui-strings.js.rhysida entropy: 7.99035865481Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\fss\js\nls\ja-jp\ui-strings.js.rhysida entropy: 7.99053570622Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\zh-CN.pak.rhysida entropy: 7.99952955376Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\c124efa99176e538252a2ae3cef2137e.png.rhysida entropy: 7.99944418395Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\resources.pak.rhysida entropy: 7.99938955454Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\fss\js\nls\nb-no\ui-strings.js.rhysida entropy: 7.99014273211Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\VisualElements\LogoCanary.png.rhysida entropy: 7.99365705323Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\VisualElements\LogoDev.png.rhysida entropy: 7.99252978956Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\sw.pak.rhysida entropy: 7.99954732497Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\sl.pak.rhysida entropy: 7.99964871702Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\file_types\themes\dark\aic_file_icons.png.rhysida entropy: 7.99646074495Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\fss\js\nls\ru-ru\ui-strings.js.rhysida entropy: 7.99235094832Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\8329-chunk.js.rhysida entropy: 7.99879308118Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\zh-TW.pak.rhysida entropy: 7.99937949232Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\uk.pak.rhysida entropy: 7.99978595897Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Google\Chrome\Application\initial_preferences.rhysida entropy: 7.99958869324Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\pt-BR.pak.rhysida entropy: 7.99957634895Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\lv.pak.rhysida entropy: 7.99965557484Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\ms.pak.rhysida entropy: 7.99958058682Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\progress_spinner2x.gif.rhysida entropy: 7.99477699636Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\sk.pak.rhysida entropy: 7.99966362633Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\pt-PT.pak.rhysida entropy: 7.99960777826Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\nb.pak.rhysida entropy: 7.99950309107Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\it.pak.rhysida entropy: 7.99962824134Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\fr.pak.rhysida entropy: 7.99968250352Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\hi.pak.rhysida entropy: 7.99983986299Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\progress_spinner_dark2x.gif.rhysida entropy: 7.99379033011Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\file_types\themes\dark\aic_file_icons_retina_thumb.png.rhysida entropy: 7.99650447577Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\send-for-sign\css\main.css.rhysida entropy: 7.9981589622Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\ja.pak.rhysida entropy: 7.99963945824Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\lt.pak.rhysida entropy: 7.9996334289Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\hr.pak.rhysida entropy: 7.99961100078Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\en-GB.pak.rhysida entropy: 7.99953122727Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\es.pak.rhysida entropy: 7.99964401681Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Mozilla Firefox\browser\features\webcompat@mozilla.org.xpi.rhysida entropy: 7.99959952734Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Mozilla Firefox\browser\VisualElements\VisualElements_150.png.rhysida entropy: 7.9922452894Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\et.pak.rhysida entropy: 7.99955604348Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\fil.pak.rhysida entropy: 7.99959942839Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\el.pak.rhysida entropy: 7.99979455832Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\ca.pak.rhysida entropy: 7.99964460247Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\fi_FI\license.html.rhysida entropy: 7.99413471459Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\fr_FR\license.html.rhysida entropy: 7.99490243805Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\fr_MA\license.html.rhysida entropy: 7.99466916144Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\he_IL\license.html.rhysida entropy: 7.99524799335Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\hu_HU\license.html.rhysida entropy: 7.99491158334Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Mozilla Firefox\browser\features\formautofill@mozilla.org.xpi.rhysida entropy: 7.99864309412Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\it_IT\license.html.rhysida entropy: 7.99512110065Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ca-es\ui-strings.js.rhysida entropy: 7.99172731601Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ja_JP\license.html.rhysida entropy: 7.99539610549Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ko_KR\license.html.rhysida entropy: 7.99519337768Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\nb_NO\license.html.rhysida entropy: 7.9936186237Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\nl_NL\license.html.rhysida entropy: 7.99440740468Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\pl_PL\license.html.rhysida entropy: 7.99433647326Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\cs-cz\ui-strings.js.rhysida entropy: 7.99218097853Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\progress.gif.rhysida entropy: 7.99042005134Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\pt_BR\license.html.rhysida entropy: 7.99467184413Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ru_RU\license.html.rhysida entropy: 7.99663326669Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\sk_SK\license.html.rhysida entropy: 7.99415345239Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\sl_SI\license.html.rhysida entropy: 7.99476137429Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\sv_SE\license.html.rhysida entropy: 7.99314171717Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\da-dk\ui-strings.js.rhysida entropy: 7.99102275563Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\de-de\ui-strings.js.rhysida entropy: 7.99291227491Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\tr_TR\license.html.rhysida entropy: 7.99403015491Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\uk_UA\license.html.rhysida entropy: 7.99653563838Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\zh_CN\license.html.rhysida entropy: 7.99200564881Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\zh_TW\license.html.rhysida entropy: 7.99273331071Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\en-ae\ui-strings.js.rhysida entropy: 7.99206420204Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\ui\font\ie\AdobeClean-Light.eot.rhysida entropy: 7.99943626154Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\ui\font\ie\AdobeClean-Regular.eot.rhysida entropy: 7.99941525216Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\ui\font\ie\AdobeClean-Bold.eot.rhysida entropy: 7.99946936218Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\ui\font\regular\AdobeClean-Bold.woff.rhysida entropy: 7.99873463556Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\ui\font\regular\AdobeClean-Regular.woff.rhysida entropy: 7.99869993001Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\PDFSigQFormalRep.pdf.rhysida entropy: 7.9996167206Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\AcroForm\adobepdf.xdc.rhysida entropy: 7.99613524765Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\ui\font\regular\AdobeClean-Light.woff.rhysida entropy: 7.99861686651Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\AcroForm\PMP\DataMatrix.pmp.rhysida entropy: 7.99960924962Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Annotations\Stamps\CompareMarkers.pdf.rhysida entropy: 7.99269612587Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\AcroForm\PMP\AdobePDF417.pmp.rhysida entropy: 7.99802632783Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\MSRMS.api.rhysida entropy: 7.99982043459Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\dc-annotations\js\plugin.js.rhysida entropy: 7.99870076068Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\PDDom.api.rhysida entropy: 7.9996663691Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Multimedia\MPP\WindowsMedia.mpp.rhysida entropy: 7.9991216847Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\StorageConnectors.api.rhysida entropy: 7.99972714516Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Spelling.api.rhysida entropy: 7.99955946304Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins3d\drvDX9.x3d.rhysida entropy: 7.99966456718Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins3d\3difr.x3d.rhysida entropy: 7.99948880346Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins3d\prc\MyriadCAD.otf.rhysida entropy: 7.99772834061Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins3d\tesselate.x3d.rhysida entropy: 7.99452639762Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins3d\2d.x3d.rhysida entropy: 7.99979346502Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins3d\drvSOFT.x3d.rhysida entropy: 7.9990020869Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\Microsoft.VCLibs.x86.14.00.appx.rhysida entropy: 7.99970462283Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\reflow.api.rhysida entropy: 7.99957131295Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\weblink.api.rhysida entropy: 7.99952345649Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\SaveAsRTF.api.rhysida entropy: 7.99964965495Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\css\main.css.rhysida entropy: 7.99675750569Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\fss\js\nls\sv-se\ui-strings.js.rhysida entropy: 7.99013595634Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\fss\js\nls\uk-ua\ui-strings.js.rhysida entropy: 7.99194317048Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\fr-fr\ui-strings.js.rhysida entropy: 7.99074952213Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\ko-kr\ui-strings.js.rhysida entropy: 7.99075845839Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\Q3_2022_AddCustomPage.webm.rhysida entropy: 7.99939379842Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\6665-chunk.js.rhysida entropy: 7.99314610261Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\hr-hr\ui-strings.js.rhysida entropy: 7.99001146275Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\ind_prog.gif.rhysida entropy: 7.99109420258Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\pt-br\ui-strings.js.rhysida entropy: 7.99023592912Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\hi_contrast\core_icons__retina_hiContrast_bow.png.rhysida entropy: 7.99563762438Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\4dddbe6058a486f7048673e4b143f7c4.png.rhysida entropy: 7.99154223431Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\ja-jp\ui-strings.js.rhysida entropy: 7.99168614135Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\edit-verb-object-chunk.js.rhysida entropy: 7.99583680503Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\home\images\new_icons_retina.png.rhysida entropy: 7.99025790482Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\desktop-videoplayer-chunk.js.rhysida entropy: 7.99904217809Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\4109-chunk.js.rhysida entropy: 7.99373875063Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\root\ui-strings.js.rhysida entropy: 7.99004896987Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\ru-ru\ui-strings.js.rhysida entropy: 7.99187654947Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\sk-sk\ui-strings.js.rhysida entropy: 7.99122442134Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\desktop-signsettings-popups-chunk.js.rhysida entropy: 7.99226318236Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\ffd2c3413726d897af82575d8596acdd.png.rhysida entropy: 7.99828615779Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\home\images\themes\dark\new_icons_retina.png.rhysida entropy: 7.99002465913Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\tr-tr\ui-strings.js.rhysida entropy: 7.99167821312Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\uk-ua\ui-strings.js.rhysida entropy: 7.99296555804Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\1901-chunk.js.rhysida entropy: 7.99196014588Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\desktop-rsfeedback-modals-chunk.js.rhysida entropy: 7.99458581035Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\desktop-enhance-popups-chunk.js.rhysida entropy: 7.99755255643Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\DropboxStorage.api.rhysida entropy: 7.99945618261Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\desktop-unifiedShare-chunk.js.rhysida entropy: 7.99976448904Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\desktop-modals-chunk.js.rhysida entropy: 7.99154936887Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\eu-es\ui-strings.js.rhysida entropy: 7.99214109607Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\a56350ec5a5b310e9f4c7e10e0b6795c.png.rhysida entropy: 7.99952229488Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Annotations\Stamps\Words.pdf.rhysida entropy: 7.99856417233Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\desktop-rspresendreview-modals-chunk.js.rhysida entropy: 7.99847727856Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\dc3b5d449449a5103f90189b239c0bf6.png.rhysida entropy: 7.99844310213Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\fr-ma\ui-strings.js.rhysida entropy: 7.99322407006Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\8479-chunk.js.rhysida entropy: 7.99497316567Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\desktop-filepicker-chunk.js.rhysida entropy: 7.99967064691Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Annotations\Stamps\ENU\Pointers.pdf.rhysida entropy: 7.99607569889Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\desktop-readerRhp-chunk.js.rhysida entropy: 7.99337949961Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\es-es\ui-strings.js.rhysida entropy: 7.99348266904Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\en-il\ui-strings.js.rhysida entropy: 7.9903402Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\fi-fi\ui-strings.js.rhysida entropy: 7.99327448298Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\acrobat_pdf.svg.rhysida entropy: 7.99105929392Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\fr-fr\ui-strings.js.rhysida entropy: 7.99179571011Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\hr-hr\ui-strings.js.rhysida entropy: 7.99157328088Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\6b0215ed0a09075330a1c6dd3dbfba1d.png.rhysida entropy: 7.99171146485Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\c6534465ea418b6c252e2b74bc9e4bbb.png.rhysida entropy: 7.99937863096Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\7279-chunk.js.rhysida entropy: 7.99807027376Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\desktop-ccxfeedback-popups-chunk.js.rhysida entropy: 7.99404086488Jump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeProcess Stats: CPU usage > 49%
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 0_2_00425B700_2_00425B70
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 0_2_0043D7300_2_0043D730
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 0_2_004490100_2_00449010
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 0_2_0041D0800_2_0041D080
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 0_2_004248B00_2_004248B0
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 0_2_004421500_2_00442150
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 0_2_004361700_2_00436170
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 0_2_004389100_2_00438910
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 0_2_004321900_2_00432190
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 0_2_0042D9B00_2_0042D9B0
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 0_2_0041B2700_2_0041B270
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 0_2_00426A700_2_00426A70
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 0_2_004252300_2_00425230
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 0_2_004317700_2_00431770
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 0_2_0044AB400_2_0044AB40
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 0_2_0043F3700_2_0043F370
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 0_2_0042D6000_2_0042D600
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 0_2_0042FBF00_2_0042FBF0
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 0_2_00429BA00_2_00429BA0
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 0_2_004243A00_2_004243A0
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 0_2_0043D3A00_2_0043D3A0
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 0_2_0041C3B00_2_0041C3B0
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 0_2_0043DC300_2_0043DC30
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 0_2_00436C300_2_00436C30
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 0_2_004424C00_2_004424C0
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 0_2_004384800_2_00438480
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 0_2_0044A4800_2_0044A480
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 0_2_00431C900_2_00431C90
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 0_2_00436CA00_2_00436CA0
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 0_2_00442D000_2_00442D00
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 0_2_0042D5E00_2_0042D5E0
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 0_2_0040E5F20_2_0040E5F2
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 0_2_0042C5B00_2_0042C5B0
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 0_2_00433DB00_2_00433DB0
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 0_2_0042FEC00_2_0042FEC0
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 0_2_0043EEF00_2_0043EEF0
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 0_2_0041AEA00_2_0041AEA0
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 0_2_004317700_2_00431770
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 0_2_0043E7300_2_0043E730
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: String function: 0041F640 appears 255 times
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: String function: 00449C80 appears 46 times
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 5488 -s 1308
    Source: classification engineClassification label: mal100.rans.troj.evad.winEXE@12/1030@0/1
    Source: CriticalBreachDetected.pdf67.0.drInitial sample: mailto:MarilynnRodriguez@onionmail.org
    Source: CriticalBreachDetected.pdf67.0.drInitial sample: http://rhysidafc6lm7qa2mkiukbezh7zuth3i4wof4mh2audkymscjm6yegad.onion/
    Source: CriticalBreachDetected.pdf67.0.drInitial sample: http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/
    Source: CriticalBreachDetected.pdf67.0.drInitial sample: mailto:MerleKoepp@onionmail.org
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5948:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:384:120:WilError_03
    Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5488
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\A9163hvp9_1ktz5jf_48g.tmpJump to behavior
    Source: VGsDXrDPC8.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: VGsDXrDPC8.exeReversingLabs: Detection: 70%
    Source: unknownProcess created: C:\Users\user\Desktop\VGsDXrDPC8.exe "C:\Users\user\Desktop\VGsDXrDPC8.exe"
    Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CriticalBreachDetected.pdf"
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 5488 -s 1308
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c cmd.exe /c start ping 127.0.0.1 -n 2 > nul && del /f /q "C:\Users\user\Desktop\C:\Users\user\Desktop\VGsDXrDPC8.exe"
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c start ping 127.0.0.1 -n 2
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 127.0.0.1 -n 2
    Source: C:\Windows\System32\PING.EXEProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c cmd.exe /c start ping 127.0.0.1 -n 2 > nul && del /f /q "C:\Users\user\Desktop\C:\Users\user\Desktop\VGsDXrDPC8.exe"Jump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" --type=renderer /prefetch:1 "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CriticalBreachDetected.pdf"Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c start ping 127.0.0.1 -n 2Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 127.0.0.1 -n 2
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dll
    Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dll
    Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dll
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\7-Zip\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\7-Zip\Lang\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\locales\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\swiftshader\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\locales\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\swiftshader\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Air\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Assets\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\Redaction\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\Redaction\CAN\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\Redaction\DEU\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\Redaction\ENU\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\Redaction\FRA\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\Redaction\JPN\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\Redaction\UK\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocTemplates\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocTemplates\ENU\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\HostedServicesTemplates\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\HostedServicesTemplates\ENU\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\IDTemplates\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\IDTemplates\ENU\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Javascripts\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ar_AE\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\cs_CZ\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\da_DK\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\de_DE\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\el_GR\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ENU\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\en_AE\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\en_GB\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\en_IL\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\en_US\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\es_ES\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\fi_FI\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\fr_FR\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\fr_MA\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\he_IL\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\hu_HU\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\it_IT\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ja_JP\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ko_KR\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\nb_NO\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\nl_NL\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\pl_PL\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\pt_BR\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ru_RU\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\sk_SK\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\sl_SI\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\sv_SE\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\tr_TR\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\uk_UA\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\zh_CN\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\zh_TW\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Locale\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Locale\en_US\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\ui\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\ui\font\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\ui\font\ie\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\ui\font\regular\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\AcroForm\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\AcroForm\PMP\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Annotations\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Annotations\Stamps\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Annotations\Stamps\ENU\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Multimedia\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Multimedia\MPP\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins3d\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins3d\prc\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\RdrApp\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\RdrApp\ENU\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Sequences\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Sequences\ENU\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Tracker\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\UIThemes\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\__VERSION__\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\__VERSION__\private\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\appmeasurement\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\appmeasurement\prod\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\appmeasurement\stage\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\fonts\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\default\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\default\css\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\default\fonts\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\default\images\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\default\js\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\app\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\app\dev\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\app\dev\cef\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\app\dev\libs\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\core\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\core\dev\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\core\dev\cef\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\core\dev\libs\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\files\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\files\dev\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\files\dev\cef\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\files\dev\libs\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\file_types\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\file_types\hi_contrast\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\file_types\themes\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\file_types\themes\dark\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\hi_contrast\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\themes\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\themes\dark\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\win-scrollbar\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\win-scrollbar\themes\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\win-scrollbar\themes\dark\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\win8-scrollbar\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\win8-scrollbar\themes\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\win8-scrollbar\themes\dark\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\ar-ae\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\ca-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\cs-cz\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\da-dk\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\de-de\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\en-ae\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\en-gb\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\en-il\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\es-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\eu-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\fi-fi\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\fr-fr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\fr-ma\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\he-il\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\hr-hr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\hu-hu\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\it-it\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\ja-jp\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\ko-kr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\nb-no\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\nl-nl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\pl-pl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\pt-br\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\ro-ro\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\root\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\ru-ru\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\sk-sk\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\sl-si\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\sl-sl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\sv-se\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\tr-tr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\uk-ua\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\zh-cn\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\zh-tw\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app-api\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app-api\dev\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\ar-ae\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\ca-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\cs-cz\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\da-dk\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\de-de\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\en-ae\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\en-gb\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\en-il\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\es-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\eu-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\fi-fi\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\fr-fr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\fr-ma\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\he-il\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\hr-hr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\hu-hu\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\it-it\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\ja-jp\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\ko-kr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\nb-no\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\nl-nl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\pl-pl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\pt-br\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\ro-ro\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\root\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\ru-ru\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\sk-sk\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\sl-si\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\sl-sl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\sv-se\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\tr-tr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\uk-ua\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\zh-cn\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\zh-tw\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\ar-ae\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\ca-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\cs-cz\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\da-dk\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\de-de\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\en-ae\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\en-gb\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\en-il\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\es-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\eu-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\fi-fi\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\fr-fr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\fr-ma\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\he-il\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\hr-hr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\hu-hu\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\it-it\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\ja-jp\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\ko-kr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\nb-no\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\nl-nl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\pl-pl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\pt-br\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\ro-ro\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\root\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\ru-ru\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\sk-sk\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\sl-si\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\sl-sl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\sv-se\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\tr-tr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\uk-ua\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\zh-cn\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\zh-tw\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\libs\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\libs\jquery.ui.touch-punch\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\libs\jquery.ui.touch-punch\0.2.2\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\libs\microsoftGraph\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\libs\require\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\libs\require\2.1.15\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\misc\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\css\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\images\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ar-ae\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ca-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\cs-cz\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\da-dk\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\de-de\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-ae\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-gb\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-il\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\es-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\eu-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fi-fi\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fr-fr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fr-ma\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\he-il\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\hr-hr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\hu-hu\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\it-it\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ja-jp\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ko-kr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\nb-no\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\nl-nl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\pl-pl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\pt-br\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ro-ro\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\root\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ru-ru\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sk-sk\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sl-si\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sl-sl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sv-se\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\tr-tr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\uk-ua\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\zh-cn\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\zh-tw\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\css\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\images\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\images\themes\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\ar-ae\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\ca-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\cs-cz\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\da-dk\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\de-de\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-ae\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-gb\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-il\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\es-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\eu-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\fi-fi\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\fr-fr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\fr-ma\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\he-il\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\hr-hr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\hu-hu\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\it-it\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\ja-jp\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\ko-kr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\nb-no\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\nl-nl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\pl-pl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\pt-br\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\ro-ro\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\root\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\ru-ru\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\sk-sk\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\sl-si\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\sl-sl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\sv-se\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\tr-tr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\uk-ua\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\zh-cn\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\zh-tw\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account-select\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account-select\css\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account-select\js\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\css\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\images\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\images\themeless_Reader\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\images\themes\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\da-dk\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\de-de\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\en-gb\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\es-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\fi-fi\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\fr-fr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\it-it\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\ja-jp\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\nb-no\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\nl-nl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\pt-br\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\root\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\sv-se\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\rhp\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\ccpdf\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\cpdf\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\epdf\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\css\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\images\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\images\themeless\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\ar-ae\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\ca-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\cs-cz\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\da-dk\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\de-de\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\en-ae\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\en-gb\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\en-il\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\es-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\eu-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\fi-fi\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\fr-fr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\fr-ma\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\he-il\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\hr-hr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\hu-hu\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\it-it\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\ja-jp\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\ko-kr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\nb-no\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\nl-nl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\pl-pl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\pt-br\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\ro-ro\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\root\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\ru-ru\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\sk-sk\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\sl-si\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\sl-sl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\sv-se\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\tr-tr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\uk-ua\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\zh-cn\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\zh-tw\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\collect_feedback\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\collect_feedback\css\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\collect_feedback\js\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\css\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\images\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\dark\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ar-ae\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ca-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\cs-cz\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\da-dk\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\de-de\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\en-ae\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\en-gb\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\en-il\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\es-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\eu-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\fi-fi\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\fr-fr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\fr-ma\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\he-il\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\hr-hr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\hu-hu\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\it-it\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ja-jp\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ko-kr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\nb-no\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\nl-nl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\pl-pl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\pt-br\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ro-ro\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\root\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ru-ru\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sk-sk\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sl-si\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sl-sl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sv-se\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\tr-tr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\uk-ua\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\zh-cn\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\zh-tw\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\plugins\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\plugins\rhp\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\css\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ar-ae\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ca-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\cs-cz\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\da-dk\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\de-de\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\en-ae\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\en-gb\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\en-il\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\es-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\eu-es\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fi-fi\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fr-fr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fr-ma\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\he-il\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\hr-hr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\hu-hu\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\it-it\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ja-jp\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ko-kr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\nb-no\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\nl-nl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\pl-pl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\pt-br\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ro-ro\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\root\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ru-ru\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sk-sk\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sl-si\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sl-sl\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sv-se\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\tr-tr\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\uk-ua\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\zh-cn\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\zh-tw\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\plugins\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\plugins\rhp\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\dc-annotations\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\dc-annotations\css\CriticalBreachDetected.pdfJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\dc-annotations\js\CriticalBreachDetected.pdfJump to behavior
    Source: VGsDXrDPC8.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
    Source: Binary string: ntkrnlmp.pdb1 6 source: VGsDXrDPC8.exe, 00000000.00000002.4223866122.0000000003F72000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: winload_prod.pdb.rhysida! source: VGsDXrDPC8.exe, 00000000.00000002.4234219264.0000000004DE9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: winload_prod.pdb: source: VGsDXrDPC8.exe, 00000000.00000002.4226889900.0000000004AB0000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: winload_prod.pdb.rhysida source: VGsDXrDPC8.exe, 00000000.00000002.4225083979.00000000040AF000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4238682522.000000000517F000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4222286993.0000000003D1A000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4233827173.0000000004D8B000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4236194283.0000000004F95000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4231871296.0000000004BC2000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4237487357.000000000509D000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4235227694.0000000004EB6000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4223563309.0000000003F44000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4232759907.0000000004CA0000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4227111239.0000000004AFA000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4224331165.0000000004016000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4226182498.00000000041C5000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4234219264.0000000004DE9000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4222622997.0000000003DE4000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4222979445.0000000003E7A000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ntkrnlmp.pdb5 source: VGsDXrDPC8.exe, 00000000.00000002.4221636473.0000000003B82000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ntkrnlmp.pdbu source: VGsDXrDPC8.exe, 00000000.00000002.4234682329.0000000004E39000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ntkrnlmp.pdbv source: VGsDXrDPC8.exe, 00000000.00000002.4231631718.0000000004B8B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ata\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\* source: VGsDXrDPC8.exe, 00000000.00000002.4222505078.0000000003D9A000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ntkrnlmp.pdb]UV source: VGsDXrDPC8.exe, 00000000.00000002.4222238681.0000000003D08000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ntkrnlmp.pdb source: VGsDXrDPC8.exe, 00000000.00000002.4223970753.0000000003F97000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4232816791.0000000004CB6000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4223866122.0000000003F72000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4223149716.0000000003EE0000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4221470128.0000000003B1F000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4221636473.0000000003B82000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4227226571.0000000004B0C000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4234682329.0000000004E39000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4226378578.00000000041EB000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4237659303.00000000050D1000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4222017503.0000000003C60000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4225269316.00000000040D5000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4232036019.0000000004BFA000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4226611227.0000000004254000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4235543010.0000000004EDA000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4236869840.000000000502F000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4238779381.0000000005191000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4225813340.0000000004164000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4233677060.0000000004D64000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4236134100.0000000004F7B000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4231631718.0000000004B8B000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4222238681.0000000003D08000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4221829131.0000000003C0D000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4222784070.0000000003E2A000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4222409759.0000000003D74000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4226889900.0000000004AB0000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ata\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\**ser_ source: VGsDXrDPC8.exe, 00000000.00000002.4222505078.0000000003D9A000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ntkrnlmp.pdbfE source: VGsDXrDPC8.exe, 00000000.00000002.4221829131.0000000003C0D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: winload_prod.pdbKUV source: VGsDXrDPC8.exe, 00000000.00000002.4232036019.0000000004BFA000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: winload_prod.pdbD source: VGsDXrDPC8.exe, 00000000.00000002.4231631718.0000000004B8B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ntkrnlmp.pdbF source: VGsDXrDPC8.exe, 00000000.00000002.4225269316.00000000040D5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: winload_prod.pdbVV% source: VGsDXrDPC8.exe, 00000000.00000002.4226378578.00000000041EB000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ntkrnlmp.pdb.rhysidaF, source: VGsDXrDPC8.exe, 00000000.00000002.4233677060.0000000004D64000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: winload_prod.pdb source: VGsDXrDPC8.exe, 00000000.00000002.4223970753.0000000003F97000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4232816791.0000000004CB6000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4223866122.0000000003F72000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4223149716.0000000003EE0000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4221470128.0000000003B1F000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4221636473.0000000003B82000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4227226571.0000000004B0C000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4234682329.0000000004E39000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4226378578.00000000041EB000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4237659303.00000000050D1000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4222017503.0000000003C60000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4225269316.00000000040D5000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4232036019.0000000004BFA000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4226611227.0000000004254000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4235543010.0000000004EDA000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4236869840.000000000502F000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4238779381.0000000005191000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4225813340.0000000004164000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4233677060.0000000004D64000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4236134100.0000000004F7B000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4231631718.0000000004B8B000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4222238681.0000000003D08000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4221829131.0000000003C0D000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4222784070.0000000003E2A000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4222409759.0000000003D74000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4226889900.0000000004AB0000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ntkrnlmp.pdbNV= source: VGsDXrDPC8.exe, 00000000.00000002.4226378578.00000000041EB000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ntkrnlmp.pdb.rhysidaZ4m source: VGsDXrDPC8.exe, 00000000.00000002.4225813340.0000000004164000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ntkrnlmp.pdb.rhysida^ source: VGsDXrDPC8.exe, 00000000.00000002.4223149716.0000000003EE0000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4231631718.0000000004B8B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ntkrnlmp.pdb.rhysidaa source: VGsDXrDPC8.exe, 00000000.00000002.4234682329.0000000004E39000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: winload_prod.pdbT source: VGsDXrDPC8.exe, 00000000.00000002.4225269316.00000000040D5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ntkrnlmp.pdb.rhysidaAnG source: VGsDXrDPC8.exe, 00000000.00000002.4222784070.0000000003E2A000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: winload_prod.pdb.rhysida{ source: VGsDXrDPC8.exe, 00000000.00000002.4222286993.0000000003D1A000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: winload_prod.pdb` source: VGsDXrDPC8.exe, 00000000.00000002.4222017503.0000000003C60000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: winload_prod.pdb@d' source: VGsDXrDPC8.exe, 00000000.00000002.4236869840.000000000502F000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ntkrnlmp.pdb.rhysida\ source: VGsDXrDPC8.exe, 00000000.00000002.4225269316.00000000040D5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: winload_prod.pdbWUX source: VGsDXrDPC8.exe, 00000000.00000002.4222238681.0000000003D08000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ntkrnlmp.pdb1U source: VGsDXrDPC8.exe, 00000000.00000002.4232036019.0000000004BFA000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ntkrnlmp.pdb%?Q source: VGsDXrDPC8.exe, 00000000.00000002.4226611227.0000000004254000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: winload_prod.pdbe source: VGsDXrDPC8.exe, 00000000.00000002.4221470128.0000000003B1F000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: winload_prod.pdb.rhysidaM source: VGsDXrDPC8.exe, 00000000.00000002.4223563309.0000000003F44000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ntkrnlmp.pdboU` source: VGsDXrDPC8.exe, 00000000.00000002.4222238681.0000000003D08000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ntkrnlmp.pdb.rhysida source: VGsDXrDPC8.exe, 00000000.00000002.4223970753.0000000003F97000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4232816791.0000000004CB6000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4223866122.0000000003F72000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4223149716.0000000003EE0000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4234682329.0000000004E39000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4226378578.00000000041EB000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4237659303.00000000050D1000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4225269316.00000000040D5000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4232036019.0000000004BFA000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4235543010.0000000004EDA000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4236869840.000000000502F000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4238779381.0000000005191000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4225813340.0000000004164000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4233677060.0000000004D64000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4236134100.0000000004F7B000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4231631718.0000000004B8B000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4222784070.0000000003E2A000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4222409759.0000000003D74000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: winload_prod.pdbr source: VGsDXrDPC8.exe, 00000000.00000002.4237659303.00000000050D1000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ntkrnlmp.pdbh source: VGsDXrDPC8.exe, 00000000.00000002.4235543010.0000000004EDA000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ntkrnlmp.pdbi source: VGsDXrDPC8.exe, 00000000.00000002.4221470128.0000000003B1F000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ntkrnlmp.pdb.rhysidaj source: VGsDXrDPC8.exe, 00000000.00000002.4235543010.0000000004EDA000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: winload_prod.pdb, source: VGsDXrDPC8.exe, 00000000.00000002.4236134100.0000000004F7B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: winload_prod.pdbm source: VGsDXrDPC8.exe, 00000000.00000002.4234682329.0000000004E39000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: winload_prod.pdb.rhysidaW source: VGsDXrDPC8.exe, 00000000.00000002.4225083979.00000000040AF000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ntkrnlmp.pdb.rhysidav!= source: VGsDXrDPC8.exe, 00000000.00000002.4222409759.0000000003D74000.00000004.00000020.00020000.00000000.sdmp
    Source: VGsDXrDPC8.exeStatic PE information: section name: .xdata
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\uk-ua\ui-strings.js.rhysidaJump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\uk-ua\ui-strings.js.rhysidaJump to dropped file

    Hooking and other Techniques for Hiding and Protection

    barindex
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeProcess created: C:\Windows\system32\cmd.exe /c cmd.exe /c start ping 127.0.0.1 -n 2 > nul && del /f /q "C:\Users\user\Desktop\C:\Users\user\Desktop\VGsDXrDPC8.exe"
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeProcess created: C:\Windows\system32\cmd.exe /c cmd.exe /c start ping 127.0.0.1 -n 2 > nul && del /f /q "C:\Users\user\Desktop\C:\Users\user\Desktop\VGsDXrDPC8.exe"Jump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: Acrobat.exe, 0000000A.00000002.4319639194.000002D95293A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASWHOOK.DLL
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 127.0.0.1 -n 2
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 127.0.0.1 -n 2
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile opened / queried: D:\sources\replacementmanifests\microsoft-hyper-v-client-migration-replacement.manJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile opened / queried: D:\sources\replacementmanifests\microsoft-hyper-v-drivers-migration-replacement.manJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeFile opened / queried: D:\sources\replacementmanifests\microsoft-hyper-v-migration-replacement.manJump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeWindow / User API: threadDelayed 6670Jump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\uk-ua\ui-strings.js.rhysidaJump to dropped file
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exe TID: 6468Thread sleep count: 6670 > 30Jump to behavior
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exe TID: 6468Thread sleep time: -66700s >= -30000sJump to behavior
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 0_2_004196E5 GetSystemInfo,GetSystemInfo,malloc,malloc,Sleep,Sleep,free,free,system,0_2_004196E5
    Source: VGsDXrDPC8.exe, 00000000.00000002.4216688557.00000000032D8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: microsoft-hyper-v-migration-replacement.man
    Source: VGsDXrDPC8.exe, 00000000.00000002.4216688557.00000000032D8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: microsoft-hyper-v-client-migration-replacement.man
    Source: VGsDXrDPC8.exe, 00000000.00000002.4216688557.00000000032D8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: microsoft-hyper-v-drivers-migration-replacement.man
    Source: VGsDXrDPC8.exe, 00000000.00000002.4216688557.00000000032D8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: microsoft-hyper-v-migration-replacement.mansidaida
    Source: VGsDXrDPC8.exe, 00000000.00000002.4216688557.00000000032D8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: microsoft-hyper-v-client-migration-replacement.man0
    Source: Acrobat.exe, 0000000A.00000000.4080213912.000002D956EB3000.00000004.00000001.00020000.00000000.sdmp, Acrobat.exe, 0000000A.00000002.4323877167.000002D956EB3000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeProcess information queried: ProcessInformationJump to behavior

    Anti Debugging

    barindex
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeDebugger detection routine: QueryPerformanceCounter, DebugActiveProcess, DecisionNodes, ExitProcess or Sleepgraph_0-20748
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 0_2_00445A90 IsDebuggerPresent,RaiseException,0_2_00445A90
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 0_2_004011B0 Sleep,Sleep,SetUnhandledExceptionFilter,GetStartupInfoA,0_2_004011B0
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 0_2_00447CF0 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00447CF0
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 0_2_004EE660 SetUnhandledExceptionFilter,TlsAlloc,0_2_004EE660
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c cmd.exe /c start ping 127.0.0.1 -n 2 > nul && del /f /q "C:\Users\user\Desktop\C:\Users\user\Desktop\VGsDXrDPC8.exe"Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c start ping 127.0.0.1 -n 2Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 127.0.0.1 -n 2
    Source: Acrobat.exe, 0000000A.00000000.4076576068.000002D953221000.00000002.00000001.00040000.00000000.sdmp, Acrobat.exe, 0000000A.00000002.4320811293.000002D953221000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Program Manager
    Source: Acrobat.exe, 0000000A.00000000.4076576068.000002D953221000.00000002.00000001.00040000.00000000.sdmp, Acrobat.exe, 0000000A.00000002.4320811293.000002D953221000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
    Source: Acrobat.exe, 0000000A.00000000.4076576068.000002D953221000.00000002.00000001.00040000.00000000.sdmp, Acrobat.exe, 0000000A.00000002.4320811293.000002D953221000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
    Source: Acrobat.exe, 0000000A.00000000.4076576068.000002D953221000.00000002.00000001.00040000.00000000.sdmp, Acrobat.exe, 0000000A.00000002.4320811293.000002D953221000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
    Source: C:\Users\user\Desktop\VGsDXrDPC8.exeCode function: 0_2_00445C60 GetSystemTimeAsFileTime,0_2_00445C60
    Source: VGsDXrDPC8.exe, 00000000.00000002.4238953779.00000000051B7000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4239068945.0000000005208000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4239447181.0000000005301000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4239295754.00000000052D3000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4239345161.00000000052E5000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4220457098.00000000038D3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: MsMpEng.exe
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure1
    Spearphishing Link
    Windows Management Instrumentation1
    DLL Side-Loading
    12
    Process Injection
    12
    Masquerading
    11
    Input Capture
    1
    System Time Discovery
    Remote Services11
    Input Capture
    2
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    DLL Side-Loading
    12
    Virtualization/Sandbox Evasion
    LSASS Memory231
    Security Software Discovery
    Remote Desktop Protocol1
    Archive Collected Data
    1
    Proxy
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)12
    Process Injection
    Security Account Manager12
    Virtualization/Sandbox Evasion
    SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
    Deobfuscate/Decode Files or Information
    NTDS2
    Process Discovery
    Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
    Obfuscated Files or Information
    LSA Secrets1
    Application Window Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
    DLL Side-Loading
    Cached Domain Credentials1
    Remote System Discovery
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
    File Deletion
    DCSync1
    System Network Configuration Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem3
    System Information Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 signatures2 2 Behavior Graph ID: 1524356 Sample: VGsDXrDPC8.exe Startdate: 02/10/2024 Architecture: WINDOWS Score: 100 46 Antivirus / Scanner detection for submitted sample 2->46 48 Multi AV Scanner detection for submitted file 2->48 50 Yara detected Rhysida Ransomware 2->50 52 3 other signatures 2->52 9 VGsDXrDPC8.exe 1001 2->9         started        13 Acrobat.exe 2->13 injected 15 Acrobat.exe 38 2->15         started        process3 file4 32 C:\Program Filesbehaviorgraphoogle\...\sk.pak.rhysida, DOS 9->32 dropped 34 C:\Program Filesbehaviorgraphoogle\...\lt.pak.rhysida, DOS 9->34 dropped 36 C:\Program Filesbehaviorgraphoogle\...\hi.pak.rhysida, DOS 9->36 dropped 38 157 other files (154 malicious) 9->38 dropped 56 Found Tor onion address 9->56 58 Self deletion via cmd or bat file 9->58 60 Found API chain indicative of debugger detection 9->60 62 Writes many files with high entropy 9->62 17 cmd.exe 1 9->17         started        64 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 13->64 20 WerFault.exe 21 13->20         started        signatures5 process6 signatures7 42 Uses ping.exe to sleep 17->42 44 Uses ping.exe to check the status of other devices and networks 17->44 22 cmd.exe 17->22         started        25 conhost.exe 17->25         started        process8 signatures9 54 Uses ping.exe to sleep 22->54 27 PING.EXE 22->27         started        process10 dnsIp11 40 127.0.0.1 unknown unknown 27->40 30 conhost.exe 27->30         started        process12

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    VGsDXrDPC8.exe70%ReversingLabsWin64.Ransomware.Rhysida
    VGsDXrDPC8.exe100%AviraTR/AVI.Ransom.usvpp
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://jquery.org/license0%URL Reputationsafe
    http://sizzlejs.com/0%URL Reputationsafe
    http://jquery.com/0%URL Reputationsafe
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://jquery.org/licenseindex.html.rhysida.0.drfalse
    • URL Reputation: safe
    unknown
    https://mail.google.com/mail/?view=cm&fs=1&tf=1&su=geAcrobat.exe, 0000000A.00000002.4319639194.000002D95296B000.00000004.00000020.00020000.00000000.sdmp, Acrobat.exe, 0000000A.00000000.4075374508.000002D95296B000.00000004.00000020.00020000.00000000.sdmpfalse
      unknown
      http://crbug.com/717501resources.pak.rhysida.0.drfalse
        unknown
        http://crbug.com/839189resources.pak.rhysida.0.drfalse
          unknown
          http://sizzlejs.com/index.html.rhysida.0.drfalse
          • URL Reputation: safe
          unknown
          https://crbug.com/1245093):resources.pak.rhysida.0.drfalse
            unknown
            http://crbug.com/775961resources.pak.rhysida.0.drfalse
              unknown
              https://mail.google.com/mail/?view=cm&fs=1&tf=1&su=Acrobat.exe, 0000000A.00000002.4319639194.000002D95296B000.00000004.00000020.00020000.00000000.sdmp, Acrobat.exe, 0000000A.00000000.4075374508.000002D95296B000.00000004.00000020.00020000.00000000.sdmpfalse
                unknown
                http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)VGsDXrDPC8.exe, 00000000.00000002.4220320045.0000000003819000.00000004.00000020.00020000.00000000.sdmp, CriticalBreachDetected.pdf24.0.dr, CriticalBreachDetected.pdf289.0.dr, CriticalBreachDetected.pdf84.0.dr, CriticalBreachDetected.pdf270.0.dr, CriticalBreachDetected.pdf216.0.dr, CriticalBreachDetected.pdf154.0.dr, CriticalBreachDetected.pdf77.0.dr, CriticalBreachDetected.pdf167.0.dr, CriticalBreachDetected.pdf66.0.dr, CriticalBreachDetected.pdf130.0.dr, CriticalBreachDetected.pdf120.0.dr, CriticalBreachDetected.pdf310.0.dr, CriticalBreachDetected.pdf231.0.dr, CriticalBreachDetected.pdf134.0.dr, CriticalBreachDetected.pdf207.0.dr, CriticalBreachDetected.pdf176.0.dr, CriticalBreachDetected.pdf339.0.dr, CriticalBreachDetected.pdf229.0.dr, CriticalBreachDetected.pdf192.0.dr, CriticalBreachDetected.pdf224.0.drtrue
                  unknown
                  http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onionVGsDXrDPC8.exe, 00000000.00000003.4205317664.00000000026CE000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4214854938.00000000026CE000.00000004.00000020.00020000.00000000.sdmptrue
                    unknown
                    https://codereview.chromium.org/25305002).resources.pak.rhysida.0.drfalse
                      unknown
                      https://api2.branch.io/v1/urlAcrobat.exe, 0000000A.00000000.4078116691.000002D9557B8000.00000004.00000001.00020000.00000000.sdmpfalse
                        unknown
                        https://outlook.office.com/mail/deeplink/compose?mailtouri=Acrobat.exe, 0000000A.00000002.4319639194.000002D95296B000.00000004.00000020.00020000.00000000.sdmp, Acrobat.exe, 0000000A.00000000.4075374508.000002D95296B000.00000004.00000020.00020000.00000000.sdmpfalse
                          unknown
                          http://crbug.com/514696resources.pak.rhysida.0.drfalse
                            unknown
                            http://crbug.com/275944resources.pak.rhysida.0.drfalse
                              unknown
                              http://rhysidafc6lm7qa2mkiukbezh7zuth3i4wof4mh2audkymscjm6yegad.onion/)VGsDXrDPC8.exe, 00000000.00000002.4220320045.0000000003819000.00000004.00000020.00020000.00000000.sdmp, CriticalBreachDetected.pdf24.0.dr, CriticalBreachDetected.pdf289.0.dr, CriticalBreachDetected.pdf84.0.dr, CriticalBreachDetected.pdf270.0.dr, CriticalBreachDetected.pdf216.0.dr, CriticalBreachDetected.pdf154.0.dr, CriticalBreachDetected.pdf77.0.dr, CriticalBreachDetected.pdf167.0.dr, CriticalBreachDetected.pdf66.0.dr, CriticalBreachDetected.pdf130.0.dr, CriticalBreachDetected.pdf120.0.dr, CriticalBreachDetected.pdf310.0.dr, CriticalBreachDetected.pdf231.0.dr, CriticalBreachDetected.pdf134.0.dr, CriticalBreachDetected.pdf207.0.dr, CriticalBreachDetected.pdf176.0.dr, CriticalBreachDetected.pdf339.0.dr, CriticalBreachDetected.pdf229.0.dr, CriticalBreachDetected.pdf192.0.dr, CriticalBreachDetected.pdf224.0.drtrue
                                unknown
                                https://crbug.com/1446731resources.pak.rhysida.0.drfalse
                                  unknown
                                  https://api2.branch.io/v1/urljAcrobat.exe, 0000000A.00000000.4078116691.000002D9557B8000.00000004.00000001.00020000.00000000.sdmpfalse
                                    unknown
                                    https://chromewebstore.google.com/resources.pak.rhysida.0.drfalse
                                      unknown
                                      http://rhysidafc6lm7qa2mkiukbezh7zuth3i4wof4mh2audkymscjm6yegad.onionVGsDXrDPC8.exe, 00000000.00000003.4205317664.00000000026CE000.00000004.00000020.00020000.00000000.sdmp, VGsDXrDPC8.exe, 00000000.00000002.4214854938.00000000026CE000.00000004.00000020.00020000.00000000.sdmptrue
                                        unknown
                                        http://crbug.com/497301resources.pak.rhysida.0.drfalse
                                          unknown
                                          http://www.quicktime.com.AcrobatAcrobat.exe, 0000000A.00000000.4079575066.000002D956CAB000.00000004.00000001.00020000.00000000.sdmpfalse
                                            unknown
                                            https://ims-na1.adobelogin.comAcrobat.exe, 0000000A.00000002.4323834638.000002D956E9B000.00000004.00000001.00020000.00000000.sdmp, Acrobat.exe, 0000000A.00000000.4080171109.000002D956E9B000.00000004.00000001.00020000.00000000.sdmpfalse
                                              unknown
                                              https://web.whatsapp.com/send?text=Acrobat.exe, 0000000A.00000002.4319639194.000002D95298F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                http://jquery.com/index.html.rhysida.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                IP
                                                127.0.0.1
                                                Joe Sandbox version:41.0.0 Charoite
                                                Analysis ID:1524356
                                                Start date and time:2024-10-02 17:52:28 +02:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:0h 11m 55s
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:default.jbs
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:17
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:1
                                                Technologies:
                                                • HCA enabled
                                                • EGA enabled
                                                • AMSI enabled
                                                Analysis Mode:default
                                                Analysis stop reason:Timeout
                                                Sample name:VGsDXrDPC8.exe
                                                renamed because original name is a hash value
                                                Original Sample Name:b183b142d3c4e99ee07c3407b82858146fa61ded95be2e67ce920c8002309fb0.exe
                                                Detection:MAL
                                                Classification:mal100.rans.troj.evad.winEXE@12/1030@0/1
                                                EGA Information:
                                                • Successful, ratio: 100%
                                                HCA Information:
                                                • Successful, ratio: 100%
                                                • Number of executed functions: 12
                                                • Number of non-executed functions: 67
                                                Cookbook Comments:
                                                • Found application associated with file extension: .exe
                                                • Override analysis time to 240s for sample files taking high CPU consumption
                                                • Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                • Excluded IPs from analysis (whitelisted): 20.189.173.20
                                                • Excluded domains from analysis (whitelisted): go.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, login.live.com, blobcollector.events.data.trafficmanager.net, clientconfig.passport.net, onedsblobprdwus15.westus.cloudapp.azure.com, ctldl.windowsupdate.com, crl3.digicert.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                • Not all processes where analyzed, report is missing behavior information
                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                • Report size getting too big, too many NtCreateFile calls found.
                                                • Report size getting too big, too many NtOpenFile calls found.
                                                • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                • Report size getting too big, too many NtReadFile calls found.
                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                • Report size getting too big, too many NtWriteFile calls found.
                                                • VT rate limit hit for: VGsDXrDPC8.exe
                                                TimeTypeDescription
                                                11:55:24API Interceptor17635x Sleep call for process: VGsDXrDPC8.exe modified
                                                11:57:06API Interceptor1x Sleep call for process: WerFault.exe modified
                                                17:56:25AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CriticalBreachDetected.pdf
                                                No context
                                                No context
                                                No context
                                                No context
                                                No context
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Reputation:low
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Reputation:low
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Reputation:low
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):9303
                                                Entropy (8bit):7.977618031695278
                                                Encrypted:false
                                                SSDEEP:192:oHczaZf6aXxg0yWkKfEEnH1UUGoVc2Wg5qkn08Jf:oF6atkKc+UUmg5B7
                                                MD5:C28675FAE2492DA2946440F67076728D
                                                SHA1:97E1FE6CAFA2AF1ABD9CDCF6F96499EF41A2A4D4
                                                SHA-256:74BDFB3DC10664E6CE22A1219E02F112EBDE05AA9EF64052C3C6EC0F115A6BDA
                                                SHA-512:2EF1130B6BA3BABB07A3CDD672E663A793A66330AF1926427DDDF2806DA8251E1C7406259ED2F55F113F911FFBE2E06AB46906ACEB3D9B7E694A54EEC43D4970
                                                Malicious:false
                                                Preview:.1.#0...w...).\.7. yt..l.Zs.|S...!..g<..k.-.D.....>.;..@....j.q..C.W|.....Ry.A.pq....|...].wd.0.E.......H`O..~<D:...DQ.1M<.Z..B....0..F..gbAZ}...4+,<&.%..V.#...*.9.VI.jZ]....C..F.\h?...}.&T....h.H.....'vm......H..'...=e..m.i.H..?.an..p^..j*e..h.....0.y...:s....e..0.}.V..`+.a....E.Sv4>...K(...8...&.O.......k.mk.V...g.8...h..y.7.....#y.)m...N...|.z..ko...xl~0.7...A.F...@s..".^.T...=.|.h......M3Ny...:.}.=....bp..,.d..^.L1....X{..*T-..YS.!.a.Y.W@*....b....r......X...a&z....n.6..A.......@-.x...'............h..Rxcm.;.L.<..+.}eR>&.3i..W..x.%I.......Ws..$r...\v...#n......Etu2...*./*.a..Nlx.8.....m3.....L..V;.<...yffE....U&.N:.`.Ac@.Q.........H...,{E>. .H.O.L.^.A._xMp.....Y5..m.;.y..Q.u.!.jn2..[..s..8..oP...$-...R.p....|...a4qeU.jJ...m...b..J..a4..73..t1...v....-.Yx...i..BP.......i.......T}.k..l........'.ue.,.On.....PC...uLs.......|.aIV.! ..g..Q.s.....78#.............;.....j.3*...vj/....m.6.D.g....4.wM.........j..?.?....0yB.up........)
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):9390
                                                Entropy (8bit):7.979437763773866
                                                Encrypted:false
                                                SSDEEP:192:VDfPcWYTXYjpTNnQ+xi/ridD8nS1AZc1FNISLDy4NYYUvcwz9DxUlEUa:VLPYTovQRk8nUA+7N1Dy4KlW2
                                                MD5:39D620BD3910BDDF77721E1BE927690F
                                                SHA1:D0E27AFC811F8F38FA59759AC21BC942971F8E8C
                                                SHA-256:86C97830B350E77966259BF54ECAA9D06C442DADF3DB63EFDBB8D296D7835D1D
                                                SHA-512:263EA3D411EA95E415DE38497AB4BCCBC65DACF407B9D2CF5450E378F2B6D94DDA942C8D1BB4EFDF6294116F6C23DA2042E4CDFA5878BE475EE3E038D274838B
                                                Malicious:false
                                                Preview:V.A...d..J8.`?,A.On.E.....r.%_....9c.x>..O.2.j8i0CV..P..,..-gs./..c<H1....(A.s............9]..m.X.Sr.Y.K.....#..Cbj7..l?...f..lT.<i,.3....Q+.w..g..".c!&...0. ....$..lI.7..G|.T.}N.....QCh.../....b..A..4......Fd.Y.f..+!...m..e#.K&.....Q....{8.S.R.kdb......n.4.#t}.Wx.......B...N..M.J.s....,YlWZ..J..]J.@n*.."X..6....Dy.]H.... 7_.2o....)..j.h.;..a....p)...m.....Y.7...?...R.LY...6.l....57...?..B%9)K.r.v.....Ltm.6.s......'...nl...Zs...a..]7.o.{W..#.-`v......vY~....Yl....?....e........~..i..*d..p..a...,v.....^.-......D.i..............M.9J{.c.6.._v.A..'..v{cyD..EHeOc.......&.1-c....B.N.6cC9.d?....p......E..@e..m.y..d.|Z..M^.......m8.8...31l.a.....~".........2....{0.oO.K.....!E|.....Z.. .k..5e...$.jdJ.6..k.r.x...$3..j...5._.+...(....gf5(..].P......_?.5b.E...a..2..(.:.^n...h....*o....#.Ta._....U.3...j'>....$.|.Fr.w.RT....C0.-.g.xA..F..S...@.;6={...[..K...-.cq.8.q.$.5.)p.K..=..~].G....GxZ.I...+..G8.&...:.....,c.........!.......q/..h.Tu.e..e..pr.<
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):5026
                                                Entropy (8bit):7.963414903923997
                                                Encrypted:false
                                                SSDEEP:96:YFm8WsEw3QNFZWiMcZiIvVQ0BpfEAc4vOoEYPsg8/3u47EdSO00:/8hQZW/cZiCQycAc4Wozsvj0
                                                MD5:3516B1456EB453F2DE42A18465157149
                                                SHA1:2F1C6CD7F70B85A69E19B33885659B6A9B5B7FF5
                                                SHA-256:815068FF669A2EAA87A9DE6AAB0F7CB7C43A7BF7DB3DC920751469ADA6289A72
                                                SHA-512:F9E8E422AE3AFBFD100762D79A21EAF9317EA7CA6DE68AD99B31B9A1BCD19E512452C9561934577A3787B892FE6C48972A5834A21210FAFB0E4C5F58527EB90E
                                                Malicious:false
                                                Preview:..V0....gmX8.syi .S...^n. iM.....4i..y...... M.g....N.\CI...V....S%....5.s.........~.Cm..........A.|.....;...b.h}..J.6.=....^.c......N+./L]..]2. <V.d..t....pkf.r..y.L..[a.^!s~......<..-.i..C....ody./e..v..*.iwe.7f.AZ..n.W...N!.5...L.KO.o.1.$Q......w...`.<Bz}.".rB.:.)z".o.*..%U.....vf.m....v.%. u./......%..r.&4..Bw.......L.../...T.."..1."..g...VsW...+...I.........0.S....@ie}22s.?.n...&.;....a.....ub/.e...O...zsy$..g..7.hq/HZ...$..0d..f`8.a...56z.5.!.[..[.)n......tH.d..s......M...e.X....r...J...2.t........../....E...../&0'\.?."s....Q9.P.`..JW* ..~...a...TBG~B.,..A.>.........X.tD..)6.aY:..Q..m`i.Z....PdF...y.../..$.].E..*./+.C..l...f...ye%.....#.!.:..9/.D........a....C...*..#^.=...=;.2g.gjC.k...4.....i./b..=...aWI[s-...A..k..&6n.O:.s..8..."k.......^....&q...(...v.j....... -.&.....E..E..i.5..o....=t.g.......Z/.,a2......x...q...&-y`.]...O.r>$..:..X|9.\^...c.i.Q....U,.\..5`.-.<.7.l..|..b^|.A.=...^..?~.gI..XbWG....u.:.l6>...j@.....$.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):33239
                                                Entropy (8bit):7.994134714589322
                                                Encrypted:true
                                                SSDEEP:768:WUeOMeHQMKUcMImKrtM5Niidd4S6VhRyykA5tzT:WbOMgQQelaqiddk3k6T
                                                MD5:ADAF5DA94DCE6189722EB76F07E8EBC7
                                                SHA1:1AA92A5CEB3A7980993C2EAA1B451A2F59A08A3F
                                                SHA-256:FF9F535A8911FCBCF4577C2D2F2973D0CB1DF63F7C8CD140C1DF6CA1D0E55CDC
                                                SHA-512:C1B40664D1D73E98EF2C1D662A5BA40843CD310A3E8C27B65B44679BB93D15ACD75951A4927E10A44740952166D627AFF10964F4E2A1C46486825558743F2493
                                                Malicious:true
                                                Preview:..i.+6o:../.&..~.W...KJkW...L....\..L.y...E:.t......?]S8z....4.m^.|..........?T..8.....s=.....M8.x.m../.,..!...`..A.kV.....T.=.&pcb..Q.$'.....J.==(F..v\r.ZX.iE..!Yy.b3U. ..M.O...`..v._..&t~...8z..XS?F..f....c.~...yd....Ba.Q.}.$......#.._f..-..;..;.Nt1...[..P.e,.F.j...>2...I..t&'....`....._\x..../....=J...g.{.._'...jO1.8...Y...5.o@[C...`C\............xI!.h......"T......:....\.bd.[)...0..g|...O~.q~...`^M....q."6..{....AD^.uE.j.....\.Jx...p......%.I...`\.....MC....a!.%B3"s(..[....W)U..<....]-Y...k...)?..zf..).a..!N..l..,....cN'%p9nt.OH]7l.9F.......S>@...D=.(WRj_.6...D.j*NY..........k/._`..?.Y[P*..l.a...[}c. ....g....*d..P......2.....mA.-.dNG..! 6.......a.+QFKd3...........U...>i.2..fU....n......z..eX...19;4^%[x....>,..M..s7i.....r.J"..V.d.H.Vpt1rU..\.W......%J......Q...1....`..l..sW.7.R{...`_..U.8..5Q....... ...As.]vU.d..........f.0.m.c*-.6W..U.+N./]..?H-.z.D.g..cL...y.Ju..9z.4t..G.~D....B....B..k......T..G.8..d..$.s.....p1......x.(i. ..e....QP.>.Qh|
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):34360
                                                Entropy (8bit):7.994902438049179
                                                Encrypted:true
                                                SSDEEP:768:zLux75icSe/8sb5Q3nWfv9EaWDig9sg5FTxa+yw1czsoZk2eOzDm:zixchsFQiEZXCydxG3ZkJEDm
                                                MD5:C862562D029AA05E8AC837E38EC7F55C
                                                SHA1:C1CEE5D6CE26E372220B3432577293F6C1159BE3
                                                SHA-256:A2FA255064E6D30E205EA5CDD54883518F18900AB3585F2D4E08B25B8787BD0A
                                                SHA-512:05710C2A28E8D136FC93C44D320C154E87BD648F8DA7955A007544B6225305B49A04554F7505BEC01F8709A38E881724E5E4E55B9034B99F19CFAC57DA526217
                                                Malicious:true
                                                Preview:.y.75...O......g-.D...M..F{R..~.o.../m.....K.P.e.%R.[V.......[.i....cKv..ip.U..].._.............RU*.6..8....>...-e.b7.....o...RC.A......K.iZ|-..h..~..`..'.Uu1.wu.}$...h.........$.ls.r...d.g.L.o.g...F06.... .u..h.Y!.9.,U...W...N/.b.....g..w..*.....A.........8B.k}A....N.N.K..[z.8......>:p. ..#1.s..g.."1..........YRGI.9...1.d.Mo.?9"...;.v.O.........?......Y...#;7S...JWw.\....O..k...w...6G.%...=...D#>&.X.9Q.....(zU..QP.{.?D....D.-PJ.].,p[1.V....z......a.%...%Vet/.X....R{g#v..K....m;.j.=...h....R.DT'w.N.l.-.Os:OL..#.@3...x..k'.).2.X..n..:..U.&)......^`.......G)...',..J...9ep>....P<.zs........w...>d?.....v....uJ.X.c....D.] 4.&.."...........tR..!{.X|....Afe0!U+.fs.o....$m...-.Pc5.g$..y.X.[....A=.v.(CJ..B.H. ..4l... ..#Tp...g<......!.u.o]*....!/EV...P....j..u.>dh..D..v..3C.;2..U.Rn.z.D$....(Q:...)....,H84.7..p$"............ '..D ...X?1.X%.%..(I....7...5.`.........b.8...(=.x.L...D.~.U.S..../^r.;..m..5Q...M.FkX...KP....].X...wlW..=..<|..Xh..A....r.J6..S
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):34360
                                                Entropy (8bit):7.994669161438051
                                                Encrypted:true
                                                SSDEEP:768:UdJGrr8MEja1lbxT/cht/D8D06e2c7BitTPoMMZDBvguhfKPZtx0HRc:UdJaJeUvy/D8u2cdkPEZD9cBtqxc
                                                MD5:CE1499C4844832CBF6ACDD265153B122
                                                SHA1:7D07B8398D967D8416C60960640961991BBE93EE
                                                SHA-256:8EC7245ACFFBB9B48910E330955FD96B744B0F2FC180FEDADA957FF14182B294
                                                SHA-512:51387789E4EC50D4B8B6705B1876D9D8DE2A7E08B5279A6AB21A0D13548F29C4292403907A12035CDC8FD2ABC1AB2D1BBAE87C65CC8537EC46A3B8E3AD85E993
                                                Malicious:true
                                                Preview:Z(.^.P9(h..dI.%.......*Z..-._}.."+4.v.-h@p.....>e^./.H4O..C...1.D...&.....R..6..IE.'R...`..$..)HFp<....*.p..e.I.pd...o.X....Jo.7..7.....D...h..K..fR.?!..dK...1....Y.H..-Q.3.F.>..?..F..\...G.....3.H....g..q.+...o......H.7.S.B'.#+ye......+e2.....XG.......'..........|.ag.).[.T..=.RdJl.J@.r&.t..o..'O3e...m5.....0.i.skk+x.)..U...._tM..<V$.*.6..;..)?.q...<^8s..S,...F~.$...0..sd.F..r......k.h...Xd7C\..<5..E....MO}!u...I..p.R....&...2..;..{..%z......Q!.~...]$$.Fv..W.S....C.b.A.....[....P.8v. .....fN.;=.Q..0RGS........L.4O.....D&.5...?/Wg.N%..../.kAn.<....s.........8...~....p.y.R......5......E.$..R..a.Tn...r.l.I......VW........L..%[..(./2..|/..0.{,.s+.*.3....._.7hB.....k.M'v.....)........PR..j.....,$Y.2.h..4.qY..6i*..sk.o.g.....G.z;2.....s.....EH....0.dk8.../*.N......d*M....o.%u@..L.....[k8.}.....F.t.<..U..&...J.......!M(........g...T.G.SZ...o..E!.?Ru7...ipn......T..:.......".t9:.{5..)\@Gj..M0A..\..t.>.8.f{..x.X.......N.".f.......1...y...K...o.@..%.#
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):37402
                                                Entropy (8bit):7.995247993350098
                                                Encrypted:true
                                                SSDEEP:768:kitm9JPL3h9nXciVKy4w4eMcYA8tW5wc3E:kis9b9nXciVK8chp
                                                MD5:13C769BB73C5A3C51A74541D7BCBE500
                                                SHA1:E9AA94D62C7B5F50E105CA22A2EBF27920AFBCCA
                                                SHA-256:2616AF757D40C1557CF7E778303C9E8BB09203A0DE8EC0F6E90D9B43D32A912A
                                                SHA-512:40D3B09BBC58CF38CBDA7AB41924C5659EF489B9DBFBF853309F9BDE673A767919DBC598A4B726B9E9F47AB000CBE7323141E6D52E21764D2F05475292CB54E0
                                                Malicious:true
                                                Preview:.y..^..D........Jq.t.....92..C}f...".....N~.zpD....).....{.gi....AZ..jXz.e).8...-.{o)..._)..yZ.`.:.6x....Lt9....._g _...... r..Q^..t..+p).....P...=..;cy......_.J./.J.z.N...Qk..Kt..t.;...n..=..[f...2q..R.B.w..g.y>/w.. nj..+~>.$..Tw..>.....?.c.#.|.3,R#.z.....g...J`.u:j.^..6ZlhM..'.....9z |.....q!.3..d=~..L~.6...#j..Tr}.V....|z.m...h.K.).gM.2q..rjq.b..X....H...Lx...@}..y.....]........r;|#..|UuO......=....l..B.TCA../.d... .s..c.{5x...J#..~+.G#.q.:-{.qmwV.x.>..X......?....MJ...-..[sv.kzq..<..to ..9'..@..~`.%..O.'.<../...X<.....aK_........i.I..N....$.....+.$.Ph....t....0J\A..{l...o..$hx;mx].g.N.U....F.1..6......E^..B.u..2jM...7>...;..O...k.......u.......G{4c...B.y...9R.s{..~7sm.%...........J...[j...Z.....h..;...O.......D.=...5.[7..V..h.BP.?.S..5.^p.w<........b....i.RC%K..c."Q..$..L.#Mu..i.+C ...._...........U.7...{&.......C.paQ......O....1.".s.QP.'..>..Yh.q?..=g...H<...2..Rv..,..Q*..;.. .....s G..z..N... .\..I..........X]..5*...V..9:+..?.6.V.t...M.]..S!I..g~...!].
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):36094
                                                Entropy (8bit):7.994911583343842
                                                Encrypted:true
                                                SSDEEP:768:35Ek7ZjACY8wKdG2efU049xPPuucdPFmRQ5gLj3lfgeKQ9H:JEk48wKdG2eD49JuddPYSgLjJoQ9H
                                                MD5:8FECE0CBB02C76C66026E7B0514AC143
                                                SHA1:CB7023BDD6E40D12899E6561DF799280DC1B4FDA
                                                SHA-256:43B767CE2624FCAE8BAF56DC47A94FD921E2CD2E046D3201FBA6A06934B656D1
                                                SHA-512:7CA4E742037467DA463D47F1351FFB2B8D288C4CDA9C0BF8F99F4070092AB2842569970414F7A0E2CBA79866077EFD58A041FF34D6F806311EBE284FE2FC6614
                                                Malicious:true
                                                Preview:..2............-.)..d..o:/..5._.........Z"..+..j.&..QT.;.U...~.\.>m..M.+*.3.+.......}....7.......iBo..^.>&'..k.`.i..*....S....x...a.j.D.d...S.f...s......i.g...@.y.....(p4=..r[...).-Kq.=.dyG`.......6.O.&j.9..0f.....?.^.w......z.l# I.r..J2lr>...Jc..qmaE.......x..../..X.\...ta.gv..u..=..>.....:zg....^]\.)....~.6_.....\...q.....A.rg...12....L$..6.zX.........`...6..I..-.G......"..MM.!....~g......F....Q....mts..'(~4.~]Ezv*...l}.s.....q._O.n.-*..q...T>.O.(X...&.... .....V...e{zm......x&.~4..l...ER..../.j..0.,...2<./F..Z.>.F.^i..:....<.i...[.n...gZG.*....'..1..@ ...x..Xf..!'........S.#%..J......u.....3.G.sv[ ..._GC..L....>y]..J}.........8..-1..`.8)&.. {yC.F.~..D.,..M..&.....B.f.......vr..;;....k.<3.@..d.E."..(..Au....#....i.k.l.L.G....3..N..0..o..=l.......jZE(Z.>.Y....p..#......._5..U.:....S.@!3V.1<."@E.Nx...S.>.+as,...=0..V.K..]bR-...=..r.U....e..!...I.&....._P&...p..P.......M.TN|..OR=..MDn..:37:.}8.^..P.L....D.f`.&..S..[.......g...0..;. ..}..\bY.8.e.C..J..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:DOS executable (COM)
                                                Category:dropped
                                                Size (bytes):32392
                                                Entropy (8bit):7.995121100648418
                                                Encrypted:true
                                                SSDEEP:768:siHRy2B/W+/yaFR6GZ+QilqpUrxFWOkN5PF5fclWklT7dt:sQRym/G8I1QilqpUrnW5PglW+j
                                                MD5:93F0FD851A7A8DBDCCACEFCDAF7FC983
                                                SHA1:A659A439081B8F05D07CBA47D72F045DB4B02F0C
                                                SHA-256:CC30182C34617A69F34000B35FB931E637EA0974701F855B9E88EA494EFDBD9A
                                                SHA-512:9A954EBE106A327E88C3BC76F6A3F636647FD1F5B178F8CA0AF85E0878091E50A2037CBDB75F2D99E5E79842E21B970E70389BC6202FA457173220F8D22A0D7E
                                                Malicious:true
                                                Preview:.p. <.'....XI."..:i5...l.......=.z...h..>.!5...{.....h.,...Ol.}.r0i..P.........~...;Q..r...UJ..f..MA.9....j|..Q.F6M+..3.*...+..0a..=...H.pE/n4.......]....3..8i.k.....&.../_..r.......4.....8R.....oe.....!6...)..Mp_..K....Vy...+.8.O....N..^......'..}...o..j.....''.{#.2.z...a..J^.C..g...6.E.NV..........\.u..c... g:T>dr..z....T|.J...(....7U...q.T......quE....c.X..i.aR...I...P...2...5.vo..GX....I.E....)H..E.......4.%{g!..e.\..L.....G.jn.^[..H~....34yQ..Od.'....M...F~%. .y_..d.......=...h...S>:...$F....\..Z.9.1.....F.....Q;.....K.(..=..H$.6.....S~._.M.|].@'1#.P.J.4c..".v.z.S.1....?.[n....8./.jC+2 i..y...w.v.S.(..t.|.Q..W.|g....~.|..../...ak..B.y.."b....*^2....|Ri$..g.*~Bk..:N.O.u..#..../X..i>.h.....?."$..i)....W.......{}...F.p.-...,....O&.d.C>.d..u...6[y.....g...G..........BY.G...a..74....z.5F.~.....T.........:\..Y.......-.....`.B.Q.g*]G..k6\....of.......s...hD.=.`...c.%._...M....=.*q_S.i._..m.....\F..w3...36s...u.XWd.M......C..8K...mV..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):38643
                                                Entropy (8bit):7.995396105490817
                                                Encrypted:true
                                                SSDEEP:768:ASq7LD5ZtohyLEuAP7O2evcCCe91SkXf912Pg6NzoJ/qvNwTFw:WrGYgpjOBccnV8P5NmWNB
                                                MD5:F7EFA37859BFBC6E918612EC7D2A041E
                                                SHA1:AAAA9F28CBB6171B9F8A498C499F154B203E3667
                                                SHA-256:C0F4E760A55C90CD3C6AAB7B8A0FF971338A224869F3B40A51009CAC8A5B9969
                                                SHA-512:FB00CAE17F6008CC99C596B959E9F192EAE50B629F6E43226F5403B3F838E17FB19F4F50AA1423219D142261C7B27DE6DF4CBF27A6183F050945211FDC8DCDC8
                                                Malicious:true
                                                Preview:...1.....P...P5..?..O.@....'.u*...ks......:{k..UO ...&....@.....'.....-?^.S.Z.+.3...wy..P....S.../\...72t.\.`..+......[...;..b9nw.>...i....R.\.?k.:....XB.~I...0.-..C!..Zx...f.J._6..6....i...+.M,..FI.rB..j.)....fh..A.>1...1...b.K..<%..+.H.i..C.8.....j..$*.8....K..3...F..I..tx<L.....]]U...V......l.V...5l.>.K..d.6..e.v...N.K....?....6.@....i..D.;...........tR.L.e.)sJ#V#.E...-....6.x.)i...1.9.4..j.....SEwI.M.......H................3.]?m....w..y.....Qc..t.G.d..........._..|f.G.L...J{..f.l......@.E6.d....>.).7....\s....%s......U.6.c...PRft.wUM../%..8Tn~.P.t.QD....80..m...w.x..h`Rj...\.r..R..#.....&....s.!P...W.._.R.m.V|...l...r..je...Q.[.t..v2...i.<&.&.1.%.w.E;.5c.."O.i.4-X-.;..8..p...\t..t.J8.su5...w^.......0.Z..M..|..[...Hg.....Ll..`u}....).[o..0w..'.v7...:.....o(i.v`.......X.N.#>...\.[hm6Hm......u.<.....]...}....&.v.Z.....o..?.+..Y.B.U.[j...~.`.X..=...:.kW.D.(F....#.5....1....F....,=..#t....>.4...:..Ux(.[.RAL.";...".FXu..5.......k
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):36012
                                                Entropy (8bit):7.9951933776846955
                                                Encrypted:true
                                                SSDEEP:768:LPF27EGQHcM0ZEgK20iD8NvwuZAUSwia/SZ:LM7EN6ZEgd7DEvLZAUSwix
                                                MD5:DCA8BA0037F10177FD5B43952D42D4EE
                                                SHA1:2E7F80570561A9E944F4814690068473FD2B8ECF
                                                SHA-256:0D35041C9714E68BDB4E2B230A6CBD1FCF7B0C639D0FBC7ADB5DE01260178AFD
                                                SHA-512:4FF8AD07297C1AF3E629F69F4769533B83333C4F339046C917D6FBEB28185CCB1C65483FAF1E0428E4554F606AF8F6695DCD92DC40C1DB75F11A4B2D90322414
                                                Malicious:true
                                                Preview:x..?....q........7...T...k....M...].fD..'Y.-.n..;8.].5...bj.....B1O.=}w..{.)G..,.E`..#.. ../..<x...L......3.}Uz}..q.T.kM...,,i,a..d..j.8.H....K../.".....6.1%..3.^.`.+.j...5....T...yA...4N.2y.=B^$....J.'D....E..>[5(..&.....h......Kt..s5N..r...V..tX...~F.n.Y.I'X.{....f.$..Vc.......BC.+...!}..e...(.Yf....h..@....b...F..........{F.'.n...$(r.M...M..AKR.*.......#.....zx.4.P/...)E.@.......;7.O.3..&..^..&_.!/..0.2....b..0bl.w...^...^.A..............m........]......}....Mx....Q..O.oK#..._.j..o...v.Z[...T*...4b.2MG.~.z^..]....d.V...RR...9.......y&,.5..9z..u.&D. >>=..}....:....+)Y...............5..A.~.DG.....!..%?...9.>....T:,...'......U..v.H..K.S#..L...e...P=....a...-.........&.....L..-.*t..0. .q,y.:mWT....|.....^H.;e...o.........4.i...G.f..)..5....en..~D.e.~t)..|2......7B.c.yK...+...U(.?..J..AK.R...YC55Zx.J.m.Q1..n.ik...._....m.......?.F....g7..BK....j.z..8....%L.@...m3.c...7.=.6.ly./.RA..I{V}.r...99C.@.uG.k..v2p.o..e.>.fa.j....x.D..k...J.|..%^T...M..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):29510
                                                Entropy (8bit):7.993618623698476
                                                Encrypted:true
                                                SSDEEP:768:cMx1ZFwO3gX6qK2QhfarRRNF9ZnHoPNfnwvU7VUg+1mf+Fgy:cMkO3Br2QKD/uvnUg6mfM
                                                MD5:4CD2958C9900843D125EDABA9D3AB94E
                                                SHA1:CF910A1458BE62727D6FE9BB1D0BC4C9AF0CF8D8
                                                SHA-256:B75CF647078E0B9C3CF6727125CDDBD7B8D86B9D1A5EC51F6CB51219F9F4474E
                                                SHA-512:CE6B4B48F5DE8D1E2A6FD9867945F42BCEFB19D77DD7674FFC184F8765169D1E5E9A68262D5D49129528157A9279E64A417715921A75061E63F36A14FBFEB06C
                                                Malicious:true
                                                Preview:...m....%.P....A..kI/.8.R..i.T"....A........f..-X..sjDc.\{%9......skz+.Q..g._...G....=p#...tZA..HZ.+r..B.V1.<..jF.."Au...$..6q......E!........f.........f.....=V.g......x..Vz.....Z...*.[...X...!....z..0...i.E.4&...@.. .s.@.. +.`|...NKz.m.U.y.Mv...Y...S+.R.....{......i.G.Rd..,.[...a....w...b..e9...4u.........!b.......b7....I.m..N..\..}..y....\....O.|7...-psm..s3..l)....mk../.v'..;.t.4J...........+..>H.....=.b.T....P.+.F0dvp..{b...?.I.^..Uz...~AM..^..Y.....p.....`.....:.D......T.._..HE...}.7......!.H......n.y.Jp..+.&.q,W...... ...UtN...e:...../.e:......f..'U..o.4,.k..A...X.m....F..2AeJd*..y.f........'b..z$..."..#.o..t.?.........z4....hu.|..C.R.7!W......q....u_......W...p.T....#.|r.\....A....r9x.r..\.<)N.~S.5oy./...&j.....E.#..j.U/..Q.F..nQS.y`.T.9.....#.........]r......`......h..gB.D.Q......{.r.Vw..r.X....&8.c...2.6..~..+R.Z..L.b:..(3......H.`3x.....6.yR.,..*k..u.8.$....V.oR...P.8G.M^a.&.EI..T...%;E.Y......BFy.h.w.BiP'r.H.....C........J..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):31546
                                                Entropy (8bit):7.994407404678152
                                                Encrypted:true
                                                SSDEEP:768:d5XkcWxPs7jZ8t76lZECn0h/0hLVMZEJT4POblTyYF0+:vkcW1s7VUIZECna/aVMwcCuR+
                                                MD5:030F2BEB2A4479D457455967B5ADBD4E
                                                SHA1:30A983B7A63976733F2018173BF592E297B71ABD
                                                SHA-256:4B930EC8A4B70A282C9853EF6546985AA4A9ECB9609AF40CD842CBC2C6B79219
                                                SHA-512:5DE55C038FB34A7FA319F751A07E8B6333018CE21C6BBF730AAC5D07989BADCBA2759BF2EB0BA8DC6A5EA2E16D34A446414EF870DE6ABBAA2F556750B761EB19
                                                Malicious:true
                                                Preview:+.m.$..R....g?....%..P-S.>.`w.2....^.5.)..../..#zd{ipu.AwU.x<8.N._...z6..59.mB.._3.3...K..D......&);...W.cn.L..7(8.4.%........H.....i.r.....}..)7x|.P@..ZS..sj.YY.v..,...B8|..uXH}Q.7.].O.B.]..^...^Z....W..S.......t......2..|E#.a..4.<.D..'{Q.h}.....b:....L....T.z.7<e-W8.1i.%..a..~..[..(.|....Rt.0.E.T..q.M..1.<".R.c%..J.^.;.w.M.........!.........0-..0..;..T.tb:,....'..6]DM.f.t..q-.F;..zXY.l...5....4..=%..6.|}F)..{.'.-...pG.jv.[...l..(..\.*.C..].a.z...?.i......c...............=".........fb.....X....U^....u....6..0...".C....m.IU...'.j.T......j....~.,.W.6J..D..j..Jc.SP.u.d.......c..Z.;2/.D...0........q..|...+..66.t..........}*r...........`.n..%6.rb_.0.....&.....Q.v.OzL9>.wLF0<!.g.k...~F...Z3.............O)..I<.c./Z.F..p.B .P.......7..#.j(`.v_7.V.D..J.)H.L&h$*u.....O.....y....a...d,.<.O?.X'6.4*...5.(.....L.\...$..0..z`.n".0.x..lx.)..3.'..Z.d.\.n......{.".}..K)0..HFjE.......[..:....e....QL...y..\m..#.....5._..:..9..2....x.zw.6o...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):36375
                                                Entropy (8bit):7.994336473260491
                                                Encrypted:true
                                                SSDEEP:768:S4fNEVv0od5xlEmLr9i76aZ21kKJ/cVkUpv7l/vxU1F3kRs:SGBotl1f9i763kKJC/ve1F3cs
                                                MD5:863841006BEFEA340566D6F1129FCABD
                                                SHA1:8FDD4F58C3397430AD7D306B42A23F4208528842
                                                SHA-256:ADDCF285D5966155CA9EE2CA2CEE380FD9D996ACCA08880587DD58539F1AF611
                                                SHA-512:1E9A80C8254AAFEFD83E65822F725750620E2C8A18E9DBCBC70BFD7E3C5C47A07FFB6A16704DBE887F9608F4723618E6B0586A751599D7C42A25AA3F4B5ECFF1
                                                Malicious:true
                                                Preview:.,.p._...)...|"y ..7@@{&/$......^.h.z.T....xg..*....@.E=..%.H.x.r....5N.z..yv..em.Z....)...w.......yl.<~I..J.)\.....km.:.P.Z.CA0...(.......E,.@p?..:i...7.;.....:E1...S.Y.}..Il2h......&#._.AC.@.tyB..`/.g?.t<KvO...v..'.;K.(.+....4...Di..p.$..RqPsm..k/...{?uv.......L.jGcx.....n[q2.S........u..`Vv..gX..[.M..:h.5.-g...........f..M.87P.3T.b...`.. .W0~Ck`...Hr...7m,<s.OQ..B....w.m........1=..UY-.&.......7.A-..X..J.........e,...\...nh...`.fjf..`N..........\.....Z....4..<m...M..+..*dI...7.#.^xC.2.}.h....5.J(.=U.......U...[!._.-....-...-....+`.>.Nr..:<.....BFp.2(H..(.a..;..'....C....>....u..e.vY.i?U..~1Y.}.........66`.e.0~........z.........2...[.... .b..H.4.H...t..N.[x..=y.i.P......".y0=.....!.J."O........o...^.....V&....3.z4.e....'l.....$.0......+.6........I.ot..D...W.}S....Y.t..^.7E..N.@..v..=.!..Z....L1..6.Tv..6..}.@..^.....M.K'd.$)^...<.o......e..`o.<....h6.mD...gj..b..Ru.....S.%2.........).=a.2H....0.A.MEL.'e..[.$fZ.<.V..4v.2......rG#.8v6.q|G...j%7C
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):31184
                                                Entropy (8bit):7.994671844126437
                                                Encrypted:true
                                                SSDEEP:768:S+c4/BZOoFQEiZ53x0gUCQ3QfFN08TOARFoQbetkAoN:SOfGZdxbrQ3iFNFTvsQbw7y
                                                MD5:4C95B5B504017FB4DD1EE43599600A0D
                                                SHA1:D936E09094811C0F79A44110EF0137C3D2295807
                                                SHA-256:9BE732EDEEDB9208AB91CCC89AF274D33413D1D1A62D57DB33262CE424B271AA
                                                SHA-512:BEBE28937250FDEBD6CF9188895125A2D3DB0242A8847DFF58C0F18C5F26D81709D268C3643DF403D105095B3B7D504FD0B94398414EC36B379AC8DDC6E246F5
                                                Malicious:true
                                                Preview:........;z...b.}..h....p.....c.A..q.=8.\O..]~..*.Oz.YKN2T.uP..5.......1......L.J+.s'.O.s.?.2..BWw.MZ[.+...TqU.*.cQ./*.....4...^FZ..p,.B7...$#..l...ZY..I.%d..7O....W_.....B..y|......".>....TM.^..._..NO'.2..<ND)...w..T.C5L.....[S.'....M..@[.c....D.:5.....:.K6!....%...........1...>.1IS..z..bZ#...5...@ S.v...M... .p.1.8.).....h...t.{.J..E.A....E2...P...i)e..'...j..N.(. .b...u..B%.5(.R6..>.....F.?.J.yl._.G..."Q.,.$E..].ert4...dUU..4..q5...&Wm.....e0..\./ ...PSTS6.....c..o%e....Y.e0..*..4A.....r.h..Q.......l.._.j./.s...c..2....p.$.`<..aK.o.a....s..b...~...*..."...e.6H.,........]A...*...,KH...c......6py.c5.~^._&.r.pU._...6,.c...L...%|...\....C.e.......d....G.......$.c..8.0cK\..re.....cz..~;....k..4..Dz..H..8.Oi.*...lUp.)..z-...Ps.r.o..Vu@.x-{.....2.HH.. .e..{I....D.[...V..j0h......a.9.../..~p6..G..5.......w".....FI....v.....d.F_w...Zz* g...m.Es..43.&..........c....t..haD..=.7K.D/.-.O.NeE...eJ..n@In.a.*.-.O.I.>.+..A.H.q....H9,..Z...X...X@,{]iy.;.t=...%.N
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):61703
                                                Entropy (8bit):7.996633266694317
                                                Encrypted:true
                                                SSDEEP:1536:TP9VDKKWqW3N37AkIC3NajDP02uOJ5ryczS3MoL8:TvDOd38bwNan32czuL8
                                                MD5:7AEE83D7A2736EEFA143DF4D4EFB891A
                                                SHA1:64BA1DB85CE5F355210B952F5200ABB0C015FA01
                                                SHA-256:30A8E2B0BCD0630EB88C2AF72DCA9C83E36712C37FD3368922B179BF98B0EB58
                                                SHA-512:E9EDA24F80A4011070AD70E75250A6E2EF23D7465ECEF082C0330843F4210AA94B0E60C4A258D5150B61A1B6EAC8752BB63DB2F03D3BB5B488F8311FA1A0C01E
                                                Malicious:true
                                                Preview:.,..QC...|...G.....q....q..O.....M..Ve.s.U>..7..?.ZP.9.w.).Om3.....k..;...nk....Be..P.2r.3.......e....-..Sie......0iT....0.?...b..8.O......./gm..........E..Ik.lzc..r(.x...xi.4.t....X...q..7..K.n.P.N..s.Q..k.~M,$..x.j2.9T4....e..........7.....*..#z.,5R9.....p.]0...d.t...n..!..........GFY...h...m......>....>.w.L.Q...+.....80.......H.jb.W...K..D...3J.l......;...2&:..B..........4.....5...J.C.........^..).}.!O.#...NS..c.y...K.{-....x..e.l2..Xgo.3E.....|.......:....XV..Rs...)..../9."...6"...................sY..F...E.D._..."~.n.h9U.~'.....y~X..E.j>.."..... ...%.......:.....R.B..p.{.x..*k.B.....o.r%.9.-..?-...}...x...|".r..r.]N.].5..+:..P~.wv...Db..^...|..........v..U,......5....{..}b..t.`..J....`.v..0w:u.:.ce.....)..@zJ064.e...[,.4./-C.K.bA3.^C."..|%...K.,ug:.0.&FYSA...v...-M../..jI....H..C|...-Tu...4...Z......wA$..TH....>...*>.(.T'.r*.}..)x..~+...'..|....}R.Q.....5Qx"..#S.Y.......`2)..F...&$........vj 7.c.t...l...j.v^.T=.I.....,B..)..(.jT.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):32045
                                                Entropy (8bit):7.99415345238558
                                                Encrypted:true
                                                SSDEEP:768:wIfzJ/H3QJIIdm1DaNe09Hlw3Dd9v5QZhCR2KQpmYY:wsVHfIdmAT03Dbv5QZhY8pvY
                                                MD5:A1A6F04C00019EFB426AE9B49C8243B6
                                                SHA1:14B0E522381FAFD7F526526F09A8BED0A3F3C3C6
                                                SHA-256:F882A32746DB2FBB46C8F0548256B4EDD9937123C9F65FF1DC631A779C93A0D6
                                                SHA-512:D520032E408D5F1B60640E700BD5EE7ED370FDCC6D0E369B71E7D5B659268761387B748F789395602F4BC68E4B584884452178435DC16EEDB6D46D18B9D08A81
                                                Malicious:true
                                                Preview:7..%"~....&.n.....=7.i_.|.$$.S-.h..J....C..S..Dm....RVb.J..6.l........H..>..`...L.Y.sw..Z+P....$p.~.o<0..I.b`$...iQ..8.Jip=.%7..G..~G...]dk........GV.HI.......u....w....9.g....._$.......C...$...M..>+~..hQ.3{....P.'E.QI.FgtK|.s26..y....f.K.z%....~....9.>L.3.....)R.._.Wy..A.O.|@{.x..j.3........F.p{Egw..w....T...|.Bm.|"....k...D.}9..P.JG&..&p.{..GvV.X.K,<...ap~N..J\.EN..y.Dl.D... _.b...s....s.7. .4.......j&...~.....du...7k.[O.\a.v.].st>.......N?.&......`...:rI...!..:%.vx...jr...."..j...g..1..!g......M..O|.2|.!...d-l!..N..C.L..X....Y..'..b...T.0..2....'...W.Y.@*..X...c.1QsZ.R.....R.W3e..Fa..Hkb.$].w..q!.a...F:...q.('.......w....e..gU...qzN.t@....j.3...`..>C..}(..Fu.oM..6......-..ifHH..^....J.vG....W..Js9.]...~- .. ...S.....2..%..r.}a.z..}:l.S.........S....d=y...X..gX...n<$.o.V.L.S|.[......3\.....w.a88..........v.gR..`8.....3Q.[>.V.0...|.y6.])I../.._.63....H..`...`MJ../#.h.KY..v~.\>./.......(......4.'..-'..|..V...K..:*2..?.i.%Z..|...}$..>.....:..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):31103
                                                Entropy (8bit):7.994761374291798
                                                Encrypted:true
                                                SSDEEP:768:ujlI9aWF60tsvaDSnQrkCBjvlbM3Vkqm+L4H8CNgSPUGeiP:99thsvrQrkg+Vkv+U7GOP
                                                MD5:77A160410151326251F1683F0E09E361
                                                SHA1:E3EFB9383184C0A9CAED0BB68176BD2EF5EA1EA7
                                                SHA-256:71590823AB3A163C4DAF7D71D37E41CD46E10ACC085BBEA6055EF90F238CEA0C
                                                SHA-512:919FD7BA5A78FC815C7BD162B995AC55EC4B0D8956AF85E94D2381CCB342A373DF0C7FF41428B7091EB94927F2C24735B54CDCF8546F0038ECA08A540C1D19DF
                                                Malicious:true
                                                Preview:....El..F.v.....}..m..1.4A2q...c!d..~....N<.....8.....=~..(.iF....G.....@....._Z..f....;n.nJ.}/2.z...../?-..E.!.z...6.....n......W=.C.X...9Q.=#.b1....1.(E.{.)].<..Kd....7S`.(.;k....<1.1...?..]...$r.|.`...b....P..&.Q.u.#.........L...z.D'.0...Z.Q7.R(.?.f.)...@.*B...r.s{.......b.J#.6...t.9..8.1.B.:{..l)..V..,.Ys.r....%...t.C...~..8B./.4.5..)pZ......se.U.2G.&.[..du|...{.V...=.........@[.b..%.(..'B|.^u..t...:.lu.....0.....W...B..w.....5..+./...fi..J...pF..6D.%......H.....0..#Ju...+$.."..Vd.ugVC."........g)......o........-.T..A..>...............M...7.. ..pd.$X..+..9.q...O......9.P.....b|>D..=.X.hu.2..e0.>!..=.P/.(.....Y..C.P. .....w../...E.[di.>sh..z]...j.....v.!-....JG.....!.5X..[P..I..`......"C.........2.wD'..m-..!...@r...!OVC..]..C.m..............D.]-...:..[.-..`..I3p&..s?.X.:=[.b.z@.C.......t.....r5...Y.f.1..b|.3VQ.........Wo=.H.q..~.,..!.v.e.3..B.a.y..J'E"/l...h..G.P.S...@(.R..`.g....U$.....~..6p...C5.....@a..v..z7.t...A......
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):30833
                                                Entropy (8bit):7.993141717173715
                                                Encrypted:true
                                                SSDEEP:768:iSDFn1GK2dVwKSrYVWcnTZM/BSbPDPq79eVHJp148Jea:bDFn1IWYs2TZM/BSLDXVHJI8Jea
                                                MD5:CBA06E454B50C673A1945EA1ED44EB6D
                                                SHA1:E1CE17DA55D8AA877A3104AB33A3D0E530B79868
                                                SHA-256:231FA9C3036472E736686C8961C49FBED0A36BCA4CF942B9BFA666E83D88FC9A
                                                SHA-512:F06ADA3D8BA39AFAC6E8031E7005BEE74FB193814767072476484FE0F4B8C0922050C90AF1C7D8E3F8D84E6C69D74C77CA831366EFDF1BAD7715040DF201D025
                                                Malicious:true
                                                Preview:....W...l.)..G.a$.[..C.C.Jq.9.t:.DS.9b9.@E._:Y.....I.......a0...F........;...d..%].qxW......hX_...$...hV.....2..LV.......>........R..f.{.V.......0M".[8..Lqz..udt!.b9\!...$..!.G2G.....x"....z.^.............o..9...>=.........h.....S.....J.&E...........(..........:|}.Y..".7..../S..A\).n...vj...%..F..|.x..[.[b.....o9.....$8....~afW.........A..xBL&}1=b.P=n..V...4/....'.....v.'..A......{........]...r...TE0...k...U.."%.y..I....r..|..WW....S..:..O@.%...~.!J.N8.q..\.;'.8.S~.<S....=?........$'.`..$.U.b...T..z..8z.L..I..){.......'|..Q...k.(o]../m.........k..y;.~4AJ$.......V.@>.6..yC.ctD.. ..)eK.2.3$..P....PZ...M.v .WG+F.H.p.c.....*...^.....M.a.R....B...=....\/.V.X.....55@Kv..........~...d..1}....h......Bz.hf..C<....}...y..&'.M.7*.......~K.~B...ds........9QpN.....e...w.....P..52Db....~...P..7........4..6..q)......!y\....OvS.5.w %.a...(..Co@UZ.3H.y.;..`*..n.qyl0.n...@.#.[C......Qh..].kT..Z..T.i.8:y.-IG.P(..8......7.K...AP%.C...9K'(...7..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):32394
                                                Entropy (8bit):7.994030154910081
                                                Encrypted:true
                                                SSDEEP:768:JB9Uw19fPlUujy0+5CFFboZtk07TOLn3sojkKWOoYc6ZmYxzV:L19f9UujL+mIVW3DWZYc6ZmMV
                                                MD5:0DF8DB8ABCDA04E01C45E3EF3A5DA043
                                                SHA1:E7F5B3793618888D2066B833ED84F0EC29E5A654
                                                SHA-256:A40077D3ADB9428E898160CC83F5DB0F61808D2229D808E43982EEAB5BC44EB7
                                                SHA-512:3EA51A19946808F7F215AF0345F96A2AB3A2B23373A05B2F6F9E30B8CC20501A02D41EAD455848DA0E8D60DA6145C1681F1E67F1B29FA2F992473925CAA6F01E
                                                Malicious:true
                                                Preview:.G..Fe....h.....:T..Tj.fI.......yL"....Zr...<.^.....4c....Es...D..ii."........$N..h.8.*j...]..4.....c.a.a..Ie,..=......+...W@.~.{. .Y.5.^e.Wo!.Y.a.y......M...E.......=.A.:`..J..A.v..V...D....a.O.z...w.t.s.{UH.7.C8....;.C..yV.-.O...q.....Q...d....3..)..].C..........'S._.$....:......d.[y.......{..?@.%n.>O.....1..QL.,...#...e.m[.v:.K..6......E.........yE..-.L.~.PC.iz..:..*..w..Z...h._ l.}...O/1.A....$.......d.w+....s.....t.i...3.^..c..zR...lkF.g.{i....L.] .....jdr@Q.(]..P....r.".,N.st.}... "....='.^...w.>|g}..l.....3.z.Xv........D.....d......R.K.e.....8...Y.....4...CaCE6...w.......F!.c.(.3..m..g...b.4........!.....o.w@)^|....D.Zm....a.....U..].P..H...~9.{n=Q......Nq.AC...F=.P,7..qtt..D$..V.mb{f.$.|..]..|.Z..Q...V'..S..t3...m.~...V.t...I.J6.u.#nC.Wx.i<.?.q/...~..3..6.A..P[et......#..HbTWs..`r...R..q.=.Q.Y..L.....4.W.J."./.M.t7K.7.iL."...7UFO.0d=W..<a..U.Gd.V...O....0.w.l...Fd0...=...h'..|K..I..7?s.........y...$.'..e.n.[..4r./C..).v..x?.t....x...zS..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):57716
                                                Entropy (8bit):7.996535638376715
                                                Encrypted:true
                                                SSDEEP:1536:zFqkbBVM83BwQYW3p2ZVOtovtU/Zm7Rfp+5KQDTstBlVA:jbBVTxcIpBovtSm7e5KQDIDlVA
                                                MD5:25DBE5822032AC96D066C7DD178EEB9A
                                                SHA1:2280948B38FC498D251BCCD1CE96B00D8707DA75
                                                SHA-256:ADAD566EA93B5AEB7941636B05A2AFBAED4B4B48E9DB648346840CEDBF0BE926
                                                SHA-512:CBE29040802DC45431862F6D94BDE4716A19823096C05468DA936FAF24D1D99D648141BC4CAAAAC924521D8A202B077BB1DC34490529D76B97248A1EF7818B27
                                                Malicious:true
                                                Preview:@P.......P..A..."f5..b.M...4*XSntk2.;>P...{.c)......V.S9...l.......~..n...>|.Oc#..`My3.....jp..B..p......].C+>..m.K.w..z.+0.....*C.rR..x..D...6.b.ji r].Y.H...A.NUh&....&.w.e(.].I.:..6.wI"}UWqo...}0.*.9...Qt....8.,8V...$W.P..@\./e...;.....S.?w.FU.Q..9R.?a^.x.J.8....................e.M.(.f....z...@*$.c%.l.d..1N.@.......O%a....2.u...I..b.l...l.i..R0I.4l.OZ..m..7......,...kp..K.N....)ui...1..L9.|.....s.Z..Kd.....=.+.0.A..h=G.b6....K............\F.g6..GV....`.S........275..)}4...Z...n..X.W..nRD.'...29..#w...ljTw-7...%b.f..)...-DwD.H/.T.|U.....3C.r"g.~C.TKK...b.o.L...{.....:.+.M.B.+.V.6/\r.9.A..L...g..0.....P14.<...A.$..~6.rl..e.....o.8 ..z..i..Y..s...=43.]=.P..g.Cof.-.J.Mq!.G..8_T00.M.x..m.|..:..3..Y.A.L..%...Ha.%.....4...P....&.17.l$..r..0b.... .....4...+{.[(.}Q<..m.F..y..@9.......p.......s*.ml}...M...p..o....W...E..{#......V....8..)..#........`.Yp&.r0Q.EmF...K..YG2.t.,...#~a.@. x_.2.......&_H..._7.j....w4.o......1.svk.h..A.m..HJ..$yw..#..+K..8
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):24980
                                                Entropy (8bit):7.99200564880736
                                                Encrypted:true
                                                SSDEEP:384:EOW4K1BzS8L2tL2x1HAwmBZWp7K1r7EmQpr6Evwb6U4pzie63aoUPlgjSz:W1NvCcxFmXWp7KYhDvhp2zSlYy
                                                MD5:060903CAC267917836E58429580F6DBE
                                                SHA1:83CDC557C10D6D4E7F0B3800C570CF2520FDAD99
                                                SHA-256:C7327AB508C31577E86A152737A6910193CA06A388741CEF908A4A6758DA3904
                                                SHA-512:771DE0589B03CBA68927965C8925BB4D7649F3164FFFD83E1DFC7F3E12AB3DC75E9458C92F51B69E1A222E74FC28B5E9DB676859E3143D503AE91E9B3CE020F8
                                                Malicious:true
                                                Preview:be...2@.p..a+f....ne.D.u.J..!q.`.........\.?. (...s...U..........Y...;.....s.......B.i*..;H.}.L.t....K$$.*.Vz_..........._;...z.....)L...h.N.u'....,...zx...B......3.t.....F...#..?.d....P....N_ /\.\......#S..W.w.c...r~...4(.9...v'Q3.m..eJ.....%......z.G.l.F.-.;@_.V;.%..E..QE.O.c.-;..._.jZW...#*.o.Q.......#%~..q.5?./.!X]...+?...s.2.k.....e..#..y...N..d.l.|...~d...j.."[r~..*....-..5.c.e...",.....`.F:]1*.)..k.....6y..I.V....L.I..K.*.).1...L.+G.*?S....Aj8m.a..(.[..x...9.4(...rks)u.6..^.ng..;.}..KE<bA=n....x(.`$B+.VR...7.}....[............f......#.-...X....(.VeN.!.M./....}W....$]A.x...2$.Rq.O.9W4U{.k..<...V..'..5.|dS...z.J.9._[.A.......U.5..#.tw..R....2..k.....%.X......v,FrjR.So.._1.u.pS....'gD.G"W&W.{......[.../..8.A.Uo,.v..y...pDd..u.jz..G..;.n.`cAO.......|...Lg+...~...A%....}.U..j0.G.M..D........82H.F...q.....8.U[../S..dD.&6......|..&.+.:. RC....B..Rbv.W.q.0.b<Gdj..r5|!..e...S._F.Yt-..P.{...uX.-..k5.N.IJ.....8.(.M.+w.V.Y1..Nh\...Z...P..u.g.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):23993
                                                Entropy (8bit):7.992733310711578
                                                Encrypted:true
                                                SSDEEP:384:RQIlUBdC2a9fzAxmzLNylsOXhgw6HW+1f+LDyDnExAMZ5nIBg0:RQIludypfURlgfEhbnWB
                                                MD5:64AE4EA2197485ED929C1D0DA3FE1AEA
                                                SHA1:34734C1701EBC22348CA8735853362DFE16FD47D
                                                SHA-256:CDF28BFEC30650730040BD9086767AD3FBEF2A949C14A900282A27F2A77552DF
                                                SHA-512:75F1D63631447A82C9B4B6FAA7771F29FD9303DB0DC0DDBD87F9F64BF631B6A8CAD0A6B61163F7D565DA346301E18A4414518C4EC8D432411CE740A17C36A5F0
                                                Malicious:true
                                                Preview:..R.Mp......OI......L..r...,...........S.8F..d{.....3..uY.YA.......i2%9.4.`.__`....E.....*.^?C..c.......!!*.....c#....b....Tm.D.6{... ..|9K...W...'+.....9..Q..\FeoOp..O.....*9.j`_........c..vt..A.....x..~.s'.)m.>...W...:...:.4..QJsp...8.s..!..JK...W.@..3.W..d..P..KW..(.B.om.eYi...2{V>......P.....({..~...._..4Y....2.#.Q..rw`.r....a.R.p....?A..=i..Wh..m..fE..H:G.d......g.....kXRR..1,.E..v..2../.t(..u9T...w/%.hT.R!.......Ba.F. h+-.......2..v..X.c......!..d.%,.z.^-.....Dpj.t..@.{....L..b._.l...Q6...F..+...........:yP.l....X1. $...:G~.Y..u...{.c>...<....,?..V..\r.kR.x..f.kM&...2,.E..d........{,...*..;p.,.Ux.q..Ql.U....$.}~.k...l..e.......?9.Q.p..;...ZWy{..!%B..\..V.....a.;.*\.jk.W..5kF1..6..,.T.e-../.....8..p...B(D?.6...P!ll..+...F..,H..|..].K2V.m.:.e._..W......%..D.7._....^-..Fe.........:(.u....Z...,..........$....'...;4|..r.z..`..O."v.....Lb...........lhP.p.....!.qo...|.ezy.U.y...Sn".w.)pSY..<.I;....H.A...qC,.......#.p.|..|...M...u......1`?.]..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):9740
                                                Entropy (8bit):7.9806240079406
                                                Encrypted:false
                                                SSDEEP:192:WNo2jLnbce+r30LTbIOSNPCJSqz+xyUbMc8nKf2jrv2E7O:ejLZ+70MO4NREHvL7O
                                                MD5:0F2D36FD5EC1017B219B5EB97398EDA0
                                                SHA1:D7EBBDD962385CED41A5D79FFF10026A0C53CE33
                                                SHA-256:F9A2037A081932F5D885778D5BE203BDA870D34738B4286A62A14E4A124416B6
                                                SHA-512:8E422AFD9655715CA29FAC911FA33827596469AF0D36638D535A83FEA846829197CA3DAF0B25DE4CDF0124772F2ABD38C89B10ABDBDC9FDDF3A92D041E595D52
                                                Malicious:false
                                                Preview:.A=6\.k\.v.........|....]<.#$...+....e9}w ..7.N6Js.|"......Wz...Y`.B.R...fLn..v.....D..G.O.qQ.._..x..8...S#P..+.0.....S...b..Cp.-.$...t.9?.i.ek..[ ....r(.R.2*.73...a...O. v.x.'.....y..{ feQl/.;......D.jq.U.G.".1.{.N..^^..R!..5Q.`....h.2.B...&.<Vh.P.. ...d=.Y.K.AQ...]Fj8.(.Fx../CV..Cg....N.b.EO$....d.0..j..[.IOb.Q._..7>>c......WSW..%!Z!.}i..AD8......[H.K9hoj/ gBW./..E....J].wow....6+.DV...z.'....!k..|.@$i.[....y....-....V.].M.....}9.:).....R=.X.l.:L..Tu*....& ..\2..Z..*...e....PT...W.....".q...m...`.a.EU.Ba....0.K\!]..%[o?.....FV...]../.:.l%n........;:}x0.....N...f?-.S..D.Y.........;31..oq|f......G)..........W(...T.`.jbL<n.9(r......#.g.3.......a+.bf..1..*.c.`...q\...jA.}c21.#D.TF....}..H.h7...".~.y.w.h....L..L.nt.&.|*.i..p<y.ud...4.u..i.L.!..0.3.}.{pP.zp;c.....v..Ik...{5}..@...d..'..<['.h.m0j...oO.f5..i..+s...E.-.!N1...N..r...D.d......+y`..,~^......{.;bL.v.z{r........m....nX.r.E]...wB.....b.-G.w....*........\...s........K._.......)."O..xu
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):469242
                                                Entropy (8bit):7.999616720595717
                                                Encrypted:true
                                                SSDEEP:12288:n9iaj0CrMhkp8rlKiey5ZtLfmdibo2r2oyKpjRYEcq:nDHrMhxgJy5Zt902r8KptY4
                                                MD5:6611EBA5242F182818A43DFD1F8C74B8
                                                SHA1:E1E995A4BB453A5E73B827085E0DFA774723FEA3
                                                SHA-256:F97F1D443C70BF897B36CD308A23888993C4C29564D563F5D3CE22C1D99F2F6F
                                                SHA-512:D76049780B30CD17E484704AB66B41BC00F41982C457223F3ACDB57789D7113BBE77F2EF06D901792F1A3F0067A7794C1CA14347C5E2CA6BFB2C27718CDE98A1
                                                Malicious:true
                                                Preview:....RN.,G[.>.H.m.l./.b.u>+1.L........s.\......M\{./......I...i...8|...D.H.B...!.KV..2.J.>..........Xp..4.D.$.`'../..qz.HA..........3m....*..}g5......T..${..?R^1....{J.#.As.^..1$/!v.....i.....v......y.Q.{`.^."~7.d.c/ ......-.X..5(.>.....2.v....A..8...]Cn.e.`U..C>2<.d..p....u.....X.R.]..4...M.../q..K%../......d....B^..%....B..%..S......k\...}A..F.........i2.q.....S........."...6.Q..5&"W..s1./.b..Q....!(1.D..;{..mup(.|....|(-&A.L.z?:..~..7.....o..%U...p..7.C...<";........z.Nu$.A?...O.R.k._..A... ..Q.)5..#t.......k..P8.!..8.2)\.Y.......2].v.X.......3......J.(.......\K.F....]..&.'y....n?...DU*jS=...xO...q.W....'..H.bPa...I...4....1.N.J>..A..T.H......f.Z,H\-.......B...mFGQ}f.h.-...uK..Uu....X.<;x.c..A}^C....J...;bc.3H..6..... s...a..@....I.n.s..;.+...P.|.........N..Y9*..oy.I4....r..cU._.c.d.\"U...,...}..1. ..}.(l.O.lR.n...R.......d.q9b..'..0q...@:........7{..x^}..x..m.6...A&5.I ....Y4..,@.`.B..Eg.W..$.`.J.Q...)L...f...L.[q2.".!8.I
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):613544
                                                Entropy (8bit):7.999704622826199
                                                Encrypted:true
                                                SSDEEP:12288:hpa2yBYCEDbatFejrCRjyq+wIkYxI6K+SkjMML/smcrMjSn:XaRBYUlXjI5xITD4/sYo
                                                MD5:F2EEC2CB9E9EBB751530E289CB4FAD71
                                                SHA1:F9E89BB234EAA29862930C5E0A76A066302E7903
                                                SHA-256:B9AA0CAAD163FF2D5C1F5AB1D24A4C32DAFD260811A44246C1ABA132FA0B3FC9
                                                SHA-512:9D388102CBFC39BE38E2A9EA77E101840B7DE480E22596F0FA497DEFC227F002BD9DDB65D506119703A8E9DADC67C778E3AF0A02BF17A80109D61EAB743547F0
                                                Malicious:true
                                                Preview:..YF.....TeC&?.<#1....T)..42..{n..n<..3....\....3....-./7.=.U.....{?.p3......M.Af>...4......z}m"H0+X...M..'%J.....;...... ........Wnu..5...<......0.Bn..z7...TS....B6....OD.....W......8.[..6...d.....RQ..lCN..a.!>....e....e.O.....T..._...A...<.....a.R....X.px...A.Ou3.).6..H...$.,.}s.e...^.g....I...S.g...l...>..............}/.i....f.u-....V~5......y..Sy?_:.;...P..d8_....3.d.. ....X..._.!.....x.V.)...Q....O(Y8E..vPi.6.A7..j..d3c........m.R...qR.....n...X...U.3D...g..j..&.}..MH.0{.4.....c......b..d...vF7g!..7.1.<....5.)...G..<A7@...Bg.%.$..L".Y.....$.Jw#$..>..GdW.....H..........9.R..@.W4}......:u&.#%...[......p..j..7...ofA....td(.}..19. *J.!...T5.......X.T..*4.z._.j.P.%.Y#.....rR..u.....D<..+..3...`..H..[......F.k.>....3..v..H..j.p.!.'....;..b......(.-h[s$.A...e.C...R....p.._f..H.qQ...gB~'...... .1..a|..(.F..*-.E(q.-.y.......x..Ou.....S,@...#...k$... ....{I.:..=.9m.G...b..6..f.6.r.3..=..4.{.._..Kq.H..c..8..!p.a.."v...y..I....i1ID.e.B.&.%...h..]..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1825854
                                                Entropy (8bit):7.987767004672802
                                                Encrypted:false
                                                SSDEEP:49152:TGkoWODSK+XYOJtTv0BFBD2GrO2GrLo62ovD1cmu:TGeKPC9v05DrrOrrre
                                                MD5:816ED6A6B41C58B6BF9C2C2551DF6A7C
                                                SHA1:F2079828722D3366F09D3DFAE51525E6CD8DDD36
                                                SHA-256:0DCF178E380E83FA5042C12198E6B891B57EBBD61D0A125E67B7206F4CD4F1DA
                                                SHA-512:2AADB00431B71E170547C3607D64079596953EFD1AEAB089A7576A4246E56A00350513D6E897AE4B3F7E82EE7768F38A5707B4DBBCA08C78F6C6275C05E45FC0
                                                Malicious:false
                                                Preview:."h,.9.`.0..oYFn2..&q...NS|A......4......l.y..&=u.....C.u..ip'B.......G.a.w..&.|.....Z...D....\...3...Z.j......N.@..,.Khb.o&.)H.zW3.c......Yc:_XF8....,...r..#..}.......N....I@.{.....O.."..S.[..@R. ..f$JN.......Bg.*..~...J.+"O.Dx........)..Ab...Z.z.sUA...N#..g}.E..E.?.W."....FBg.{z.YW..zr.J..H.|..#..~...6.K..rG0Vg.%..*.....{........1...\.C.;@...tpS$.Q........X..)....\....l......*t.8H..8...!...`Ch...t4.........iX.Z..p..?..h.[......e.f.E7X..4N.*.....V..Sw./..!@...6.9J1d.}%..6Z...l...".... gx.._...E.|...P#.?O><....vg....V....w...?2*,......._S.....sT..&\-..--h"4...Z.........1...2..m. .W.F.-C#O...x.9........c.rJ.W..c....o...]3.K.{.|..=v.R$..bu4.......U@;.1t.<..1..'...........x......e..@..N.M..H..g[.e.....-.O..]F.p.v(...K.U..x.e....Jl.....+..].u.....M...a.. .t.D;T..eC..m7.Q_kSl....Yh.4.J`/.x....|Xhr"f.|?l.}..4..K../9:.E........|^.....L.."6.......2z...ilt..5.Zl.B.0.]..*lO$....f....zSW.)..........b..q....L.v..^;.....w.hq../z.#;.<....7
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2134
                                                Entropy (8bit):7.915890030361019
                                                Encrypted:false
                                                SSDEEP:48:in89QsKo788som6gTCOZoABJLIS3Ub6MVgExwYQUhdkjGJ3D5D5KZoDf3CX+:eo7FJm6gTfZoABnUbvxjE6xSof3CX+
                                                MD5:1ED0326965AD83B7012E532A86BFBF27
                                                SHA1:3B8D546AA05A23B2E533FFA4272B18CEA27B1F50
                                                SHA-256:C0CC093EDBD8D3CAAF9B5CDF67BA1B6B101B214A487376725B3CED6FFB46F86B
                                                SHA-512:B2E73936D1FD32C0199DEA189F8C9DA22889A447AAC66EEA100D155DC29E61184DEB00888590F35DA2CFB412DAB9C0749E1852A3F5D2591B201EB169E3DA4D5C
                                                Malicious:false
                                                Preview:j...a...z..v../...hpG5......,...........T.5/o..JI.D~y$....6&.......d+.A...E....F.}.....+K.i.).j.\...g.L@.q.6...od...t.p..Z...\.a....d..2.E..ZkR..e..y.rr.......'R.....,a.*i..b9a.......38..3+H..No.Yk........z...{...XV^N....r5......&....(L....Q...s...H...$.A........5.........0.....Hls..$uL.zc^1?..o.....C.....y..=4....d..@6..d3..w^..&..C.Y....zi.3.<R..7..,b]=.79S.*...f......;_.(2R.<(%o|.J...../.4pk.YD....<Q....$.`.>...TY..J.r..\..3,..........3|Z.J...Q...&%......4U.*...l[+.:..%=...C.r./.j......q.;..-.n..o......*.....k=.)..KR.........3y.8..!.Ev.O\{..-.....%..>*...|..N..K...Z...].7..<.el....Q.sP..W\?\..u..dd..4.*Am7.Z.g-\..6.H...`..U....>.v..rz.."...Z....n.t.....h....\..T...$...sh19...x....a.!...'....a.h.3.8L.*Y..$.:......jHu.f.-..)./0.#....2.G.s.JA2..KL.`c.w..4=..;,P.O.|6.a.C..N..b'Kgs.d...h.....=b\0..Xu..g#{Ht.....{c..Q.)~.yW(.-iw...f.?g.....rI`.....`].6.....B.c...."..E..:..#p...~X..[.;T.D.G.....3EI..W.-+n..Y.....5>..Il..U.....,..8.).....7.2j.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1554
                                                Entropy (8bit):7.864065493657569
                                                Encrypted:false
                                                SSDEEP:24:4nxxAYLLjIDA1Vut3jHJpSy3/DMb2+zHOi9QFmsRPHG7toqqH1yDU:4nxGoHID2uFj6y3bMluwQFmcO7imU
                                                MD5:BFE15FB72EAA69364D1BBE90CC293FDC
                                                SHA1:3934FF7E5BE9834D87F4491CC883A106D06E0270
                                                SHA-256:5252A10EFFDA50E819036EF3D2194B889F38FAD161A60FC1E47FDC69EB33B5D3
                                                SHA-512:472CA18486EC212FF78ED6EE43E56968B8801B295532C362E8C80EC3E8064C7B80B84111ECEF4AECD3B0C24AA12356FD5F26633F4A15855E69BAB520562FFC1B
                                                Malicious:false
                                                Preview:.a.-...|..6.`$1.........}.c.E..`a...?.....]..;"....3.^...s\Y).p..]......(....I.......7.i..b..m..a.Qz...Bx..^yP...}...n...Y...s...wu...u.H.kt.h....k...f.K?.e.Iu....[.6.<]....A<.e.0.(X.U.`....."{.N..%....A..u......Kqn.~...#.7..\.2....g#....|.P.}`.......rc.H......._..!.%GA._.........a ..-'.._..7.p.^............n..?.....oz/..e.:i_g...K..S.......-....2.^O._.....8..P.m..$..;......YRHe...p/h.IKi.D..!..c.z..o.0...~....Q.1.......L...PQ.W.8../0.L~m.....B..}+...f%......R[.L...S@<.C..f....2...6..@P...3.=j._`g.x..`WE....i3]!bcH..x....B.....h..%=...KF.k....5.k..,...n^`..7...:.)...7..7...H.^.o..FQ...S.}......|.k.4.^.s...^..<?.;;7.....k.X.].a..6Ry.Nx.Q..K....+.E.k..T..<n/.a.t..3.=.'~x.x`g."qsA..%i.%83.....W@ADmM1?....L/.U.9..p.hb(.KlKO<O.W....C.pw_.uTA.....\DMW...p.7h..9.!...e.B.y./.f.I......Qh`#b.......S..O.S.....g.G...RSKF./..i;..j..!.......v...3fG...R....3.....[%.%.............WR;..p.|.;iw.k.....J8....o....w...|.!.e.kkx@...3&....L..o..l.......nD.o.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1736
                                                Entropy (8bit):7.886934534537876
                                                Encrypted:false
                                                SSDEEP:24:u34s4sGbif/U1zzGrE6mLb5IC9w9XBUWD6Y3v3UJicwCpZEVLIIpGvLx:9s4lif/EuII7th3soEIMx
                                                MD5:6622998F0CF8E44C029D758FA1E45384
                                                SHA1:0172B8A969F946281F234C3546A9602A523EAC93
                                                SHA-256:F77ED5A48E03377B0925900D20E03F73AB3FFAF38ACE4CA0D671279CB997CDBE
                                                SHA-512:0942FC04D915E82590624F0CC93AF7E0469924864A6B3E8898840A06482D43B1E3A7203D182E762E3E7ABEF4977216AAABAE5175CF09285794E19FDED63ADC8D
                                                Malicious:false
                                                Preview:./.....3s..m......(..'..R......._.......n..K.....w/},a.l.....8......XUTu.X.].S...?9..@M.....IY.R.. *.V.C.t....(..S.oX...`..}I,~ ....q...(x..E.r.gX......n...).S>"..r.8.d...Y....:.M.&....%..i....n.`PqQ{'.dj[..\..A.~,.......M.%.MK.j?.:[...M.JB.....|'..9..._.WV.[...;w.=@.-.1...~.......N.)Y..8.PEO.>.'....#..z4.-.N|].p6.ie...I}......X3T.c.x..4.4..tOk'..-...]..x.ayT...X.%..)..O..k..{P........s.['.6,...|...S.....,.53.L-.!...OO-...Cv...k......zI...m...|:.i.]..T.=..F%6.f....z..%...^z.'..V.B.t....Qg..D1..|...M9..`..h.$.....J>.i....Gw..S..U.p[Z..Pg]O....:....s....s.u...,..RC...a...UL..so....I..`..C.....f......f.k...2Q{cg.....\..P#dgU.X.....m...:...-.W+....O....IY..NY.....v3.......^.6..}....$t..Fs~..x...^^.Z...z8XQ...G.g.rRID.:...,d...[..*.s.-I....gM".&6.T...7h*...fS...s<...%.m..-R%.[.2n%........g.........~........M....T..o..Qd....u....Ns.A......l.....Jg..c....j.......:.n@*..7{.7...V..4.H..-....[.....;{.p.o.m-..G....+....0x....URV|:.(....U.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):12765
                                                Entropy (8bit):7.98523761934984
                                                Encrypted:false
                                                SSDEEP:384:7HIv3KMuTBTSRHGGC2cbN8PIwfJbsiN4I:7HEaHTkBFs67df5
                                                MD5:10C8CEC0DFC294DFE4B59ACAB17C5424
                                                SHA1:FEAF3D19A814EF14C42BF9CE9222C0E86D17B1EE
                                                SHA-256:3CA3B654461783DC16D1706CCA65CBE608DB48799A79C50C8A3362FBE51D1EC3
                                                SHA-512:7A93ADFEE6A9660ADBFDE4736AEAA86A811BAD6E55C2812D90C6414B4EA0274DFE68F44F9A7FF0D0D56F9F41FEAECE385480FB22F27257DFE9265A7A2342668F
                                                Malicious:false
                                                Preview:.q.o`..N^.o.j.hC.8..Z.......-Bf..YDp0....@..,.H.....B....l>..r....O.c)..... .R.?.B.,.K`..}w_5...'......+m..^....G!........L(.a.}....]{....>..x..Hx.@x..T.Hl5I..0....`hY.3.).y..S.``8.q?.dG....>..z......a...9....*...z...a...d......i(..:...:..yW..j..Q.m..Y.o.[.W.K\.`.y~.K<87.4P..pt.@5.e....^.X........iYtV..~.(.U....B......c4..M9..}.:G.[>6..k>.O.%....."`....(A.K....I..T..Vw.....?|......Uo.?Sf3.N.f.q%...w.k..|.3*..y$.p.d.2%g.CC(.Wl....<F`.`A......].j.../...|7..-&..VRi,..........&.w./...tG.....I..t#.r.....-...A.f.[.$9..N_c1.Z1......v[...L....e.o..R.z!...M.J.)cC..i.![M....4]....c..O....Q.-a2T....P..... c.....&...:.z.28..x.c..'.]..m....BBf...(...1...i4>.iQK.MG...q.TS..U...[....cc.../....k..o.et..G..Iz......._..Pn.?.]9_.{.KM.W..k..3G1..Sf|.2.{2j...1*,.J.9|........x-..!........*.+Q.:Rps..?>. .... w....i3..h.;C.`...7v..X.........S.-o+..d.unm..?f.fh._....1..C&.p.K...sT{.....X.Q....i.+y^?...BNg..i._Y.. |..I6.I>..5....@lN...9h....#6....l`..`$....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1573
                                                Entropy (8bit):7.859867887226394
                                                Encrypted:false
                                                SSDEEP:48:3/qcOMbBmER3mYMztcurZep3r2tw0bp6rNSx6yB:3/CMdmER3vMtrJSTkH
                                                MD5:9966DC810135CD0B5578AFC2AF78F4DE
                                                SHA1:C26068AA46EC9F6B77AEFD56DCA13C2693A42C06
                                                SHA-256:B2909D79958B3F644D0563DED63B278C1B411EE7C248B461B165D3DA2F0BE3BA
                                                SHA-512:B8F340BE8897C164FC5D372FEBE77A9B31B216C77404F46CC4EB4E6348E100E92C4938AE14A447822009B40CD57F934CC50EBEE99D6108B18ABEAEDF2B7A6FD0
                                                Malicious:false
                                                Preview:.$..r5......;.W...De.NXN...T.`...S:.)'...O/...H.U.uc.KA..N=..9.Z...f.n..7...p.K..g@...C....Nw.A..e...{>.....'b;.qM.h.?....>Z...}.j.[.../5.[...v...a.....b.....3....}.=..&.."k.o'_.kKJ..P...Xa.:.F...|$...).>{...k...<....[....~....pq.i....p.vu....fe..w.NIUb.d.T...&.<.A..z.._@.oy{..7...}G.Q.W...j.e.'.u`.z..~.g........W\5...H.1.. .....(.$.k........-.Z/...A.Jn...K`i<x.'..lc]....|.}K..K.`..{K..y@}..k...e?Y.2...,.........@t..PN|.n.....*.B..LD.Gh...3..%...Z.qg.)..u.qc.@.....u.|T..MBo_Na%.+..`b...-....XM.w&$..cm@cJ...m..j...e9.Fgv.X.CD...t....Etu.....`..&s.|~.u......Yq..u.>...}.....7.{..R:.Q..zC.#9..,.4.B....7VU..AT..=w/....E.).&Z...9.S.....v.A.=....On.....16..X..<.$..;.f.-.....U.....`.....PW....r..!.'1.Dg..(".2y.|....[.[...g%.[.....6,{L.~.,..T.....;...?pg.8.t3.Dkw5......wZ...*.e...9...<......'_..t......C..(.bf........4..-..N...0...8.Avc.>....w.6=..cG8..=y....9..n...C<....!.5o.9...).,. B.($.u..s...8i.b....y..|..<...|....._z..;.%w..k......62.}..[`..s:m..C.G.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):9489
                                                Entropy (8bit):7.978184736821721
                                                Encrypted:false
                                                SSDEEP:192:VxGMfHuyqwXIuWns0CvT0WazWmhwqKsgf9eGr5:nGtyqlPRWXAWmw+gfcGt
                                                MD5:1EE312E38037AF2B200F6A7357B8241C
                                                SHA1:5E777902E6E5F1F0FABC8E8FADEAB5A3D173F8FA
                                                SHA-256:C31B50BAC003510857A3475A907F6DD3367B6C81EE23C9CEC67A8D2CA66A9574
                                                SHA-512:1611E4102D420C27F6F8A1831A8EC67B055EE5BE65315F36A2E1288739403A53D51C3E1A704A535C134CF9603639439D31AFDB373F32A04D6392E46D54240303
                                                Malicious:false
                                                Preview:.S5...<.X.q.<QR...h]..W*^0...Yb..K!i.h..d....Q.Y...,p8..Z.,...-....7.h.u......3...b..<..nX`.3.G...+.uF.Y.[.D..5(.T^07Xu.%.C...^$..1X./|..;4..W..|-.6.%r5......q...B-.t.s..t...7_.=.W..3.4........#K.....h..|.To;.....-]..`O.....1....G.^..,.Sr.....2...!..l........WUIS?.L...(..yL.=$|..]~....4y.[Q....{.oP..hy...C.Z..G.V>/........'Xz..+..]t.4.e....?.gKvgv.Tl.......0."U..n.".....@..G.M.F.....t...Wc}7..r...O$.s...Y..o.._:82..&...7.'....N.r...8..[.).+...0H>r...VAM.pl.......n..u..k..\...x;MJ....X%c....&...++M.W.R...P.e......g%e+.rnQp...[...y..^.)W.....\..Y...?....p}I..fd...s..3..df.6{C.....S&.HA.+x.X)<.v...q...n.....m.b0.....k/.U.:..[...0..B..).W.h...1....e."h.Z.....]....a.4....N..{..s([.cz..1n..L{$.<2q@*..{.v....S........~....h].|.EF'....a.d...g!bkK.).i.(..T._%...].....r...#Y...I..q..<..oV...]U....g.N...._......) j2]9..i.....H.J......t.y....L7.*.;<.m...@E........."L.J...Qz.E.....*....":S.V.z..[..6......<.?...X......Z\L[....A.j....uwR>?`.....Y(...W..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1284
                                                Entropy (8bit):7.860850364038444
                                                Encrypted:false
                                                SSDEEP:24:QL4k/EzU7+8D8Rz/j3RksFczXnu2FdaOBSPdnfRoHCJsPzb/bODu:w4k/Sg+8D6TrFcz3u2bTqdfiHRrbjN
                                                MD5:494AC9F3CC8E4BCEC33323FFC3D7CE18
                                                SHA1:845844EDB798B7D083AF3262BEE4ACC423FDEAAA
                                                SHA-256:1421039975D6B66EF345FF8ADCE56D1F53A2C4315D1D6311B1BD63F347431DF6
                                                SHA-512:4A99D10A090190C974F429D98A00DF7F52FA996FE889559327D86150CD66395BB174B1C8F602579B57FB0EDF8AD7850EF41B2F7490026F9F79715704AE3B7A7B
                                                Malicious:false
                                                Preview:!n..a.x...\.%[....TC'.Z...|.%b?2....zB..'..1.....?tj...y..cm...@H.|......^`[.n.U..3..a.Z.rs]%.....3]..N$.r..P.K.U.\...)UH.......".9...w..Ts 2..RN...l?O....E..W..F..yy.....h.0E...UT....2.e..._..h.....n...x0f.............8..?..on....Z..$.../-......Y.7.(..Jr.^..Z=..j..q@........uk..M.$.R.6$.....i.......~...:.(=..,...^...3....I..x...opD..].,:.Y.....me.. .en.or..u ....mG.". .E....H.M....2.....{....q...}d..{.....9Q.V[|..p.GZ....;9..c....9A2E.;.^.F...4Z..t.\S.d.N......=.+......z.2.).~.m..G.E&.XN..B.p).i...[.^!x...E..}-....P.lp..._=....B**...$..`E..V.b......W........4|..!y..m.TcU.....(.^3..`....S.j.m...6..s..^`.e.....w.~ ....f..Mj...L......a1E.....,..HR$.B.?.....qOx....2....Q@.._.|-).....&'.V.3.#c..k..K..#H...u.\..L....#.Zt..........M..t._v..p...[@.....mm...);B..6.C.z....u.U'.D.yF.sG.e.A9..|.Y....w..#u..6....-..CEJ.o.......x......%.....E..5C.!..g.c.v.{.O..SOo.l.9-8........j..I.@..1P.:.IS....1.I....o....x.]......4..`.....X.@?%.}..g<....Gu.v
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):3785
                                                Entropy (8bit):7.951284058319207
                                                Encrypted:false
                                                SSDEEP:48:RjUn7WSRYPHuz2j8hpWwgk3FqyqaJWZkCRygVo2TCvLVs2Et7zN9iPbeknGMAMdH:RjU9Y/C60WwdFqbaw5yg+2OyN7SGM3
                                                MD5:75CAA823B0DA27EDD373FECCA690A054
                                                SHA1:242D1872E7A7C26ECCCC9D08C16D3DBEB0C84D3B
                                                SHA-256:F1BC62902331E26F6D31CF40E432AB49773093A6BAD029DCD6F695304DE6F302
                                                SHA-512:72EFAAC39508E59BE63A5B63F0D36FF2E7AF1BFD6D07E3D82C01D3C35645062E4D9D7324EFCCB4A2E4596C4C09640FCFD6838E0D2C2E6A140D1F4DC8BC7459AE
                                                Malicious:false
                                                Preview::.;.iu.[..../N.....#...2......|w{h.0._.7..%.............%.i..Y..IDT.........Y...|'...l..~4...J+......"...&.......`.a>f."...r......7......g....."...$._'.J..8h..q.K.el.@...................r.L.....h.Ke.../zb.....A....I.....p...V3.(.ZVz..a.#..W.X..BZ..mq]./.......Cj7F.....#w....Qf6....m[#u.).E.TY..=\..].1..?c....i.r..j.......!.HH...L>...B....s..g..&6d..5#...9.9.:k9.1J.Ck.5.M...s.3..h..&S.+.>.@BO.=..+7..K/...g....y.^rM......3..FZ.....3!8.....,?.`..H.*.<..bt.\.W.i..1R..v..t+...v.?s_V2....` .}m....=....?..c..k.z....Yw.;...(8YfY..J.3...f..i.....B&.%,=..t..O..........N....gF..U..J|.G..._15..........-TH..+hXZ.*QG....d..Jo.cx.~T..Io..R*..s..aA3r.a97...i..ksv..e.E&......?.E.F...M.j..=zXh..9..z@).......&..yY.:8..g...d......i98....3.:.P.!...5.>?....".....b....X#.f%'....+~n..k.....\.).r..RC1V..&p...E.#\....Yz..5.t2..t..>.....m..QjT......*=.-@.1.<.....8...np...[G....K.+W9...N..iX. ..!....*..,........E.w....>.d.5...lP_.;n..TI..'.%D..k.t...hsa..T..9[...o
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):24154
                                                Entropy (8bit):7.991960145879534
                                                Encrypted:true
                                                SSDEEP:384:3QuRWHRhDC56A1QF/4f0hu/YfHoFlm/j5TLjrCxJwCjQX5STHc8QDvaRCiHlghpT:3xMHRhM1DKP/j5Pjr6JwjXgzWmvHChpT
                                                MD5:693AD0C207C641741787D2C770E28430
                                                SHA1:AA73AD16A9C3CFCDC7ABECB4F5FAD1231E1372E3
                                                SHA-256:34035FE52D23ACA3ADF4855E2C20FC2E2D2111748F9BBF424B4F7E107F388A95
                                                SHA-512:748D5281B2350E46F37C60563D2761DC9E03B63A9A4247CB687A7100C7FDAB62F2251681FF723510A74443BAFA90B6C0E8B44F0E75870E37AF64AAD46B96984D
                                                Malicious:true
                                                Preview:P....a........H..I.." 5..."....._bi. .3.E'.p6b.&[%..d.2G..+.G~.N..9mdq:.}H...GSR..G>.R.....x...x.'C.Ui/6....D.6(.....A..J.?.Z;....P.../.K..Tp..#...z.....tk..0.........r.i.........b.K...80....L-....Ui{OYK.M..!6......-'B...k>.q.N...FA>.~..s....Sm-...9.I....^.:.i.j...j.v.0..H...q.....x....dp...p./..t...".PXe..3{C.E..3...h)"...%.h..).)$.L..`.0..j./-.%,.....*A.".......v.c. .)%$.!..`-#...........T.8i)....yI.&_}Y1.....(.|`._j@.G......,..v.IS.....8.IY.......wFT..b.I..MA&......r0.5.......A.LE..{.......^6......0.F.Q.}...._E...k.;\.4.F...R....^!^$.....t:......|@.>.c.5..XF.{...<....\&!.....T...B4.;..pn.z....'.i{|.a..z..6@.....XI.. U.1X....W.n...I.j.V......".M.C.-...T. DD7p.+.d=......9....H.P2+V_a...=.'N.\.._...2.8..*.E...D..B2~.n...J..g....`1_D.,...9c.H.&.../1j....zyTL.(.>..n.h.....`....\..qAU.....7J....DI.8...^r.,@&Q....%...K!....B.p;O.'\l..&K.;.l}._...W..s5:.x.'.w].?...>x.......D...C..K...8o.!+.(..}f.J.UT\umq..%.Kl..!..`z..}..=....eU.+.......moB.H.....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:OpenPGP Secret Key
                                                Category:dropped
                                                Size (bytes):13896
                                                Entropy (8bit):7.985552073426011
                                                Encrypted:false
                                                SSDEEP:384:C2Mq4AKVKFpl2y3EbSMxtIgsPW+zLiwVxhrCJOjU:xMoGApl/UtJNSVfrYOjU
                                                MD5:9EF09A7BDF545DEC20D3806B7565B0FE
                                                SHA1:59A36F494DD4272672718DC83F13E7319FE2CD6F
                                                SHA-256:3578BA6006D9A19B58F7066F04341D5514EC405123A839E32411D53FA4116C7A
                                                SHA-512:DC836AB641A9C230CF0DECDAE58B4663F0556ADC84E0C8FE1635ADDA214A2762A35B99C1B1FC959B9F0ADD3629B0F6B2E1C2FD398EFB0ED75F3A866CEFDA5C49
                                                Malicious:false
                                                Preview:...{~....S....z...^6$Ous.-........\..V..[/.B(t.IsO.>.E..r<-v...ye...v....v...,..m..y..........,..g...J......e"t..+...} >u.KBt...Q..^..}`._.l..>..Z.\u5.$..X....&.D..6,........N. ..#Gq..!..t'.=....W$.....6t...l.....[".e.....+...]..I.yT.T.9.d...C3.KI..@.V(.....E.Q...Y.E59.e.Zm{.g..].O.j..H5...Z.WZ..V.....x0JW<<.v...@ ....X.=e./.<5`....r.9.\3...x.F.!.\.j..l"D.NQ..R.......n....O.v.G-.........d>.)IT...sWSiA.Wl...dg...x..lM.E.....t.+.Au7.^....;Z'..V...!....8...?H...j.4>6X.._...[...n.w...t`..@...$..........p:h.p..X..|T...k6.5.cK..o.Y 5.B.V..~......-49....x..r...3..66..4..P. tZY.g?G..?4.....5....%..>.f....w..(&.x.~...m.......].KA1A.A...h...k.....:D.1..+.l...u..:>.M.u....i...fjP...=..>zc.G...... ..A..!. ... ..F...u.q...}o.}k:..P.P}....X%....O..H........?0....}A.3S..X..X..,.....[.!..!............kA.}...8k.[.#/.R..5.(..G.....Q2.....+/RM...-.*[.VS.|.-.&..6y..r.R.5.f..TB..V<.\.E..#GR}.l.>K_.7 QZr.........}...E6'..F..0.......%..w.......%
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20879
                                                Entropy (8bit):7.989157046656288
                                                Encrypted:false
                                                SSDEEP:384:QwZeV+3Y+SEwHmxEz1gjKf4+mZfTYzxloIpNWe6JQOYnQjL8lXrQK4D3K:QwZo7zEkss1gjj+AUzQENWe66RkL8R7f
                                                MD5:9FBAF6CC066B9293B677FCFD883DE308
                                                SHA1:9C2E581FF208ABAAF794313EC19F1436AFB765C2
                                                SHA-256:69529F231F3DD9D7D6E4B63F2E82697536E0E63B45A51795D424AF9291BFC012
                                                SHA-512:07132E22BAEAAF8171A6F4D4820EEA464F0AE47F6238087121CCC93FC21E5E367CFF4CFAD51A7D4CA21754D35EC06861371A4E628A26AB17EC20A894A129634B
                                                Malicious:false
                                                Preview:,;...u;16..K_.8.u....#A=<..1A...$g.]A.y..E.N.r..P..W>..c.vw...iF........h..L.U...b....E.2.:q.......SR...k...Fe....u.%..DgC....aw..7TTF+p.4.|D;..D..?]YlJ....k..~..&.N. ..1:Z....dK~a..}oo<-...;...m.........K.Ln.2o...6...+n..<. .{...UF......u.E... ..v...u..#.I[.$....p2.ER....cG...b..d.Y.%.C.].<.s/.`..d.8).. ..r7...k.8E........e.U.@0Q..X......k...S.w.$J=e....U.n.....j.7.?....{.D[.p).,.."4]._.i...#3.^..],_..$.Kd.@.p.e..:.{....+5.a...~.+.`...vf.......;.}._.)..Xx@M..v.........SM....\F......_+/...e.2..>.n.....a*:>~p.pu...;......l..].v.....u,2,O#.[k....(...b.i..G.P.i.....t..x`.3.."..(..8~..V.*..)F68..m......!9.7......pK{[...c.^.@.....W.IUM..FWa.9{(>.{.W.....A.F./L.M.3J.q0..bm.j.7..=...;..2.....;.u......]..r-. .G}.n>...`..F...(.pM0........G..h6.^s.5L?...3.-.......c|.*.k".;p.L,Q.hJ{...B....k.4.|..._.;..y..0.8....0.....;.j........9NOMw`.e6e...!S..&{.^.X\"..m.#y ..B.).]<*.+.V....9..V....<.I.Sx.......a.b4A.'&<2L.Z..Wy...%..|..=..16-...fI..x+N....u~@"4C61@u.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1282
                                                Entropy (8bit):7.823734851786419
                                                Encrypted:false
                                                SSDEEP:24:+yNDq5WaPSwTYQv+/jPDkBqXz7+p24k+OMLfeyg6VRNMe/6JQCOPfR:+yg5lqGLabDkEDCuWbg6rNcNKJ
                                                MD5:893B33D0AFF1F48522FD1CFDA86BA120
                                                SHA1:744F4C8CC414922D8D4DDBE02F646F336801C5A5
                                                SHA-256:AB12F0BB0254C19CEB2AB2CA1788FA599F1E049005F96E3718D99E1B5EB2D728
                                                SHA-512:5F9F7892126FAA3AFC05043A75096D6FAB45887FEE65438E3CFD258C247C1F876EAF26608EFC92A0F05C78D967849CAC30479CA9075B1AE8A68050BF3D6602BE
                                                Malicious:false
                                                Preview:..#...J.u.ea...{P.>k3.."..Qq.3_.Y.6.AP.A..*.xl=.6.z.x.G...C.v..&l~..X...{..._......lu.Lc..lM.qx...+.@.7_=.|.9E.}.....@F...F..=7ME.t.g.p.iZN..p......+7'...xb....As..........;>.....l..(.R...3Mkg.X.J..D, ..;.N.g:\X.C.\...Z.'..}...Z....&U0...Y.@..A...pQ!.......h.....a.2...7.I.v]...!..[..jD.S2......CiG..\7l....}..1...KD.S9.o.|..pP_..'..Pq...8./^;..W.....DF....".}.h.....E.{b...{.g.q9._c...p.k.@l.l.UY.<...I.&.Qfh...F.0&.M.@5.?.....&.|3...+.EF......j*......x^l.....O.!........".xe(.k.w.,k...P...$..!:.J...\.S.....O..0..E...u#T}.t.4h^.D...E.....n.p.}.-..i5..+....!t..@L.Lg..W.).WJ....\..b......6....*..k.K..Z.4.=\9y.\vl.......)..Q...t.3.s..2...W.me....u.d.1.X!i...>@\.(...[...R..J...p....g..?.u..9...i.74k......"*4.....F....X.Y.k.$......3.N.....*..-.|zv.D^._...j..S^...&.O.R.0......~..j..'...j..k....w..G..........u.2Hz."w.R.X......A...c.}V.j..!...I........4_.Z9....|9.d..J<.cmO......k.n.I.7uX*...wo./FB,..._+.o...^...w.wG...U.X.fw..Rv.lt.#..Nb4....h..^l.R..rul$.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1282
                                                Entropy (8bit):7.831050995915611
                                                Encrypted:false
                                                SSDEEP:24:AFuSHXM3636URNPDynL54NqHw3FaxSlcZcehrJ6xBpN9FicPwOkl+4Rql/:AUgM367De5AqHW2hsnO+2ql/
                                                MD5:75E391CBDC0E40B8A87718AB2AF66A8E
                                                SHA1:F78114AAD0A36ED30830D63869E9116A71743DEF
                                                SHA-256:CC4268627E6B776D846DE5DB7A136EB942168D495E2EC09D258A2670F7BED597
                                                SHA-512:5406C9C230ECACD3F445C0F87375DB71FCE027D80C1C4E4876492878D67600D61B1807B534D74B8564BCCF1491E815BEACC991C124DBDCC933066160F4E09EC3
                                                Malicious:false
                                                Preview:.H..f.+'....F:....1Y5.A..e6.Z......;.N.d....jH1.1U=..K,T.,._..B:.muM....c...a.ji.~L..z....d.B32F.w}..<...8)....[>....z..k...;...<.L..{3.6.._l...+....A.p......G...O.o...|.$?.`..WB..."C........ '..h..,..pD%.>i./4r.ElF6"..{P.%.f...9atY.$..+.X.B.G.].`-....-E..3....u..OMaF!kP.......(..&..v`J.]....C.-...{A.....u...{..nz.Z.&/H:h.m...K(.....r.2...VU...&..r|...2..y.....p|..d.mN....KS....j...S...e@_.G..{..zH_./2.Z\m.D.X..F.G.^'....d6...A.....Eu.h..%....C....o.... .6..$.*F.U'...U<..J.z.......k7D.].G..V) .)4.Zw.....5Q.M...J.A.'y.....p\........z...k..t/.0....7(.+...O<r.fvV[...A...>s.......O2...Q.&.':..XL.6P/J3O=.dM....2W..T..7..;3."51.....1.vUwO../.DO.....S....]...n.f.... ..i........d.}..!...\&.n..(&..r"w...dc./V....A.......(&.w).b..P}......0.F......N?m....U....~H.....>2...U...g....N....*....K.4.M....Gn.N....[H...E..U7.......D.h......L..&^e6+.(....62.....K..w. .yG.lq.v.fJ...*..Vv...9....C.d>'.a.+..w:.HhfwW.;....P.........y..]..0.k.`....u~q.m.")p.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1282
                                                Entropy (8bit):7.861832585561225
                                                Encrypted:false
                                                SSDEEP:24:0YLcLi6h6ZHlAkBQiyTDeTNY20bqMN1zu3sU0/t+5yP:LgstlA+QXTDeTE5g0AyP
                                                MD5:DAAECB034A7118AA365380F3ADD13528
                                                SHA1:3138354A49E7F114DED76AE5B325FA5EC8C039E5
                                                SHA-256:93A8F62ABF026A8A9F2D723BD77BDBEBD90284D121431B28E76809CC214171E0
                                                SHA-512:0259C45F64B9968F720EBBE868D57375A7482C45983233A619BEAB03FBD1486954F6D7EE1FED2821F4CCA9FD312C3CE1B6BF8E12F09B1AF7A67550727AF3667F
                                                Malicious:false
                                                Preview:Cf.$..N.C.j.L...]b..N(..q=f..:.H..|.)...^.@.T......b..........M..Rg.mi.X2..^..h..q.".J..ed8<.w,.].K/\``f.Z.r.*..........l*...'..^...". .vh...].f[...|....){F.LU..x.m.!._0^/.!...e...bL.S.s.G.N....{/..R(T.j/v.!0..e.. c.;....U4=.S.T...<.iY..,.,K.J?.3-........Tsr.m.D.....@u....j.|.H.......w........5.D..$..Mk:....Z3D..*W.7U..'..+..s(.v....K.h..=r..8.....y..{.3...\.k...1..(............ ..!E...CsuR.[].E...;...Z..w@..-W.....y-^....p.......Z..zZ..P...".....2E.:>..y..U7.....&..G...(.. y8.`.....E.C..GSqk..#q.N.n....x78t.....5}......].e$..`..Lb...q@0Xk.%...x...~\......m`....`.%.ik@WS ........'.C....ssL....w..`}!..Va..qL$.6..L80..z...R~...........B.....CY+...B7.GEE.....O..E.8........I?.QB....v../...._NiQ.De.>N...l.f.....)nO..r"...........sOU......}...i/*tn..T...*].p.Uaa?".\4.Al..y.T...u....4..W7.P..~......Kf.\....2V:/.'...>.1,.=....G.....p.]....XC.?.i...E.(.....9P....3...V..h..hp.|O...gr.C..*$&......x.#U.....\8bH..f..@..VQ.g%t..6.!....k./.s~.:...$...2.:..7.v
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1282
                                                Entropy (8bit):7.846456684568401
                                                Encrypted:false
                                                SSDEEP:24:wdVqvSTV/U1LKIxZ7oz6n8Na0cPEfZuQy9lOmpDJr1GfuM50/JCVZB3NWdRPYTCz:eQvP1D8O1Ope5WfJoy/NWr4pk
                                                MD5:F6AC65BD2A6684DE43E7625898AA95EB
                                                SHA1:2A50F99C0D8C7D840F161CF7E4953448D3B585FC
                                                SHA-256:427457E166413C8A3628AF8C27BBC1AF90746823D918A03EF90CEE6727BDD74F
                                                SHA-512:DD009136BAFEDD25277213B9F4877B88B52562275A1F27FFF6D86132BA7223481E228CC528DBCC42ADBC8A4B8AED1DFDF91F791FA362B7DC6A3E16DF53AD1EDB
                                                Malicious:false
                                                Preview:t.3.w..._..cP|...s...s..1..f4../,#E0.rz.oG..2..P...`..>,......".s...H.6.^...?.B.IjY0.....K).U.Tn.0....A..$.........{aW..I._Y....c}..."`.he.....0...C....g.P..`h.'c.p.$.....W.~.A..t.n.......?&A.../...E..a.L..2/..Q/|....C....zhs.rX<W...#c....7.4...5.4..i......F.......kg.......a3...dsFdQ..Wa..&e$-q...x{n..f..W..t....V...)........Y.R.mg.^.<....G......x....^.I....n.X.P.V7c.XmUI..@".;...|.1..D.%......x..9..Y.........mC.7.n......p..F....:..SAZ.p.....D...LB..q..N.....Q..v.,..t........T..lR.I..@...Z9%...}..+T...x...S.\B/..5...g.........#...._31..O..W.....j..b.............]..g*..4.2)..U.&....?...-(.(,!.osa....2~9idD...x7?.^1|..jZ..<D......*B...:.L...'#...f...D.....n.l..GV.W.U`....)zDFYw......R.. .YM.3.[o...z..|s.g.J...R.......\....%......O..h.?...".b.......|.n.e.nt.K..@.s..|.pR.!..p/K...p.>...J...zd=Zq..;.(..boYQ..H.k];.>.*..EfD.U..R..CQ8.jM..3.g.&...)...Qe_.!....VU3.L>.0......K.*p.K5...C.$|....}a.y.x6Km..d.D.xk;6.=..Wc..S#E2.x...G..H.-$..X.oJG..13.....*..B...+r
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1284
                                                Entropy (8bit):7.861876471058553
                                                Encrypted:false
                                                SSDEEP:24:YsOV0S4qlPa3g5zkXDkOKJAGwz/IZSqsz8cFzwMhGBW0qr:Y6S4+Pa3g5QXYOKHwTSSqdkzvGBSr
                                                MD5:AFE925003D4734F25A1E8C60A9894C4E
                                                SHA1:A24F542A1CEEE7010A533BB14E6F5759D3C3D047
                                                SHA-256:8145CF44C62047678FE0AA0A193E7118B7524AC448A590510AF71D020D6F9E53
                                                SHA-512:AF89D7AA86F3BA3AF85920E4F236F5383FAC9D0F7913A2C1B98FD6894F9904FA290A096799C441FF2FBBA09965BC250DEECC60CC82F00911AC9CBC7D6CE2B6DD
                                                Malicious:false
                                                Preview:P.HT...h9.. u..1.H.S...r.4X$.....lFKb...vJ.....'C.6.$.-3SR...uN.......C.Q)j.^..I.......m......|.z0..qs.4.>.vK.......S.../..V....V&../..z..R<ZFv.^..o..........{9..0.#.#..-.....}%MZCN*.....d$P.+..P..zk(..7.\w...............,..}..^....t1...E..^\.\..T.I/g|.%.3.d.5.....P..t.c.Sy...o...Ud=..&.w..w.......IJ.D~...8...W..A.y......0.j..$..........@.e.Q..`........c..N.J.}cO...t....;..^....s/4...a.6j=.7"-#._.E.,d.....H.....J&.B[.t..=..%.e..l......(x$...R....-=q*.H3..&p.y?{Y?.......Q{h...%.......J..?.E.........b..;;.v.............b..(..~.[r:AY14.t.r Ls....W. ...I\....@.Q...bN......."=.....K.....+ y..IN|..n:....4{..GU..._T]...Z...f.s#8Ne.p.......,..|}.l.s.2.U.c...z....G5...E..p..J... <.s.K.b..M2..."i........&..OA.,...<.jY:.K..H2....a.qA...H.O.. 6...^.}.0...n.*..[...vOE.@d...... ..c..I.%g....#L.6..SM...I.I.y..d@....5b+]`Xn.UGBlX....-6..=..z.s.N.......b...V.k..o7..U.d..n.#G.9Qn......g...b.A.52)T.0..u.vx...?...Y.u.}...$..k..s..i?mF...(...4Z...._..p{..!...KO..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1833
                                                Entropy (8bit):7.892103013582304
                                                Encrypted:false
                                                SSDEEP:48:nhMyWyF4ehWsPcVttylDRYnjFOHEjcejVuViOk:hMFEZWLNylDRYnZ2EjHggT
                                                MD5:6DBF5A449A8DA49CD1B77CB4514AD64A
                                                SHA1:56E014E9768F9525544E542AA42F3032FEFE5048
                                                SHA-256:E1C1DCE5B66090FD6D16CED442370E14EB5AB9D642A310711F5FF5F0AF477CDC
                                                SHA-512:3144B1E4367B0EE3094C2CFC86D140440FFE0F21AA3125695451E6DE734638DA5D2E46ED6D7690E7634D2BE276F126304A4EA292B170A95EF7B8B03AA0E30EAA
                                                Malicious:false
                                                Preview:e..._:t1.i..%-.$>.x.A#&.,.....h.B..sU+i.'\....t"1.%...x2h8o........x....2\`...-.....(......Z8....7...PUk.W....SY.S..N.....Vf..S..Y,...6l~4M.o.qq..a...X..X................./=.4.c8..0...A...U.-.*:!NOJh..R..KDn|...f...t.=5.>..\q.N.$..+...:...... v6IL...sS.......s.g$!...`U.......(V.a.t.. A.={8......jE....g.....9\.u..5B{.4u./..A"p..c{.,........./.hL..N....n....-....|....Zg...=.M.....j.\../A..>.y..x....<.Z.e..J..+.N..L.U..G.....*...:...9.....%#..=..v`...;5..o.a.S....M....~z)+<..#f...E...2.......{~.B.x....b....o......u....5......"Ns....=..".7...........RG.]#.3U....}.0}.281...%.R..JL...*......r._...h...b.ExW.$AR.>.]...d.....o....^.z.....'/4.D..@.K'(..J`....K...&.&.....C.....K_F..b0...4...f...A...E.ps.0".K.lZ%a.r+.Z2u.R5e.;...^,-...aG.mk.;.?@K.....wv.._A.Fz..k~.x..J\.....q.......w..9..B.bwR.#...s...gJ=...:.MKz.8.. M.k...<Z.Mv..2!..$.5......i+.n..).:..C....6_3....p..../.N]..X.W.|\.f.}..........i..E...!.F.\...6V.;5 _=..W....kN|..3N.=.....bJ.,x.r!.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):27836
                                                Entropy (8bit):7.993738750628882
                                                Encrypted:true
                                                SSDEEP:768:fk7/UBcu4NA0QhbLGKPd9iIcyGy3OI6gVlrBuIS0QypHijIqdYmepQ:MzUBcu4G0KKKPd9iIX90UCjIqX
                                                MD5:992B340841A1464888294566E06558E1
                                                SHA1:E5B6957ED10FC10DF518D12913DFC65D804A24C9
                                                SHA-256:C826B53108C5D75DB33FD6DE86D4E012451FF140DA6C299D4AABA0CC7E38F56C
                                                SHA-512:A6939F10204D03D48362461E6CC3082E92F5AACD8D2AB0CCDA36255FD95BBCB3988AF4A4F9601965C9BB24F53024F7547D3B3C50971910B1B8BCC2A2930F4C2E
                                                Malicious:true
                                                Preview:..#.qp\C'.`].............t..Ox.o.\.._.....]!.3..-.h... .......[.....q...4...6.;._..$.+..<l..C6..gdq./N.........9|..&'.,..+.......\..6.Jz.... G .......oi.M.1...H.J^..L.....5...SV/....\.m.pioM......ie}...>.O.A.iE.q..t..h...z..&.b)..._...4G....J..Z(.9"zE....l[./.@)l.d..`......"r..]..l.h.;.5p.3..*e~(........[.B.._..4o.~..#...l. .uJ..+..OJB....~....\. y.....#...'I.h..r6..L..]...8.]'.Z=....7.%.}...!*.....d.\.v.V........V..I..dJ.....w...*.:M..P=..../.'.\U...l..]Eu.oXgd:}C Ag8...K.t....'i.n[........q.4....A..8.].X.>`mK.r .NiB..`v....{T.g:.....dEiXPg.......Z..b......P...~.L..0.......u.7..iy$N#xI>.........A.e.....%V.Z..1...aZJi.............N.zZ.....8...F.j.UQ..r.<Z..m.[?K.$.K.C..(....v2....P.#@..of.'`n>K....F.%.@.hy......k.s.mh..*.._BdK .U.I..;&9.o..BN..&..2..&.$...@.t...;...6...D.c...m.uUv^..O}.-z.n.$K.sC.X.Q..a..b.{E......Uw..:..p...i..._.(....G..../.L .k....q9...z.?U..8....i`.y.w.....cG).#.u...N.e[.P.i5.l.Sm...ume..Q.8..A.>..7...D.w.6..Q.k.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):11565
                                                Entropy (8bit):7.983853639483805
                                                Encrypted:false
                                                SSDEEP:192:GA2Skbze7hqe9fM+OrJq3q3Ibj9c0oQFgZOD+ZeL5lG/NiZ0OkLuJKRnsl0SY1CR:H2Skn6qeifWq4bBVossO9zG+sig00Sp
                                                MD5:55CF72D6E667EEDC1308291788914B3E
                                                SHA1:68025A37D928C85ECC690974FDA542905DB911ED
                                                SHA-256:6C9AC6CC4613F6DB0869E3A7A8F50D4B87A358C3D4ACC62805BFCE6AAF78900B
                                                SHA-512:38C28D58DA87364558069BBF6DBAEB59A019116EA69F11FCFB3923F25742F15AA3F308814577A46E0607B214425C2435643A460906A4E70D22CEFEF79E24D903
                                                Malicious:false
                                                Preview:..i.6........Lt.v..pew..}..W2.m..YMY.M1..*;.f..@......1..<.3q.4V.[...h`..)..2IX&]XA.o..E..fU..D....o.u.:8.N..u.:..?)..........]..w;..-(....X|.....!..t.|.B.HI...Z}.)..c.....u...z..L........q.........^...)G..X...9.&5.....]..[.....}d.R@...M......*..2R...u,..I.P.%].F]=.9$..cn..C...|i.[V..f.....b1T..Gt.8KM..z...%.M.......b...LE..O8+4..W@.....-..d.U...\.`....c...)|l...`v)...b.........jg5...I..C.C.....%..Um.3/.....K.....X.Q<3..q..T.-..z.3.....c<....X...].F...D}.X....{C...q...o..6D.|.C.....Di...;..l...6.A...M...0L..c.+.yEd^......m...o...Wj...J....&.H..G.Fz...*....Y..e.../...'.6..]e`r=8..l..%.X.......B."..u....h....<p.A6.F@.~...zia9..4.|.N..S..!9..b. Y.}j.'.p`..^.l>!..UV...D'.O..F.....g./8....pv/..........{....{...F.(1...c.....7_#...}..J.,.E..{:5H..d,".2R........U....[....-.......[.6..[ ...Cxz.~.-... /..Mx.:..%>oE.K.az.7K...u.U.}.G...TP.P..s..M..$z.........G..q..Ao*..-.q...1....H....~..o~...k..+.S...<=.lF+S.|T.r.M.%\..[.C..a.U}E0.@jB,...J.{@...{`n
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):5241
                                                Entropy (8bit):7.965994584403685
                                                Encrypted:false
                                                SSDEEP:96:uSAAGrBb4voGE+d7D/vTqXtpPANzYLlxNTlvlX5K7upPHvtwS9FzkePO45MqgUT/:kvV4v97bvT0PANzw/nXiupfVwypk4ngS
                                                MD5:FEC4078C39FBD8F907E42BA35AE90CD1
                                                SHA1:C58FA51E154977EA9DCF0660D016C7D3B214198F
                                                SHA-256:7E74BD5CFD6626DD48B963F3445A7DB1796FB3284BFAB86DC3F2158E92C17AC0
                                                SHA-512:9CC67831010BBCC960EF25D48FEEE9E4F4D640C2621806702D55183500B8656A41A3BA3930DF82B6778834228EF0CB6279346528D198379D25DF7740F9A1208D
                                                Malicious:false
                                                Preview:..g....~*v...xa.C...T.*s..........`.VV...m3OI!E.o.nKi!..Q0..i..*.....)Z.f....5..8.;.3.w.{=..9..J..ku.peF......c. ..y.....-..#..._,.bHZ..`2r.rl..7.\..0.}.N.v..~lFCq..P.s[ip..H.I.+..|.O.*B-.....\.....PO6....{t~.X,$G.3.#j..t...EOPd.K.#G..\....M]v.^..G.a./.`..-O....F8Gn..3n.....T..'.A.....aO.Ze.|...k8...8cq4.L&B;@...^.<.[J..k%.f+.Ta.vZ-.q|.<`...r./.C9.h......I...K....../..}.. .\mD..^.P........,x@|v.'2}/..`Yu...k.h........|.WL..fvq.1c.K...S.....w....x.!....1.n.3)b..."\.P4.$.......)V....D8g.2..<\...4^...U.)../.d.._....L^.7...~.7O...EKm.Q.&v.ld.BR4..I.K..l...FRM.%..E .....&..( .0.7*..C......x.....N5#.j........5.....$..6....3...?.MC.JGT..*}.m..>...........,...NBq........../3b.d.. .x...j...W6.v.(..h..y'....v.....`..A....Fi.c........7..fH.G.....P......S...1......^G..s>.........|&......64). .c...S....9.1|.Y.k.....!.K{..1!.gq....4+.S....1.C.)..VR.r:k.Iw!...5.Hp......\.H....H..."!}.].M....Z..l..{....H.AsK........_'$.&.X.Z5.Z.......<...^...Po....o.lH..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20912
                                                Entropy (8bit):7.991542234310844
                                                Encrypted:true
                                                SSDEEP:384:JDxsyGNd1iv1g7JPSwCYXmbdMcl40vROaEfY7i54nOuUlmPPJe:JDomv1g76YXYdMcO0Z3oY7iyOzcJe
                                                MD5:8F3AAF1BF477257FA7E694FB638F2885
                                                SHA1:2361A75350DC8F3EAF469FC0CDE91FA9A76C1FB1
                                                SHA-256:467FD1866E73262F833B6F601AF982ED54AFA28F2DF1491131E73BB7324E7078
                                                SHA-512:9DDF2FFE090891F00D4DEA1F9B6CBB2724B52025959800F533FA826F50176226BB989147747B597A2D8D637B0E599FD8282C5423B7E82CA2E0AAC466C8A4934C
                                                Malicious:true
                                                Preview:r....!.ds.$?W..Ftf.w6........tc..D...El..|.[...h.?qI.......Z.:.t.+JQ.b5U.iU...V........].lJ.....'...C......w.....P.indn^..%v.!.Q.H..7.....l..s9....GB.t...?6.......6..b...B."P.......m..{_..E...ao......g..L......._7.dN..........Z<.%..Z%(.;.YW...U....B...:..;.GM.;>dg.|.G.zk.54fF.`.A..>.!..p*b.K'U...tU.xl...p...y@5....0..|.p`..+..?..9N.....4%u0..XX...B..M..T{m...C......Z...X.LP@x..2x.L.6...yb..%.*...6.F-u!..*.(V.>h<*.n....A.^.U....T..>.t.+4...l......._..Y...1...'.`T..s.W.)....r+..|r..!...q.=v"K"qO..........j.J...]..........F.*H1V.....X...B........y`........h...E.g+k.`5.6Vr.|.p.....P..}M.'.'09.9.<\..M.. ..X./V.W"....zID.W.2.....r.EO...Y..>..../.Cn'.......^..i>.....(.s..xS....~5.Eg..._.|.l,.....1..e&. x...........Ib.p[.v.,o.....=..o..J&1.}~R.~H..%.6.T]7>.h.>......_...`.7?....6...a:,=..$$....O;R.z....4..=.4..c`%...3<...v`.....!...M.....=..T.._bL...J97.....x./?....d......c...s.t.!..4....SE..<-._.{.1..vRA..d..g._.....>......O.3J..#y....J{_&n..H...B
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:OpenPGP Public Key
                                                Category:dropped
                                                Size (bytes):1282
                                                Entropy (8bit):7.8418100709213725
                                                Encrypted:false
                                                SSDEEP:24:v7putzAMyG7FkrLJ8fI8dEKtU0d43UuDFQdYa8XnKwe7eCs61FD6O03m5sjoHcr:1MDm38rUNkuy8XnxeupJa6
                                                MD5:8EC1EDE881FB2AEDE21904B848680F24
                                                SHA1:B69EAADC3A06037E7820DABE8DCF37284FDD0753
                                                SHA-256:0020A3E96EEA6C1491215352E5A55BFD677448054DBD5D7B32924BAF0A11A270
                                                SHA-512:84912025F041198BB524539B1BCE355EC77C816BE270D46DA16EDDE7F18649A04F719E294EE9D8131057E4D18612C10F307C729C8A113C53804B3EA9EF411AF9
                                                Malicious:false
                                                Preview:....t..Y.F].E...pk^.....~nW.._:|P.q..N^...-...C+....M...g.\...J.i..Yi..`../{Z..#...:...a5.......K6....|.`.Iu.gc...'f.f.[.nV..yh.X.?....<.Ad?=....X.}1Z......... .f..(.../.....F.4.?....N.Z....D...[........@f.)..n...5...<NK.........~$...4q......_.;Z.U/..#.b..X....a?(.GO......X$.:.n....).9..A.ZI..>.`K.>u....~.@%........LAF..s.............-gl..N....a.?.....~.\'..m[...6vgY..e.....=.!.D..{s...U...u..y0.......lP....9.(3...g.s.o..1w..K...../l.?.{.....F..4I..F..#Y..:a.-.......n..fL..f#.....=..8X.. ..@g.r.......h..2I..E`....XP.....E.~|..Pd%...^.O}|.GJ...2.B.f....wB.f;...S.L....0z.`'4..6.2...\>_......S..$<....A..\....F.e..W.kJ.\q..#n.=..e..S..v.WDy.Q<B.76U@<...3.KZ.......+.J...1.k..Kyh....(.3x.w...3h.......cq..#..')c.a.."2..o.........h....W.t..3d.mL^Z...].y...v..A.;ri..T+..1....<.U."[?.3....r.63>..qS...^.G.....e.&...5f.*.b.#r3Bgu.....3......:.^p.1....U...&..w.+3...H\1....f......8....AV...[.u....&..:='_.R.....[=........Ok..}..`d.#f...v7...;sK...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:OpenPGP Public Key
                                                Category:dropped
                                                Size (bytes):7531
                                                Entropy (8bit):7.973096600151009
                                                Encrypted:false
                                                SSDEEP:192:XItQU/ODj6l/2N/IndJeaJbPMlQjRm/dzXflJlLf:XItH/ODy/s/wdJeaxPAQjsXf/lLf
                                                MD5:281118F93F41A706A131E52321D56960
                                                SHA1:A27E1E66BE5FEA527EA4B8B75459CC20CBFE0B1B
                                                SHA-256:F365632348B4B578DC36E90AB03493ABC9CCF4C2DF9FB66024D8A3F0625E7416
                                                SHA-512:A37EB5E37E7031351FF2DDD22014EF6D626FF9728BA231A520F5B8CB96526588CE4B8DCDF5878FEA5B32CCACC9187339F6CE945C932394F7EF19FDE17317917E
                                                Malicious:false
                                                Preview:......%.......<&5.......B*z....?.K..bJ...&l1...|..p.78kUu..... E.I...^.F..g7_...L....T...w.R.....^...T./0.^&.....*.~..X-..-O}...."..uS..3...Jp..fS..<...?.S<.I..H>.$....K....t.h.L......:...@.ZA.'...5.`..N6..!bX.0D.h.'8....Cq.!..3...R'..{..v9..>.p..a....$..).b...ap.t.p!...cF...8mLx..b..7(.."..@j...tX.{..&......."nIr..Z.c8.9..cb..M;..;..=.HS&uMC...X..E...F... `....|...'.*U.....\D;....b..p..!..."g.`W.\..f....o....e. ]...HM..3.i..Q..t...=.P..E4..P.o..u.....moR...@..d5..!...T.A.s.l....>|E....K..3.&.#..vQ......g]...W_'.W.l.).......".....w`..f.L.`!.>V.V.en.s.g.F.E..J..?2.....i).}.j...$}$..a..o..$.;T..\..~`....].h...`..^@.6.O..S....x.L...C..@...w.c...\...[|.@..t....$....../.......STr.>.i`..zS.w...m.l.g\u..$.9............!J.......x .@.z0....f.IWl...2.7..j.....+9Uzu..Nm..@}.....e.9...5.........6(...3E.us......3...L.},.G.E.R$uF...V.p....G..=.....(.....(..@\_.S.$a...9.m.......n..?...Hb.9'.}..,..N.3.5.....l....:.w.0....w:t...GXx...m.3L..'6
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1282
                                                Entropy (8bit):7.850544690915235
                                                Encrypted:false
                                                SSDEEP:24:8EsPn7/KhEOUaGZjojZWYMLqRXwbQMnOOboC0htE5IRw2u:jyrK6OUaGZjojsLycQ8mIITu
                                                MD5:2C2E803CC9170D28919B3E55C7D2B711
                                                SHA1:E9EB98ADC100B05799BD9060188B55FCFD79D755
                                                SHA-256:D98DF04C5CA286CD104CD85DBE1B1DB5173AA53DD30E5D640D3A7FDD30D536B4
                                                SHA-512:2B6812CE95FD46F0482358D24C3E74B6F9D4305D13E04072160A4B61CD13DCD5AEE6B4B88470A412835617F62A4043391C9A60D90EFF272C87F6C934B18BBF86
                                                Malicious:false
                                                Preview:.|........nA.Qsn[...3..|...S.W`s.HW........p.!...Zy.*.*.......-.8.(...A.?3+..H3...........)..E.q.q..9Z......g...+...^LN."&._-...$E..X...~0;.N..K....4..2*...d"...P>....c'...!....1....7V.m.1....!$.Ti...j2".T.v..>..`,-..>.kc.?._pd.......e.U\.1..I...V#...29..O..........}V.W.IC6 -\N.z..y...O.=.N..m.'.......-.?D..P.9f=..x.... ...^...h.....V..*...*9ap.'..7.&....-!....&......^.X.S.mt....b.w"/.ur.V.KX.z.nO.. ....]j...W.&4.de.o"],.T{|...E......\.p...vF=...U..OVz......SnA5..T.....+..*..s.\Q^t[..G..CEE\.BB..s.....!Y...2IDl..E'.].....u......Z.[.7.EczD..<...Y..Q.......;..o........'p...A...^.$g....$.....&.=..;..QujU..t%~OW..m.\...S.x....u...R.U.......yO....;"R>...%...g..Q..(7..C.M..Qlr.W....O..<.2.e...o.w.2.A.#.f.. ..3......).......+..T.w/...F..@#I..po.u,.-.Y,........|4..v.........@.I2..n.Xy;.N.5..1`....T.....f2..G..-.8..8..y.}..%..;c......<~.I...<A...a.aD.s..N&...gy.Z.y.T....P...hOP.Db.....y.m.....Ow..u...H8wL....h.".f....C..<5.8M.{...?.2tZr..=e...B!
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):5239
                                                Entropy (8bit):7.9675952379144785
                                                Encrypted:false
                                                SSDEEP:96:a/A7RrkFGOMqzusuTaBCmJFlatSSBYNNrfLbYaaoR/gF1bZ24XpokGMMcT9+tyL:a/A7yJ7uTaBVJmKQo5YBiJCT8tO
                                                MD5:32B09771E9811A6680A2B71D3CA7B874
                                                SHA1:572E369725397DACD9619C50FA580ACB83A2E9F5
                                                SHA-256:BAC94940AA8F86A3FD7098E68F1FF00EC68B37F55E3B1928CE11A505FF6881C0
                                                SHA-512:57F1C74714000ACE27EB75D076165424A4237EE3B195963C4D017C66FADC68285C5862DC8C3EEA83B19953347D48C49243B7291D9810F107C498F5851000B40F
                                                Malicious:false
                                                Preview:4...C.Ep.K.........OFK..)o 3..0.>[ H...............TXb.:7...v;dO..'A...C..1..W.......9..d&0J0.]M".kr..Hh............t......1..U...b.......YtU....^.v&............l...N...Rk.k..f......k^.....|....2...KIs;......Y.3]X.,..].W.k...qG...zAv.4.]f.@..PPix.)....K.^..o(@"{....*X.l..!...5....$.......c.....^.N8{z....fP(a.....D.fn.R)..w.cW.@}.....p.~-..xa1..r..G.+..........J...O_.kg..Q.gY .8q....i..fwD!4]%V.F.h....Rr....1.....Uo.....w.\....X.G..<R..rL.[.A.h.EZ$..#..X.c..X......Z.f|8...r....Z..T..QD../#C..w..x.Z..s...._vs.,;...e...|&.k..b......\.Q.I&.. .}. W.].)X}.m...m.%..A8O..|...Krc4.}x1C...V.o....)....as..\..!_5.Ky........\..%..9...o..{%.J.}.c...q'^....Am%.....e..--\..6.L..?Yy.!...'m(?r..X.C..auR....I"...D..... K....y.....H.L.7..U`..m8@....6v=.n....r.g..).p..I....;.YcA.V./...J0..S0....1.....{~tyZ.A...M..N.~r... $q....kC...;...F5..g.rM..,..8.W.P.%..Gx....V.....z....#..&d1N.f.>Z0....dF"...i`j...|..E.K.Jz.f.E...*b.3v..GMv.S. .o$..RV.,~..#h*....c....@..#..[^....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1280
                                                Entropy (8bit):7.846048018614709
                                                Encrypted:false
                                                SSDEEP:24:es9U5hOolstjfaVzwLKNNCxzsdjJ62EgU1EkyggMLA/qhTF:9C5ctraVvUzsFVfktgMM/YTF
                                                MD5:CE887D7460143A40C59C8E7F7FBCF523
                                                SHA1:20BF256B149B144F93B9DF06AB27377ADDB26C85
                                                SHA-256:ADE48046DD3F4F36C7729438B08D55F5A7AB13D1D1231193BA09E3733A2629D9
                                                SHA-512:5E679DAB31A7DE1ECE8F711E1100D7EB8CF05B7FDF7FDE544B12EF8371F3A4E23244172CDC873D4735AC5F01908EF5B6CFD150CEC7BBAF0E109761AAE0FD173F
                                                Malicious:false
                                                Preview:.k....1{......{M.B.t....uc...8.x.[.....h..3.[...PW.....J|..rn...."j.s..........#./j.)C..."`.v..6J.....PN.L...~X.....9I..S..j7.0..$...3...(...Ws9[&~5..1.=.U.x.0p...@K}...O.`....ec..d5........2..,.x._.{...t}...*..+.S<....cts&..hc.%..|....f........!.p..C..{..l?i|.i.bO.......X...}C...T....@.[&.Ea..O}.DY........u..R..'s+..(...r*....:.qs?...O.....9.s.A..H.J.......<9.r"........B].P."G!:Yu..#..n.].2...C...~1..bd...1.:rk.r!...;N.y.....)."....dhj.. c53.S..Pt...s|..(.J.n..y........EB|9... S|||...E.....3...,.....EI..........T.....a.2MC./a...]. kDa^.......K.w...... $.T=.....r..\.....%...@..%.&)s3..6.+...rO.6....6..W../......J..B..-.. y...R..R....>.Q..n...]...,W0...\..!?I:...i.........-.`.2A..._..e<..l.&N..>...^....4Nv.#x..e....~dD.Q....4*:.'. .+P.....a....o....q.O.9.....cr9U..1,.p...9.U..p.1R..N8..G<...........i...3.f-..z.lv.`3.i.........|....C...&v...T<..H..Z.Z.#.U.zdL.t....uyLf....[..e..%.EI..$...v.....3.r1.~....PG....r....~.\]....S.!.....[.f.$..K.f
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):25325
                                                Entropy (8bit):7.993146102610557
                                                Encrypted:true
                                                SSDEEP:768:+gZh1tfEmxOjp4ln0+RS+BbHsCi2FjZxi:+gn1tfE1j2lnPRS+xLi4xi
                                                MD5:867884C937D417C08CEEC90BF665D78B
                                                SHA1:B5033494106FB6B24438B7E96C9569BC770FE217
                                                SHA-256:E479306EFC593103B8293B6E4E5E7A74AD3B6AA6B4E1DC375BE991142213B66E
                                                SHA-512:0BCFCEABEDDDF0DB5BF7DA02A6A49A1F37336F6A15CA241C618BB12D6CC7C2C04B9D49EF32084740C72772C01E33DACF73DB7BD16E168DBE88694107546887DF
                                                Malicious:true
                                                Preview:..G.....`..|f.=_.Tg..m&I..}O.5...t.%..A.....RM....W.,...8de.......0.....~... ..0,..\J.@..j.[.iEp.c....4).r'Z."@.k.`g.P..........>....l\...,6z.....B...<........$'+.Abn.D/0V *...k.... e.K.`..@3*&mp.....X.T/+...%....qm.....r.,.=.a..>T...U.dX..4.eR...m{.a..:....<x)J2....}....0{.R4.:4&#~....M.)....l.|]...).1.-.....u.[q@c...4+e#.!.).4i.=..D.*S......;Y........L.s.PR.H..3.H.6..+..ee..m.=...d..t..V_..80.<f...7U.{#8f.r..eA.DV..j].ke....=:.<.R5...Sn1Z.I.<.<......pt[.\....Z.b..Yg..#....0.^._...[......5..........iE_...n.V..Xns!..j.D.To..Q.9.....B.....qE...........4.m2]gKce......H.k.4.$......x..4yuFg.5.}C.T1......p............|$l........6.l._...........jQ..d.K.w.D....J{w.T......f....uz....zT...O^...GG.?.*Lz..."3.qJ...<..J..I!...@.%.b.....{..JX.R.......%S3:..@.....$...g.U.f..!v..6....Og1.M........i.dS_...S..@L/}?A..x......}v....NQ}.......!.+.....L.%.>._..%u...H#..*..IH..NN.5...}..d.)B.w...dB.@..R6....J...3.e..dW..j<..{@.j.w...L?..|F......~.... ...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):21730
                                                Entropy (8bit):7.991711464849471
                                                Encrypted:true
                                                SSDEEP:384:xBLYWZPnuugTHITbtyUQGWX8PbcCyxD7LJzM+5ItqGlV4J4k2eO3cJeHH1ddBQyH:xBsKPnu3ETbt7ZWWVyxt0tlV+4k2eO3X
                                                MD5:6D621F4E74FCA7EFB82FBB8DE227A7FE
                                                SHA1:C667C2119CD738D8979D232E9F77E91C32D00187
                                                SHA-256:31CA53DBBF635D0DE443F330D9774F1CDA301A70A6039B808C1FA24A31C9B5F0
                                                SHA-512:CCFCA8EF622771FD94A8E91F80DD34D91A8A27EF7C60D7B8252F04C3407A431EB19D2E4507859708A1B44687D57AE6984BBF1C1EB1339479322EFDAEA6C46F29
                                                Malicious:true
                                                Preview:.~{.Gv((..d6.r...!t$RJ".p....Gr....._.Fr......tn*.......f.&.}..F..&^<....P.....T..G..]....../.T.....r.%.m....'G.c....bX6...n.?.......s@..[.Y..<.s..A.....r...P'1&...a.O....;$.h...t...u..!.U.l..tk...X.A.bu&..*....y...z@q.-..v?.dk.E?...|....R.?I4_.x..F.2P..G.3......'.PY..h..\..E....iy..:H..:..:.....IF................G.......D.....>j.h~M~ <V..ZrI?0....L...adM.r^..$l."1...8..D....S.Y...w.LB.\...#.......~.-....-.-V_..!$....E^7B.dT..!.z.Y9;.X..l.T0...h.@..#.U...+...4..:.Y2...i..........-.........1x....{t.#..cR......."b...g).Vc......~..../G0..$..P.....\.|B.25.....M.Z..=E^p;...f...."Ub.s....a.".......G ..g..I..R.:.,s..._yS...rX...*T/....T.g....A....5.yre.2...F..........*..O.!N..t.b......@..i...k.#..G..~$.{x..oo.B..W....@..).+..6w..mA....[i.zxl......O.c....TJH..].....*.7....5$ ........J.H.O.[p...M....|K.6..{...=D.W..I.7..a..d..M.H3...)H.pF$.O.S...3WS...S..T]......i..g..Y.........e.Cpj.S...../t.J....(:...4..W7^N..&....,.`.m.\....hS...e^.k.@@H)qXd._
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):11298
                                                Entropy (8bit):7.982667581131519
                                                Encrypted:false
                                                SSDEEP:192:/ddxadrLZgGgMx/NJ1hTzAEfrjM/arpTFzkkAa4n53L90Ux409niKUIdV2XX:TwwGgMxFJ1h3/Yyrpt2353LH37KH
                                                MD5:BEE2A099FA6581784462B9421AA056EC
                                                SHA1:96657DC36596657756A16C7171F191BA5877B7C1
                                                SHA-256:2F253B262781E77B08049BF8758C66610B1E594EBE49CC758BD2E334303AEF9C
                                                SHA-512:2AAE863CC8A56AD4FFB43604C654DACE4DAAC7D68D9D550D14B7AA1A5CA946DB1C9AF43AE17752B8E9CF32FA3426A3E697799046BC552A451E83DEB29F3D2DBC
                                                Malicious:false
                                                Preview:...Qy...t./...}......E#b-.:^..........~.{&..J,.#.8.g..G}Y.`.NLt..y....3.q....rB..XW..b..{..d...]...!.-....|.v..T.{...."...:..........k..i..$.... I..O.$..A.}.6...9<...m."B...u.V....5.rF[fV..V0...Z(...0..$.n.yyA\...Kb.J...v.,..L.uC{.m........A....\.z6.}]C..o.Jl.."j.5.Z'....K......wF...=..K..\d".i..O:q....".!<....l.uXl.U.v%...}..g.$.Q.Z/..O..$...H{.1+!R./..^.b....U3...<..a....N%Y .>A.3....p.'.0>,..z\F......t....}....u..A]...i...q. Y..-..9...X. ...o.....tM2@N....{.f.....l.....|.=....jkO.8..d......xA.J..[c/......JCp['#A..-....^...c.>@.........Z8.p.X.T..=...E*.....Sc<.........?T.I<..@..`.^:..x%.Og...]...-7....X)!.i...%8...f....J.....8.<..0......4F.@dkY...a.........:>:!e..'..{.L...:d}.(....e.Im#.[{..q+G T`.s...K.wJ>R.....+D....1...).....U^.y.[.......8..\....z\.*..b..q.=..C.\.#.=./g.9..W....o...+3...w.7...k@.sBuxE.8o.Q.....%...3.<.......[.]..W+........A.vn.Jz.`Q9..{.?.....7D.Y.M.....,....I..96i.I...PE...yM..+BVH.... ..$.?..`....{...fx......
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):89340
                                                Entropy (8bit):7.99807027376463
                                                Encrypted:true
                                                SSDEEP:1536:5V3xJ9+AaqST9hxwkIlzEy3DVQS0ycixguq3/wCLvQqnKI/:5V3b9+xT9wllzfzHx9q3nQqnKq
                                                MD5:FF77E81D01DEACEB67E8ABC536B59A8E
                                                SHA1:224662610BE9254FFB86A24554C35F5B94D4CE66
                                                SHA-256:7A74352702B4C912F1C802642468D4718B9D5102F76EDE536FE52ACFBA76DB2A
                                                SHA-512:86A752D3902DCCD916A145C446E0B35AB36D2A841A2028A3D98FDC5F1877433641FEC1F5771CEFACD38FC8DF6DE4466C044D221801016EA4FD239B473441150B
                                                Malicious:true
                                                Preview:.......w.o.i.C.!z..i.....a....."M...F!...(..'......FJ.=n*...nO#+i.y.C...=.q....Q...g..-..k.P..r.q lV.........8.w.O.#.<r,.-.....G....'ua...VT......{fI."..5C-y..^...H.o..|\....7R.{M..U..K......NH)sp_%..N....k.c...K9..j._6.....iO....q..fZN.C73.p......c.dz.)]d..{.!.a.R..L..y$.'.....H.BP0.O...Y..i.K....#+./..u/.^.....t.r5.CU..G....4....I..6wB2Pe.aD.jZV....pdu.*.I..]4 CY@....;7.z.......pT....SV....H}.?&..B.)P...@Z..7...fW=.W.."......b...X./...(q.:.?..n6@8.V^k.t......[.!+c...qk5.U.48..N..[..d.++k .YPEh.F..2..GM..2L..../....U...N......c.H.8.5/V.n}.n.A.0+...}.Q...39...V~.n...:.m.u..c.^.<.*........$....MKxy3....t.....KF.Y.<........*..h|14.$....:(D.0...W5./.\.n..H.4u....rs.?(&..h....(~2_.G.(..U.P...S.RR..S.........L.m..X...Q....J9..[V.Z...x._....9aT"n..H.H.XwC...#...F.idU......X[#^.....,.rv........Z.h...Ly.q+..xOu.Jg.~./...}..A.....?.....>....,......D|R ..,..Lr..&........}I.....$d.ux..<+.....Iq...%g.+.!.....2...s.P.]..S&].qU..../..............j..H\ZB
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):11350
                                                Entropy (8bit):7.983659213846345
                                                Encrypted:false
                                                SSDEEP:192:GsW4e/RlI3yXKz7z6nmOU2HGhx/L3IRhexoHVKd/39VcVjN98ZanXp:GsvryXu73cGhKIxiyNoR91
                                                MD5:AFE97ED7E23E77CF3CD8FA415E1B7BC1
                                                SHA1:EB53B4A8A129D49B353518B575C233962BA9ABBB
                                                SHA-256:7D7BDA09EF4A7D40E71BAE61C73F81DAB24ADFC9CB3999EBE1C401931F411B34
                                                SHA-512:1553082C7945BB0098694241CC91EE1CDADA1A8E60E465307C03789F9A8AC63DFE91B39A51D12DAF620876D90BF17101AA9FC30C8F4D911AD72A125B590AD963
                                                Malicious:false
                                                Preview:..W..?4...}a67.E....u.h.A._..)..v6...).&b.....E..3.).Xs.^xu.US1;.c..hQ....t.c.=*.v.7......^Hy.SK4..g.O.-..jcJ.....m..Q.o.R......(...g&..j.Rj...v..=3Xo....XDV.mD.h.M.<.A`X....z'W..u.."..)..{*^..BV(k+.q..{8...).T6>....*..PH.,....Hu.........MP...............].,...x.......p\(.#...F..Rg.j.~68.*n.H......e.. {Oa..=I...-.v#!.0...H..<?....&..R.\X.#.c.Fq..g.D...,.h,.1.9s<+9...i.....M.. ......i....|.gJ.KY.;.P#...1v.__A.....=k....{..x.k{S.XHO|..3....s..w.=.T"&...."g.t.AEU...k..a)G.x..Z%.P.i..[....b.[.......,..Y-E:v..Kt.V[-..Z&9...P.B.../?.."......c.......&.....Z...d}..V.p..A..-.".V?%&....Qd.R.".2..$X..D]7J.......f.>...,. .........G..sj...9.......n.^.4...BX.].7.^9..~...!.TQ...V.H.+<=.j.\.\...?.j?^v....f~..{.m.x..%...gkD.~w?4......H...m.j$.5!.\+..z..uR.N.....=...N*q.S.........H$.....O..Z...Q.#.n.;..x..f.}....:.b$n6?..L/..V.J..`.W...b\VH......9...B.q.+.4.."-N}#...S.....W....Y3=9.....twu[.L.....u.(+.-(...v.yj.....%k.(..2sH.%t`.......Q3....m.pr
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1833
                                                Entropy (8bit):7.8986648793611955
                                                Encrypted:false
                                                SSDEEP:24:g3049Q2FAJXbU1HNRVD5g962J+JY7kYyf2go3y86iEycMqrz73o2sMd6OoSaSP29:gksQlktK962lIYq2Di87EY2sDE2H5JNf
                                                MD5:5580BEEC0DFA42619535B058243759AF
                                                SHA1:111CF494F68ABB85597A6617FABE8473D86590D9
                                                SHA-256:4BD92F4B834D45EDD698C3636900DB56A5348E8A06FA4FF5D6D8EE61C8C60BED
                                                SHA-512:817606BE746B3A919DE5254AA1C5CE953F110DDFBAFD853C7CA375DC32C7C45E7BDBCD3FB0A384616C48035C10CB2EC13D3FFCF84CAECF49BE465C3E3329CA73
                                                Malicious:false
                                                Preview:K...0.R.D..)..s.D.Z.8...Vh.O.`.J^..`.;@..;....'...$y.d..l".V... .|J.soi=_.y...5.6........q.~..n..,..Io".d2...=..}.....~......Z../.l....B....z.>..d...f.OGu.7E...).e.h..P....q..`....m..C(.f=.q*.6pZ..M..1.y.t.$EL...}a.Z6.......U.9c9......Mx...i].......*...7&w<.=.[...._.....{fp=).!M..._.)..J.\~...p..u._.d.9..{.n..Z....9.....b.&.M..b.u.]'_.S.. c.......U....*...l...\...o<~S.Y......c..L.o9.....h..~:,f.v.+.&..xP.....`..Q..'....T......Qq... ...i;.i....C.(......V.rH...$.f....<..c...P..w..%R....x.Jt...3}.0......c4.j?..Y....t*]...h0.<%H..5}x..6..w....u. ..Q....L.p.....S...@..ix..a....[uF..f.u......7O/7nL..n]l~x...Y^....0...DP{.'D.m.nV..2.|...W.."..Q....n.D{.q}Xy.............:.=rRI...=.Nm`.&..1..'p...........=.#..~..G.n.G6...?}.......A./..Tz.p#v.D.....cw.0`.",..8..T...g.(u..N..U%h..(.....E.u%.z<z.....$..........y"l&@.....Q..X~W.k(....C...=.(-.!....BG.a.U.B..]..2>...."....UW..k$..!.M.>..*x..nPvM"V..T:=$...U...9.]H1..]Lk.^..BI1.0.....&r
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):10149
                                                Entropy (8bit):7.983477195384539
                                                Encrypted:false
                                                SSDEEP:192:TBNakNrz5m5T2vt/GKMeyG+XbGyWIzYI2q94KRXSRJzm848:TBNHmB2vt0eGb7kO7XSTmm
                                                MD5:358B9D1169390157089FD501A8ED71C2
                                                SHA1:020E8D5CE123CDCE99683B8DA93E9DA721909193
                                                SHA-256:E7C601CC1E4EB6B138FDA4815370A43DE10357343A2DEC6BB04DB506CE12D479
                                                SHA-512:90B6ED0BB985CB45061700FE6642253033B0A1F656B3250A123D0DD317AF33B5EA39F7C667C5FE51759AAE7D7F9C041156BEA5318C17569CFCF2E0705C9C2B6D
                                                Malicious:false
                                                Preview:s.....K........H.g..#^.F",....,......."......,....,Z.}L4*4...7..Yf...n+.l....R.v...K...e.-=q0...2.rI<.[#>.D..Y.#..].o...P..K2.<.....C.T..'....+.m.......L....%P.v.2.r.xjWB.b..f..#.e...Lr.......Z..d...7..+./Z.|.qk.&!.J.!.....vu.Q..%0.y.--.P.uS.\.......m|......)Y.d..m..."k.2.N20.........3r.:%.Qul..Q...S..LbC.A.......F...T...S.6.?J..O.?.(.{.XUD.o....H7<..T..TH...4I.......Y.tSC...-.x./.R....g.mf>gu,6c*..[.-Wk.ZQ. .:.......g.PC...f...R..]z.........bu.....S..0Z:...w....^..q..<Q:jM.C.......@.......*%.....|s.Y.`...@..)~.~?.K..X...~.y.........*`.UD..g....W@..z.......q9..w4.y..I...%~v.wX...G..QGV.MTW.V...e.......V....2.^.U.5.S....+..Aez...!.%..:...V.k........1..............N..z...,...9Og..g}...l...#...p..1...ZB.HF.....z....qU...8j.c-7[.I.Q.1.%.L..t...2..{..w#..qN....9..=..-v.0.Hn.X.VcyM5...V.C...g.@O..+j(..}..-...y.k....1,L>.a.....7.*..|.H..P...q..=.'...6..x.Y.........v.X.w...R..Nb..!...p...].0.".p...[...6..3F&.7I.......B..Z....0..T@..8+=+Y..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):3770
                                                Entropy (8bit):7.953341095541954
                                                Encrypted:false
                                                SSDEEP:48:bFjSQm2QGL0PGUuCBY6XROxLGepd5YWOsecsR4gfBJ6gOb0pbFY2JCgJp:bwM0+eBQaiQsHsDBJ6gObiRUa
                                                MD5:8E0D49D58CF90201F03F4F04F1C67288
                                                SHA1:251FE6043D8FD4811E49B25706B9C5FE919F72EA
                                                SHA-256:B36F5146AD49AE8D016ACE582F1E83A3D22B40BB6276C73D7AA12B0AAB989CEE
                                                SHA-512:F1B6E4079FA2130AC0D9148327925A292B3544E784446AF50777A2274CF16C3F6ED1E147F249F2FAA4650D455EEF8E9DE98489DCB1A8312F2EA6CAF11831625E
                                                Malicious:false
                                                Preview:7......,fv.h.9z..O....[.,.i.E..q...E.4.........xd.%m...Lxk......9C*.:o.S?X.+.G.v......1....j..`......T...6.'.5...)&&.Yy.!!..[* ..-.........,..\.4......S..."......!.r.:z..[..."|..u..9=_L..E..JY%.pU...'.&..v....7...p..M....L......C.O.l..j..$p...+..fk2.w....O.K..\w......t.{...2h|. ..G...D..A..v5...T.Z.g....p.".?..h.8...h..s.......T3..t.....}.Q.X=..T.J].....s._'..PfT .RIN53Q... CJ..6..UM?w.*.Z.C.2........4$`. .b....59Z..=q...x}g..>[..i0a4.OU..o..u..*.o.....N......a.9K..].l...0YOg......L....*..\...sa...|..J. ..a.Yo..".t8^'b8../.`...q.r.fr..Qk....._.n.....P...7..P.^..V|..P.<....T....?.<....$5.-f.....!.G._..NP....&=.3.V......#...R...5..)......2.Y..>&.d .....%.t...H#O8..[.{#nA..G..;.."2....,.Z...I...V.M...R.6.r.T.N.Qe.....[..Xt1.+.s%.6...D]m...<,j..sD1.p.^.N.-...7.>.J..y.....'%].^..`%....jS.1....'._..*.>h....x.S..b.n71 Y).j)........W...i...j@....^.`V..?C.......%%.=..n.T&~...i....V`k...8..=.z..5.>.H^.K7A....q........m2R.Pp.A}.Y...p..lf
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):155601
                                                Entropy (8bit):7.998793081175821
                                                Encrypted:true
                                                SSDEEP:3072:e42P25ynzJ3fVD1DIa9tz+yZHg8wIGjkowh9n8/+h5XJ+EjQ08GF27lG:e42P25cBVDSO+yBwZYv/8/+HJ5Q08RJG
                                                MD5:7AF51FBED8F9997E345B716BBEE2B7A9
                                                SHA1:13EFF53A5DE9D893FDAD65D8B401E1B3D015BD52
                                                SHA-256:8A7AF6C0CB50960073F4BF9B4E5967A48C52F978814C1695FC48E4FB643E73E4
                                                SHA-512:13DF89B49FF67C546E5BC2AA2F038CB5F75CC7FEBAD0490290760B6A0B7B30E2E9160F5BF2B1C482C11E0F2B801939C66A20583D155B9B4CBFD33BF3BFBAC9A0
                                                Malicious:true
                                                Preview:cL@c1&.l..|.}!.N.........;..g....8|~s....:.v..X.....u...c.ucc..p,(..t....=/..T\....S{e".Hi...Qj.P).P\Z}.....j*.H.n.=Z.4.<Uo......k. ....F.c.4\..D?.xd.*...p........;._.B.>...u=..- ..S...k..|....C.Z....._x28...Ik.cE..Z..!.=.?...h.........=1.28.M.ui...%.\Ln..>p....).c.....|....z>.+...T.jc).k..[3..Nd.....}%..H....adT.p.A`-.<.W..h....]...\..!...C........(.../<......|.%.v...s...dA.eK.J...N|v..u..|.../+.y.6..S...J.....*G..+.;...g`..V...o.1lu.#...X..dt9.'T.. ._...&.w;..X....0j...n..|..._2gf......@Ie..%...m.DNQ.$g4T.(..2?.._C......E.e........S....$x.K.'./=...z.].qP...f... I..~........2...%....7..-....mtA..1.7.}.;R..jzMY%..t}...:..%z......s.i...t.[.X.+..S?"..bH.......l.....b8^...2E......-..J1.0....q...mr+.....B.YM.P...r.JY*.gyfM|5....<....Q........R.;9.{]+{m...;q...g../Q......2....3......&...f....].c;.bl.4...<'>..Px.f4..Nc9...(.{.`.._...V.F.OX.l.W..L.!.ca=.....i.x.{.....7?W........(F.Jjy.`{....~..f.b....d.....#..s.".=.Gc.!R.....,...3..F
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):38535
                                                Entropy (8bit):7.9949731656700695
                                                Encrypted:true
                                                SSDEEP:768:2hmh65GbtGDdAqgGpNIrncMeQVRB8NNznbxkZZ4w01yi7pJYxeyW:2H56tGhFgQfMjN8NRbxkH4w01pFJYxe5
                                                MD5:DBE22F31783D577E57FED6E8DCB2D155
                                                SHA1:96901EF5700EA405B1C335E7319F0FC6B050101E
                                                SHA-256:84BC400D7CDE29C7FE44CF37F2250A534A5BCAEC55063B54C6E1F4EE5BFD2079
                                                SHA-512:51D7BA008981D5B5091B8A5B5A6228C68B6A1410909BBD7084CFC7A41D2D35D027323A6A758384539F05A260F9664DB02E5C32D3172BB2670DF68E18D88D6685
                                                Malicious:true
                                                Preview:6...t..<)..7.c|....^.[..!.M...9.Uv.....}..v....UqSGx.r...y0.....Y......,%B..h....k.f5.4}. \..T.. .+../...I. .>.}z..d.....HC.F.aq...]..)..%nbo.....0.(.).*>w...YI....{p..8.n...e.........w..9..Ot..............|.Z.."o..m.../.e%..._..!..X......K.Uo....4.......:...<8n|*.o.2...^G3...y"...I.j....L......Ii.@....S.g..M]..U,....~}U...7...#...P. .._......X..?..50..R.W..d....h@MH..@*...5W..?.m(2=".6..#.N.n3.k.).[l........F.*Z......ey'>T....pMg...a&.2i... \Jh.B.....(.S......$.S..L....P..u....U....%.`Z.`..p{.>....k.>N|*..:g{..y.B......>....5W.^E.N..V.....B... v..2......+@....].P...FG....C..l...~..X.D2%;M..eh.2.GV..y.N<*..z......$.<5..%....S^.(............VA jq......`...r.wW.!..f.m...@.l."J.BM_..s1......PvP...._0......+...A....ci...o..AQ2?.7.Ee....:3..L>..n..K.l.@....s..k...C..A(..w.........NG?...~>~.{T.6..m..Ua........nP_......zI.._3.ga.(..2.]...Id..,-...$....'....~.x...h..E..?.&......V.....s./.Y.<)=.u..l.,.jF....|....7i.Q..K.@...a<...F.m..i....`#...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1284
                                                Entropy (8bit):7.849823891116933
                                                Encrypted:false
                                                SSDEEP:24:i1oUCoWm5T0VwPCAGG9F6oxmrpKz55P9zS1DwTyu/:i1oUThTQ09Aoxsu55F2fe
                                                MD5:207621DFAB4F7242131AF53FCE392DBD
                                                SHA1:0312270862BDFD76606956FB1AA6BE7F1B9616F8
                                                SHA-256:39B8529CDC0C07303229194A2CF9D222F6A25C4D4710F19E6AB1F55204EA6E01
                                                SHA-512:AFE0B46E3371EAD7636A8CDDAE83C9C5E7930438435824DD381CC6B86C3A130114209FB5B626994328770ADEFE7BD13C00B5DC787A8B47D4E322465AA5C40F50
                                                Malicious:false
                                                Preview:......kv.L.$..'.n..~xD.!YC.t.....`....8.o*A.<..>.F.U.I.O.....}.Ta..\..[D...x..X.....<.h....Z..K..9.\...R....\i...m).oOX_Q..5.o... p..0....."8../.!.E.i...q...Ds.....b.s._M....h..!.S1yS@an.n,....QhCB.1$=.wN@[....3g..].....-W.P?..=...&Cc.........c.8...?..|-..(.:.1.hy\.~.0......Oy/.:....>>.D...T.r.$P.R.O..-..].....n..B.O-........m..C..%.&.z......IG...m\..fH>V.m......@...o.....U.#..|.v.#.....{.,..H.e..=}...a..:.jS.. .]...j.RZ.<=.t.?........f...........\.FE8?...G.#?.F.q<-iT9...|..?..bY.*.m0...d}.MM'=8..@.JW...U.:..D...c..^..>...P.+WB..Z#..H..j$/2. ....yW.....].....L.n.#.mt...h].^`.`U{.tq.).+....s]..4".p..R..rHu..;....x.Q..lS...Ve....$..Z..4.G..e..'.mvr.@d..-l...M..X&=b..=...k7@......`..P...(s..XR|......\.~h1.8.K..I....... [..[.[.D..I.P.R...K..oM....E.....0....792.YTX.......l.}..k..`...t.q..n.]..k....a....p.X..rX.V.....*....$4.5m.@.3r.... ....uR........!..ns.....@.w../....Rl.~.p...`.Y.h.....k{.........W.A.W?.D..(Y..B..Dz..*..S_...J&....O3..."....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1284
                                                Entropy (8bit):7.838254648124678
                                                Encrypted:false
                                                SSDEEP:24:8kcWbHbXGq89gd7SXTYyAzOmh0+4oG2DQDOKnwlDkzK7Zbyjeh:HcW3XGqCgd7EjoFxYwlnFyj2
                                                MD5:7BF49A979FAF46330E5D3EAC1B982DAB
                                                SHA1:77ACA6B83D03551F801DFA140110CE87C4898981
                                                SHA-256:CB2FED0F6FA415F440F1E1FA4E5BFA11C444E8A8EBC5C6D66F00C5BAA30B213B
                                                SHA-512:B90651A02B2338030C49E2072C9A8043D7E7524943829813DF071DD87129609C8864601C58EAEA1CB6B5072B46C5622E1CAC9B9670C808B8047D3C5FE35C6E1E
                                                Malicious:false
                                                Preview:...b..v;>..Y.C...d.X*.=t^/$..D 2%.{Xk..O..z7..X.N2f....Q./..9.A.!....*B.xsO.T.Z~:;.US..w..k/.).y.G...L..<..5qKi....8.....p*...O..=..U.P..{../.6....<z........A4...W#.....8..R.|./N....G..#.b.....i.W..w...-.xe.^.....G...9...@m.=C.+...9...pb..C.|S9......'.....$J.7.m%.ll..'T.^.`.Bw*.?mv.Xf.._JA.........#M....g.....a.....Z...6.,b.'ZH...7hd.f.v|h.s....x....Tt.#8.2..`....4...B..@.Gju......1&K.~..o....'.w...4....8`....g.{.E..n.q...-.]-.q..$y.r....$..E}2..H8(M[.a7..*N!c.A6'.3`..9.M.5.a.7...7.2...S.......?..C\H{.....0......p.+......Z....x6^...+-..N.J.a.?.l..,....._...i....=.8.A.+......^....E..q..Sp..7..{.p.Rn..Y...G...y'..4.o.$..r.Fa.@......WAmj.Y.Xf.....+...4(........^..|..n.d..)..p...5x..T)..S.eD`...'....3=i6J.F.r..;*.K|M.X.........B.WF....~..KZ.F&)..5^...$....r...A.....M.:.EGA...a.!X>....;A.eD..{...\.l..m.U.TZe..n.4.;.L.(.....s.u.s.Hv8....)..!........R..e].7g.j.N....mA...}.XF.z..P....m...l+<.a%.@........%. x.g.Q ~.a.)..R!.%@S[g...x......,..a.y.H3
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):13884
                                                Entropy (8bit):7.986409778728017
                                                Encrypted:false
                                                SSDEEP:192:eBLGLZ01ge+ETpnA2gM6XzKLVj+oD1J7FjDAdqYsvFEgKd9MNE2RA+p4:pF0H+EhgMx+4AdqTvFEEdRA+G
                                                MD5:F714A6710E1E7E1066C421EE84433111
                                                SHA1:3F986C87EDDC105FCBF4D2761127403E301A34D8
                                                SHA-256:7866CA36DB33060666E41F8585D462166D4FD34B7E1C3856033A8E0D758E93CA
                                                SHA-512:BCA9C078E8905B954262935C4E47011B9019EA5458DC5E549D303B483D2D84FED6C0F37C51BFC9FC7AA5A9229E10A2C1F4640E9D721FA6B14CE725D3FAA560B3
                                                Malicious:false
                                                Preview:...7../.......8Y>.&.nX..]...P..j<iD..D..I...b*.O.n0.7..w.5(..XU......gR......9....0....dA.\&....m.=....cj0..<7@.].2/1.+....*X!.sn..6.n.....9.y.Z.#....I<..Ub.k.ce...,...w.\.Uf..$.6..r..S.<.JY.uK.Y......I..%1M.Z=....b..Yk........u...Og.s..B.1.&....*.h..:..jb.rP<.....p/.VT..q...'...i;`<...0....,.^...9..".Q.......4-s....7..u..%..W9.....6&.ws.U......j.VC6.i.2Y.iG*}d?8 .d(.k.t...#U)G..x4S.Q.P."Y...3u.Z{t`<..e^.D9#u/..,.<<.p=.T.O.....!.r.....[v....@$}....udz.....E....y.q....\..U..)....R.H.4.Z..w...I.3b.K.1-.....c>..c.....2[i...Q....\......U.P...k\........,...-;.{..()O.........T.W'.c&(g.@..C.!..)]L3..+X......W...e..4wE..o..Q..TN...I.j..|...?...r..-....V..i![#.*..7+$.}...@...b*..g...wA...."TGu^...7.,.,#i:OX...h..V..U.g..M.Wv.....viM.Q..+.i.......Vl.8LM4..t.0oe.)v....b..96.....+#S.[;........k....3. W.(7......4e.O../...2......-...2..<.i.F.<.c.I..W......s.E;Z.9.#hGL...5.s...xR...I..J.R}.iF{...&...O...d...J.X...-5..Ku..$...%#....Nv.Dc.JBkC..}.P.P...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1282
                                                Entropy (8bit):7.842542589495806
                                                Encrypted:false
                                                SSDEEP:24:NPUuIVi09k/+2mQ0ExTAz64oERmqx/R+UNDIabSsQL:dUuIB2/+5QvI649RmQT/SZL
                                                MD5:09134725F78BF145797829D54E18A26B
                                                SHA1:6314362E5C662DE9129C40C895A5AE750C4F1341
                                                SHA-256:62DDA5FF30929FE1FFB20F6E43DE97C29640539F9C4570CDD844184243DC5761
                                                SHA-512:BACD8E1C25D66A1A15B65445E6989361C8EA1FD179BC461F4F3161A9C8B02C36511773CF9D2283BC7B444D2979072D8A380C5378F5755AC4AA9732E3E6AD5A5F
                                                Malicious:false
                                                Preview:.#.Bg..r+...9..YE..(....g..1.T...C...n).K....e.j..u.]/...ds...c.$Bv......,..3.....S..j.....I-..Y.R$..]...emw..1v.o..p..&hb..'.-=|.)5U.>C...P.M.{..vK...{?....%.7.....d...WN..5g.0. ...?.......a......]...n.d..F..........a7qJ.~...t.|. .-4x.].9.....)...&.c..Dp9.zKJ.".-+}....3..!..D...PZr.=\P3Ie..&o.>F2..M.r.....8!......=..........>a.Z....'xP..H.. ..."(.`.G.FV..S,Rs..u...~Y..4......v.^. ...in.O.=b.....I}u.....-_....44.F..~.r...{...E.${........F.e...._.....:.X.....+.....M.H../............E.......A.Q.x..v.I.4.....u4...5...%9_<Y.....'b-...~..o..E/..h.1......$g....8..q.^..k.B.4....B.....Hy .8-h_......w...8)E8...r.=..pQ.....~....|..0\.B...w.3#.!o..J1TOA.?...o"XE.b....l.$..U.w .M8`.. ......Y....n..\B.G.S.t..9.#S.........[.d..Veu.......qD..l........Z.>=8Zto..$.-.Xcb......-...\..g..x.........3. HZ.2QK.P.{.>..z.9Z.i[s.q=.p..g.aS.:.....n..u..8.:..h.BcF...e.....]...-...bBA........>a...Sk.D.J.@....=.M.8.....=.5.j.h.M:..Po...t...u<.Vd).03..qo.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1282
                                                Entropy (8bit):7.845287091059417
                                                Encrypted:false
                                                SSDEEP:24:RlMwukIXWTFhdrKrDbiVwzHboVubpqrIz4gcfhdqWHfrpYZchUGHKG:RlxrImTXdro5yMIIz7W/1q7GqG
                                                MD5:ADC7740A3260C59621448FAEA813DF24
                                                SHA1:D30FF9EA039E78423C590EC322811D45DFE90F06
                                                SHA-256:B5E792C9CCE423676027D84C90062CB16D39795A35FCC773986CC146510CB0D8
                                                SHA-512:41386781BC2CA00EB22CCCFF8B0DB9DE3808545F001860326A1A5BB52F2645168E36076E28C47C567E2F29FC50063E4CD55B6295502C36AD0A378B37FE067677
                                                Malicious:false
                                                Preview:.%..S.A.Y.Y.L....]}..\u........H....x>....~x.v..(....g.......:(7...k.x.....q...Z..@.u$*(.#.....5..6....^d.l_.....2.0....e.A.Y....6.e...Qf.O.P.r....bf ...C....B.B...,.....}g...3.e..........Id.......U.w{...In..j..|H.Z".+.$}..8?e..5.!.f.._i.t\H.}.^}!..@.....e..D%..&^.C>.z....c[......B.gXDte.....`.8hn%.$.....fh3E'...V...`..R8.fj..x#..T.L.......u../.....B=....h..'.Z.W\...d..F..Y..v..r.......^...~..R_%..f..6...3So..hi?h..8.w...ZF{.0w..u..m=y...B..U.E"..7..W..4...j.!..}>.......M.)e`...y.j&..)......<.hP..M?.H-L.#...R..{....5..=_....<-.Y...:...E6Hb...]......lz.....Ie.Kk.|.M.T.%..a.....F....I:..l........;..>.........^......X.P.....2.U.,Ba...+4.&.... .,.W..&.O. .54x...N.ch.1..}.R.$..7..D..B.~.b.....U.]>..Q.".....|...jh.Q>i..:.....].E.$.}..(.^..B...Unk.....b..N..T1^...a...j...:9..Chp',Y.$..*5.....P.-.W...8.o#.}..p..f.:<.ek. S...]?.I.;.Z.q".um.].........9?...t{..6}..B..yM..._R...6j.* ...5...'...kq........r].6+...;.Y.cL9........o3..P...xA.Zx....B.Y........w(..p
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):280231
                                                Entropy (8bit):7.999393798424604
                                                Encrypted:true
                                                SSDEEP:6144:gT2Dh877nDTMKi0GXqGjcaqEsao+z8U3CGThaVLzxwH07Q8KxkDpABtkD:k/nDwKKXqndEDMGctz6ULZD
                                                MD5:B65DD35D4567754A97F9FA0CC6F1C79B
                                                SHA1:2548B024AA91016EA3BDA802B5066D79D9E65AA7
                                                SHA-256:C5C9E0920D4620A4C02E22C4AC84599A29C5F26663ECBDDFA19983533F585BD5
                                                SHA-512:46979656C928BD2BE8A85D101D5EEE049BAE9A50F66C420FE461F2E49459F277A08923A24678B140F11DC630EC1DFF1B98B1FD8B2EEEAFFD96502CCCB57EA181
                                                Malicious:true
                                                Preview:O}..:'/........51..'..........=.....NL8?..:...k...<..o.u....+.....}....(p...p..o.....1....P.k..%..@...9!#QN2..c+f"C....G....u.o..\.Q..$.S`..z.H..F..>..~).....hpU}.e..N..I.=`m.$N...^...;..z..Ul...w.....B.8...Q..[.0..`M.'..e.....f...3I..R..4.1.Q.*.kX|I..ty"..5.....U..N..7~5..m.L...Q.<~..*...J.w?....b~...<.J...yl...+..7..#B.[r......H._.......y.a..W.....V..7....&%..YK.*.HU.s.......M9e........{C...|.Z.....4...C...$......1....K....).<......vO.5...o&.......[..N....JI..a...1...[.E5.?.Eo."......^..}D..S...D....}0.....%...YY.....T.^l.}`V.f....<.|.Z.S.?.................7.......*.5^.B...7>.L..x....wj..q.....-).m.{.{.^c...S.'Y..r,......_?g....^.3..36*......@@....).|..S.-:.....Q..7.<...Mo..`..N.f....'..h.-..V%...:3....e|.....% ...*.rT.p../.Xj.]X..o./b.f.c'i..".'.S....z3..~5..~..U..j.......{.......+..8s.B.d@.n...q.-..\.m.c@Y..../z....C7.,{I0...9(.C..u.s;WKG.U...s..&OVNZ.E..M....2.@.,iq...M.b.......(..D...:u.G4p.4!...\.o.q.w.x.[.2.."X.<I.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):332857
                                                Entropy (8bit):7.999522294883562
                                                Encrypted:true
                                                SSDEEP:6144:jsuMNjnsiEonIL+xyEe7YbszeaObOn8YkbzU6Eo/Kseo9ckR0G3aalNhvUIpl:jsuCbspoILz7Yb0e1O8YkbbExseo933x
                                                MD5:DA3C3722079DE0E8F94C2397982EA53C
                                                SHA1:0B0CD90DB1B4B6947E55C32F2EB907C83145338C
                                                SHA-256:07DB38BF5CCA79998CBB87DD28F256BF11DD266C953C827ADD193DDEFB344E19
                                                SHA-512:46D9F64AD5D3B98E4B0101754904D236A73B44BDF1BF56E8A4457FE5147C39B1743A557013AF8645BEB93F1D0228196F53964961533B036B7ED0BDFA9C3A60D8
                                                Malicious:true
                                                Preview:=;.....O..>.UG1c.G|...m..W*o..t>.Yf/.POTq. ...9./..1.Oz..-3D.V....y..Gp~^..{....MJ......6.3&c.d(..`jT.?.B.v*....43....."HV.t0.(E..D.Jl.r/.6.......H.Z.j.$.qT....pk~#.H...E<...\m.vD...E...".b....k..9....uQ..@.].....h"s.............7&..R4..h.....t...)p..C...j......C...H.&.u.....-.s..f.0.......$...]X.#.z.1._......%m^..-.l`..iU.......P....)."p....}(^.9...P......29.e.(..fh...@........(.yZ.s.8D<_.......s.3.-.A7-...../.].Y...b... #YSW..[.....B...g>....=..Nr.-.p...qm...k..H.\[...d..%.....&/..<.j.u}x...Q....U0.m;.......{.#Y.iP.j^qx.D}.....L.53..Y.,?.O...,..H.t.[..TW....|..U..d..>.&.7....Zib ..QY..w4.o....a{...... .....K.f..ae.....v...6..p\...`.H..o...q.+.u..0G.\A...5....}...........I....Ig.X..o.s....ivQ...}..T.A|.sm.l...e...A68/......ll..m..R.......R....&l..r?W..Z..2Q..{.j.7@Y.FY..A.i.r.w.....b.T......N.P...@.3a..A.t.H...XC25.Hf...F..i........~.....b/...k......m.{."v..v^%G....I...g.../Y..Z..T....... ..n"....Z....Eb.*...e.......j....QB..~....+&...d
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):12089
                                                Entropy (8bit):7.986362619159484
                                                Encrypted:false
                                                SSDEEP:192:Z0V7mOC/Kp2N1Vma6YGx0ESiaB2wkkIDJuhaiZ033dymuCoCg34FnB:Z0tE/6cJjGyESiahawXNMV
                                                MD5:54889C04E6E2E44989DEC3B1B57A5475
                                                SHA1:A60DF0BCCCA670A4CDE6F5616D953B70FAEC4284
                                                SHA-256:790EFA5548E3527934765C50F7883A9C44A06F5999796180D9D17ED9FCD5A484
                                                SHA-512:82AAAC61BB63B14567DB81847DD127DC7FE045A88424559B02F0C414361B3246BC7984A56764B8527887B17B4EF0ABA517F6CEF02FF5BFC40A381DCB0540C81D
                                                Malicious:false
                                                Preview:.[.O.f....M.!.....?9...yP...y..?....Z.<....*.;.<.r(.wt.IOa....k7....v.)...:R9ky....J.}.P.....Q|>.G9..jb...gS{.(..=...,......B.P.h.......%...qD.....b.Ut{F.;...I.c..'.`g..G...[..$%...6J..W.5..@9....`+..c...a....l..q...wJ.=V.....u,....)..W*...*....M.....X.6.'.....\9S.rbS ..x.tD..5@.........ZK3.P."....,.A..t.....!...7.......9.X.rt.AE...1.c.....L.3ea....s.).-s....f...P9Nq.:....0..k>P..Vd*..uG.x!.......E...i..v..ZM_}j.I.Et.LF...3.l.u[fZ....@H....W.....k..&..*.p...7p.7... L..)..iv.N$4.9..0.|5].....[.(& A....[.p..!..RRT..;.....W......0.j.>u... ..N^..c.1...W......r.b~..0..;"C#..<..]...B?bQ..J.F.J%..@E.,.7..-2.;....`2.......$.UD.X.......g..H:...Q...keNUr.3Cu.PqC[.......p,..2?.F.7:.5.7V.Rf..%.....W.P.......BL.......Hp.....ya...sPJ..,.wn<..}W..+.'...# ...F..Y.eR.../.T...N%/.-%...Rj...*.P0.:....`...oI4.F!...r.A.7..Xd.F...kXb.y.Cd$l,W.]:..(|..#....y!...u-......Bm0)..."..Y....f'...lSm.....eLf..x.O.3;......,.Z`r...L.y:1.+.0G..$y.}........L.*...1.....c9
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):10663
                                                Entropy (8bit):7.9836643996908405
                                                Encrypted:false
                                                SSDEEP:192:JRh2tkD3lzg4XJ+J9WfZkla1WDSiMqZaJDJGg+tiVhvqdE2OYwo1hlYlVyU9oj1L:JRSkD3l7J+J9WfZk81iSiMkaCjtin25j
                                                MD5:5720575D41328E1F2467638D0B979EBB
                                                SHA1:E42954A1E3E645A2C7DDD37143A9F090BEC3D3CA
                                                SHA-256:C0B4DF2B5C3B1B6EF18E7C7018DC2477B8024F0A39F5491E95B00C91F6A137CD
                                                SHA-512:6FCE37B93A94EE4E6EF0237AADC6932A278344FF463348D1027570B7B5A81A8783C2552EC9D270823B74D9561068443EE08E40C783CC5E1054036E3DD93F792A
                                                Malicious:false
                                                Preview:hK...)N..(V|.['.......^E.j.s.YE..._.lK!^.5....j......|s...'.z.....v..2j...n~......../....Uc..g.....}|..h.bz.I.[...nT.l.....l............G........{..D.O....d$#...9..`._...$..>......00>A.F..C`...M..h-q@.X....~.@.....KffG....Z,..b117......N.t.....4}>^.#...o.....;......1......+..O..=.a..d..u8U..U.OK:.:.!.."....H......1...N.x..qa....I.{..7.d....,...z....E..S"...i...^.q;....V.S..........U..:....G....S!~l9'|..6]./....{r.l..`P.kdWX...4...{.=@.a.t.@.B...$m......5.d&Y...<....-.....O..7..T...........F....i.....).Z.f.xA.....4B7l.U.].(e...".;8#...&.OO&&..,..AWQv.[3$J.....(.-.[@.x.>....nY"...;....j....bG.............|.V......(..*f.SI.o....j.....q...}.....J..+.]k.a/C...../..a._.+.I.%B..'):...<.......vRZk..=.....P]..vq'y|of.N\RX.)oq..#.I.........(f..#....M.X.(.g......I."..+~..=.........I.X.-.(../z........W..?,.:.j*.c..Z..+.(../.V..q.l..]S.T..f.r....g.r.=....-......%......9Pg.>...4o.\.....W.NV.9%Ew.....i..NNN.U...Q#\?..HzE@.W..A^0...s.j... T.S
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):320554
                                                Entropy (8bit):7.9994441839457675
                                                Encrypted:true
                                                SSDEEP:6144:p6Ky2tHzI324m98cM/XjV3Kxnz1OaszcRTY+AoxQkoDS/fGkTdW27sRKtlu/hhcC:Q2tkc4V3KdzsavRTPAOfGKdtQ/bf
                                                MD5:700F3A59B0EB74D3C9AC2D7D8E8A030D
                                                SHA1:2234219AA2D8C7BDC66B569E64774F24537B9E48
                                                SHA-256:CDFA0D7E8460C143AEB3EBF04FBE57C37516EB0BF02B01F9782E222AF04DED6D
                                                SHA-512:1F0B1610BAE97B13F23E6CF1CDE1C313FDEE5B7FD0E982A3918E203A3E95F3F839D37C3FEE5CFB6BB4C3C43CF21AE6666BE1A13ACD101FDD1C48929A869430F4
                                                Malicious:true
                                                Preview:H.mPt...~.lw.. .....n.AQ.M...".J.%..(..SL`.V..:S.......Sn..!..=.N..)6..=.r<b..c....(.er...\u..f.o....S*L..99..C|.........a...T.........-9....Auc<..s.NL........T.L..7=.....x.^H..i.... ..S.....1kguH74.$.vb..I...4.y.$E...;R..#c..[....i|.I.z.V..1z.....BsS.{k...<V2..a.........0[..b..( ..=..=.7..N.I.f.|..EC....p.....m.'.^}'l.$G..1.J...[D.....@....2...I..s.t....;.N.(H...G.M./....x.._z}....'.d..L..:....&..g3.e.(..GXj...:...w....Kt=%.Q.e....@..........\..qq.(z|......C..B...2...B.5.....<9=.!.O.$..R;x4...."..\'......).."g.....!X{.f..K..,...T.fi(..8..u..H.%R"..R_.q8 ...5.8.....;....#.cgXw..23WC.U.....i'......)....S/l......_..h.~p...qq..Q/.v_t-.|%..q.e..i.V..p..2!-.|..K...-.[.8,.l...im....u......rS.Xm.s....\.Q.|G.....;..6.T.!.N,dwzS.....0..:..j.iU...O.....q....[P.......p.,.b.5.W......j...-......j..C`.&}....s..1..?q....$.D*/..y..q....?..._.C..G...[V&.9..n4,.....G....hZ.+ Q.....n..w.m.9....0..Q....*b...e..0....i..$.u.L.w.jt.^-.;..:...w.m
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):263594
                                                Entropy (8bit):7.999378630957836
                                                Encrypted:true
                                                SSDEEP:6144:Upd3FFqGzAFw6ynbTi4ia0GQienRadfIUrJfFQ/JqwUyE:Uj3FVTvtia09VRmpdKhi
                                                MD5:13B96763F039D66FC26011334F872643
                                                SHA1:00133F07025EF0C2FD37B9B34F56A299A64BC760
                                                SHA-256:19A4350DA120A75D9C6E0195A0D6CCC59930B9C2036A5F8488906CFC6945D2CD
                                                SHA-512:B235C30A60EEC9F885E5A9E5541B76E67E7E018ADB81EA7AD82A7CBE598A72D3807693367FF5A4AF8D9204A84A0DC0B013B5E67B8A386D97C3848E5CFF777581
                                                Malicious:true
                                                Preview:.9.F.....C..^..L..{3..]....P...N.h..7..,.x.a{.h...........K......n:..}.!*@....~B..|.#^...q..X.W.2u.`V..i.y...)g.....h...@...).....q`=....(Dn..B.1..5<.\...(.....r.*D.<....a..h.>g^..=W.s...1....#.h!%f...f8.%[g.38.T.cH.y......O.j4......U..E..:/.....).Nr...T4..df.,. ..Al..q..i{.8.\.0hR\M3.kj..5....9.4$.........`e......z1=T.?......pE.;>....q...0/WR...).T9.x..Y...*\#7.......(..y.-#.FFT.r.....}.|vwV.h......J.{.........P.v..lC......$$..@7......f2....r..._].e..Q..8!.w.Z..yZ......w..n....AI.l"m.....;enF|....{.4.w^..h..........8r<].....z....O.4?...zM"\..N.....k.r./..zFM..Ji^U.7.5w...!......mao.2..T./O<....7.3.;1..B.3\&GD..{X..{q.,.g..Z.....km.1..WC.....C{..h.*s.G;d..+.....O..k....,&_m.w.....}.......C..U.....g....L.m.u... #..J?t5N...`sy...m..X...h.YgN....I.OL........9/O.aa......5....~!.)p.NMv.Q7'.[../;..j....V..........._..L5........*.......Js..m.=..{b..W. o.MH......i@/Q.(...T.X..+I.Df.|$RSr~...L...T.....#9.xT."D.D1..VE...8.......8.......J....zy.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):110934
                                                Entropy (8bit):7.998443102130213
                                                Encrypted:true
                                                SSDEEP:3072:5IwpwaAfAbZ1qyomoHOP0R7WKfSGHIjhO9X+/iXHe+UWnic:VpRQUMmoHOP0RbAee/1c
                                                MD5:2D593D7FDC884B9E845ABA6B32BD439F
                                                SHA1:FEDE9D408E9C5377E2D4723C437CC790860E2FF9
                                                SHA-256:5DDAC5A692F64CAB6979CB94083B9545780738B0953A37AA0934FE473CA25FFB
                                                SHA-512:68A451B355B1736C2A21D60137BE6C8FA2395EAEFCF12547573C67B001F10DE99E34F08F0E9D6A7637D2571937BBC8D9DF9295000057AA348C797FE8AF72F4CD
                                                Malicious:true
                                                Preview:.._...y....5)A...DL.1N~....(.A.$....Gp..s..Y............#...]W.. .'..M.p,=pm...(..Y@....3.tz...$.......(Bn..g.S....B.t+..y.&..T7$9.q..s....B.h.:.-..OS..S.F..{Hyf|W;@..E0.jq^.".).z.p?.9].`.6#.6...Gh......\...).L:.z.{.V......!......(...z9Ia*_YD...,4.$..Kj<.K/......W..X"">.....8..+...r...j...'.#...`.v&!(\P..$.KI=a,..,.>..by.._.15..p.Q.M[k#..T..24?._.P..MA#...~]...x.p.L..E.F. C.n..d...Z.._...Dm......K..k.y.N....X.,.).r..B.+I..~.........1\... .LT*U.l.....9.X>..|..;b..{i..5...h.g....2.d.m...g.@$DT. ./.N..G?.Rj(>V8.=...W.hh.Wp..............U.k.>......8O65-y....;).=....uIS....=n..h...{..]74....+~..~...:..I}......g.]j/.3W...s.V..}z.E......{S...#NV|.S.._+.;...U0"...]...eh.....&........X.qB.Z.......s........<6j..7.)...;........u. X.......J..\..s.4...V..x.u.T.7.5...Q.9a.Z.i`h-.|.xN.L^...t.W...W......g..;..v.iR.->....y.}c].n.S._.f.|._....Z.....++..m.G#.c.....u.x...........2.5.Q...y...svUds...{/...duD..H.v.:[..I.+.O.@`#.....)...7..........{=2).=.S.@.g6.A..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):27665
                                                Entropy (8bit):7.994040864882706
                                                Encrypted:true
                                                SSDEEP:384:Y28NHdbN8EW9zXuJDljac5buxyXdDKbOCVFq7YgKFCogTdLMuhZfQrahddf4vZIU:t8NHI9zmtt6OqpgqGe4ZfQidB+ZI3vs
                                                MD5:62FCCC082DA9EAA74D864D414CF6268F
                                                SHA1:35FD67704365D81C2B641DFC17A65FC2322541B6
                                                SHA-256:C580D5A273F78D68F64A78BFA9783F1C8AFAC4A8A35963E0056BF4B87C1C8F19
                                                SHA-512:7DE30794FB11878452FDA4FCB116F92A5B3E5B9987577FE85BFCB69DD4618D91F6B0DA3EFB890BA5148C148554CFF56A2F5933AE76BB29BD2271DB2CB20F4307
                                                Malicious:true
                                                Preview: ,.)1G....B.Kp&s.......l.#.W..../.......X...3.5./.q..{...wb..dT...s#...i.,.[]aJ..=..l..5+.xe..B.X;....._....Ut....a.f.Q.*..24G..<.U....9........O....#.....-[.....z...d..>...>....-ge.p..O.Y\..H.j.Rf9.GP!..!P.,]N...Yq.A.......S..3...Pz"....?.Y..s.....:....Ym...^..yS.......6.b.+...........W......B..V.\O9...bR..W.......b5.;Jc... ..........\......V3-....~....Hi.t..w|:*t......5...r.&...rG...<.L9...Q..x...gw...U..Gt..r...pyiie.d.3.7gAn^JH.......P3.3Y....e ...C%.}Yp..+Has<`f..7.9.)ge.r!..BP?..(.....\..B&)w.....l^|D.z....I.".-:....H.Y...#G.a.C..G).r..Y....ek L.....u.O".$.w..W.?V.;UN.9..-.^.J<.....Y.Dv.H.gX}xd..`...h....c}.....h.n...!..GA.%.@gii..%.`.F.<..R.......N8*}.../1I...\..&Y..n.{.Cm........r>.Zl..V../}...v...;;9NjK...T......N....?`aDoE..NE.._.'....'m.w...N..w....4L4h.......=.Z.~*\.6m!!Q...=W?.Ctp..:.py..Dtlb. .A..L....y.j6...#..a.v.1H...;...c*...f0.6?.N....;X...G.eF.m.>.".jgp.i...6e...u.*1.D...bK..<.";...'.............9c h.....|!B.wM__?.U.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):80781
                                                Entropy (8bit):7.997552556425238
                                                Encrypted:true
                                                SSDEEP:1536:oszikUJGoLBDYQsn9GNyE+0IlpscIxIL90N4e+FIBZlb8eS6d7bI2A:o1kUJ63GH+ZIF4AlHSErA
                                                MD5:F51B6DCDD4760385F96151234F420F4D
                                                SHA1:8C9CAC9E9021A251F5ED6168E29046A46B83BAA6
                                                SHA-256:C0F8285955725120EB6702E2C49949E06392CFBF1147008B8BEA6B3AFA9733D9
                                                SHA-512:A0CE32A38BB04DDA4C1954F85DE5D9B73D88AADFE94A7E8E9A546BE72C01571F71BC3DD88B7953460D522B9A10AC27A53524AE947EB5E093CEDB2846F143A4CF
                                                Malicious:true
                                                Preview:.....b=..T.LU..u...c7+Or.|.u......9.6H!.n..*....(................<..^2..W^..'....d.l7.j@..3.K^.vN..Z.;x...[..W.8.M..;.........'.....9I].{...":.`....r..X.....m..h;@`....9...e....,....c..........z.;#....I.b>...4).f<g....{AyNU.ipV....V.7\.;.r`"...".US..............<5.^6...].U..)&,....i.]....yi%.^.].U.(t...;...K$........t.&.D...di....aC.......s7..<#NS........e^hNy~.;..S..@@..]z.......6E9.....q..>..".d.8..E*.;j?*......3..i...t}h.p...kT..i...qiR@...xA3.........4D.2..-.....]..]..h`no.8..r...F.p.&.I.......n....._.q...Y..`..^].2w..@..A.v....8....N.A....`<F'.....%......f|@.....)..Db..<...%{...".o-...Ck...2i2.yJ..P.P3.H%.......M..;z.7./...H[..+\_..^..@..v.Sb..d....u4....b.I...,)..t..n2..5....??n..n...].yP{.<CL.2 pD6.b}.32.._..............d.9...2D..t.G....oy.....)^.d...6C'b.N....O.y..j.Z....u.....H..vg...3N..H:.hR.$I..Rt ...,.>..R.B......N?.)&O.G.W..F.....0...........i!./f.Q....c)..9p.#.=(S..p.).R...&.G<3?M.....U.".E.zf....">...8v.yq.0H.Y.\.....cN~
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):451178
                                                Entropy (8bit):7.999670646914434
                                                Encrypted:true
                                                SSDEEP:12288:aOcNumdwysWM2j/7ZuRUtu3rvIThaeLXbX2bhw:PARMI/Nuitu7I/LXiVw
                                                MD5:73E1254B4AE9340E91071F549476CFAD
                                                SHA1:F21BD13BEEA2C11DFB1599B24B578B8B2A084587
                                                SHA-256:C75F200019E57361BE38729ADFC0598DA53316F8F92F68229CADC7C558DA9821
                                                SHA-512:40342BC20182C9532B11F13F522B4F5D033B4BDC316AFD035AE860279EF10CBAE92666CF1CB0327A3550746557351D0DEEB1296542C191759A0B7A5D381D3AA4
                                                Malicious:true
                                                Preview:.|....!..E...U,...5....pRH&Q:.l....>..S...s.(.....$..6..O..+...N..q\.._.5:(....~<.{-IF...\.B3;.`..Q^.........J-..s]T1....u..xA.v.;"}./:M...D`.......T..Q....I..hDR.G.......\.Y..:%.[..TO.....Gq....8q.4....[pT.Z..j.t....X.........N'Rz5....B.B.|..v.7.....p..3....J_3.lAhL..c..-....jU....#Y.'CA?..zP..Y...=...Y.1..7A.}..l.)OO....!..gr,...@.......Y....&.G..:[\.|.....r...=~FK.@.=`>..R.......^nw.......=...KK......6Nc.G...G$.^.m...."..4....-L...U..B(...6..]/V...'L.U.W8...V...5.OkB%..L..510.9.9.T%.u..#.h6.Z.g.c..Cd4iv,<..si..H...>r....z+.i....0...7)....&.>1..],/.)..NP h.Z/.Q.......a.....F....3.4.....^.].'.pK.V..lc@.4..k..4.=...,{,......XjD. .^..^,..(.7sln|Y....r..~....%W.......b.jM~U.`..5...&....nL.v6.....>...8......$....O....l...z.V..@l.l.Z..pjvWB..J.[9E....n..l..ab.nh.<.E.a......n. ."5...]8....'...@........].R7%.+...!..a..w...SV....7l6.8.H....p...;...SY.P\.~.......R.f.v....\`.US..A.>C..a..$k}..%..h..:`.e<.6..Xd.@..J.P.xpW......#.nv....^...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22487
                                                Entropy (8bit):7.991549368865645
                                                Encrypted:true
                                                SSDEEP:384:AWATHXTmj5RYOeEbBJoFMF9YKctpiR7gyEqk4ebs9MwpbOqdIc:sT3aS0BGFMDYKz7HGoEiIc
                                                MD5:C6112A2F1781AC9E6F611EF4111C32D9
                                                SHA1:4062E14BB37D96824E77B85431D554F75692602C
                                                SHA-256:F712C807381EDF64C8E55C4DF7349FE38DF3F0DBB9CFCEBAB8AC13AC2A0499FF
                                                SHA-512:98181F7B872A42A1CADBCA87280D3CC3A7386CC269911E6392874B64DFE9976FF3D197E3F07F046220401EB8B74F663E2CE0C263CFFE0EE5F3E732B9F7D3B627
                                                Malicious:true
                                                Preview:.NQU....(-5..}......s....}.L`....I+...8/.....W...y..........yT=t..^R;.);K.o..q......2. .....'.~......EV..9A$.. ......5h../9.%..^...Q=...o*.y...@.9...n...N..G..iV....ly_.v.O.S.U.<....A..{......'>.6h.JK...{7?..5.w\-.|~w~...7...5....&A.s.....X...,z}.p. ....f..:."........|..>k..t..?.l.."..#.s.NTUXw(Yu\.1cgK....O*.....X..j.L.jD..y.HKI.....6.&T!.!.>..Q../,5..y.z.?.W....W.u.......D..5.J[{;.....b......B#<k.ZAcg!F-2...|7..".TP...=2.Dt.._#.n..Mj..K.o...Q]...G.F.E..,..~.........U.8.4(...._,l(..E...'....I^.)...p3.6.h:.3.Vj...r.b.I.)..a....:..~..0Q.~7.8X.G..f_.K....d.JD.1V.^.......=.Y.EVG.r...dy]A...#/..7A\...D...[.....?eY.l^.G).R.......7.g.c...(.o.J.k.>8Nw.z...,TC..v8...A.-3..."DW...bS.:g....&.L?:...<.......U..z..!..]{..1........@ )..!...+....{....:./W&....3{..m......}0..^.*D@.a.vO..q..m]....>.1.7@VFE...$I.,....s...W~@..v!GwI....#Q7.e.]....e..O...0.y..z.3...F".x5...uQd"........0..jZ>.J..v.z .~YJ&....@.k..>....I.o..h.DB...pS<..F~.N...N.#"3.2.B.v;..v......#..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):25560
                                                Entropy (8bit):7.993379499610336
                                                Encrypted:true
                                                SSDEEP:384:599gIqCAhRSP+0ER8uXx0fF6UYdrmW850D5jZjpaLD6AmJ931kHnQdX0Y1VX:rAhMJuXo4UYdrpDlZYLDt63+HkX97
                                                MD5:26F713A8E3923ADE8FC2067E9C65DE49
                                                SHA1:B5CEFACF9B07FE931D23E75C07B763DED98D8404
                                                SHA-256:FD5765F8A968126D147789F7210EFEACC31EA8E5FA08299F409B99CC29A55BF4
                                                SHA-512:FB202A2EC72218A94117A196982FEEEAFDF62F7E38B792BA949C2324AAB48F19B828208D654638E8C6EE609832EFF1A52D04A84CBF3528E1BCF596AF88E6315A
                                                Malicious:true
                                                Preview:.....f.m@...5..z..+.c.2{....]/1#..jm..{.nl.X.u.D....h..e..e.\c........~*L"........y%~.5.`.v.....)..Z,.I..-.....G7%....rn<W......V........ec. .>...R9.h..!|..VYx..36.........f.b.....N...V.%...5.....L.Y...,.....A0\....'.o@kx..[.J....y...}...[n.4..}.(&.&.........?.?.,1..5...3...u.MX4.(2u.......Y .dm....fF..)..T...........~.n.lI...J.n."O{..S}My.i!.....)G.$~1?.D..:w4.2.w...S.>...p...j]..[..`6u...d...h..2!.|6..p\....~4.l.h./.".....,X..#.|r.......x.........>.{......D.r......r"%..T`....og......i0....*)w..F...-.7v.C............7....,.b:b3..h......u..L.8l.tXi9C2w>...T}!.....A...J.uNDeL.2uP...x..rx......!..N........z.....k.v.].;U.).K.....r.y./C'.........-..sM....c......,.z..h.$...k9Je...Q....@.y..l(.IT&...Y\$1.....B..t.7.8...c....>F...6d.3.9((Q~.......m.,.9...g.%#.8`..$.l!1..M<..z..?...[=XU......Z1..8y......O?}..t[:.....q..r.|..FDxL..7.d^Zb.....`..u..(A...G.#.....\.X$3...l..M.._..$.].?.....MV....3..O.{I..(.d.5.2A?.t.5....`...>0..=.%....^...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):34477
                                                Entropy (8bit):7.994585810353582
                                                Encrypted:true
                                                SSDEEP:768:nqaGc4E4zQHT1nCGPTnvu5SanUKSx0BNHLrAoxhq:nzGXzc1nCKvu5SaUKSx0BNDxhq
                                                MD5:B7B1EBFDC9D074D940233DF4BB63FE63
                                                SHA1:EC05426021FE1C51EB80FC8C520E0B5986243393
                                                SHA-256:CCAB3EB877F945EFB8B7D95F6B5EDDEEE2390033225840A7F7A964DDB11407C8
                                                SHA-512:5DA1DE32C54A0C5D906C4789F4CDA7FCB8862E0DFD2773D61EB57136FBDC1B61FF3B8CA32F6C852252F9C5A0A6A9D93B071DCF8A9FD833E22895A678784D5AAC
                                                Malicious:true
                                                Preview:V.w...[..IM%..d=.........Bd....GM}Q....X.m.\4.......|....yz6.}H<...s.....h.v....ytWL...NN.....=$!5..".&..T.....|..o...%...6%Khua.?\....NH....Kw'Y..m......tu).Y.h....v...7..11...o...QV..9.v|I..d.8.}.I.^...L1.[)D].H......t.....w.F7.V.}..P..1.......$...a"..yb.(d..F.}Q.b.U.l.q....P...^.b]...$..!..A>.."..!..0IZ......~....~..&.Yd..cr..1.K....4..`.]....N...)}?..n...#z.~.7..'..p.E&...q..2...A....Z.....VT..L..z.....U...d..d#jM..`....v..3..q&.i.`lJ+i.lk...XeE....@.$.vo.A...SW.(,.../.A...s.6pR.p}.M...x..C..l$M2-.....3...;.[.F.CI...v.U.XB.vW..R.S..p.<.H.u.rf8v.-....................G..c.a....?.L...,...m..ey3:n.....Z..*....e..m~.R.:.5..4Zc...X..uV....0..].u5.^......{... .M.-......aq........._J.9).+f.4;k..,.^....Q. l<.... .........p-K...2........N.....8fr.Oz...e(..k...q..*W....\.....$....!.q4.....5]..zN@.E..MH#H.j..:T.O...)..!.....p.....6..i..t4...&.X.X0<.....5.o@...%....D..p^.e3..*......eC..K.N4.*..~.,.@.?..2...;t-e,...8.nd.H.1..Y1.....Y...%..>.$...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):104275
                                                Entropy (8bit):7.998477278560101
                                                Encrypted:true
                                                SSDEEP:3072:MYGHu9rT4DO7QpYVqZPCpW5kzjvB7eARrYoNO:6HuJTgOMpYVqZPCpjRsoNO
                                                MD5:59B22A869FCD0F39AD1CFB574313C392
                                                SHA1:09DF094CD16EB7B91D70BBB9EECFDF70F424046D
                                                SHA-256:A5B71D4BC14C5E398012293FDFA230532622A72F4D38E1BDFE56EA7D132347E5
                                                SHA-512:E0696A926C3DACB0A6D986E54B831A1828D68D310BED70C9FC80E7B72E60908C8B7DABFCD6692E5BB490D5D0E7502C68E33B8A01EA9B1614BB28655D1A0DB04A
                                                Malicious:true
                                                Preview:#=.*....Vg.f...3;....eS........9U.....n.x.E.gB.{H7.^[...pqH.....K.m?Tv.W.7}.:.1..!...s./.......3`.F.q..Js.,.."MXj.7....Ur.m.........h...S..H..DNyg.'.I.:....j5..%"..s.(...K..........CXt...aO.}u...c.\S.\.J*..jN.-uW..yw.fG..b"..tK...ADb.OO...%.x..N...C.G.].F..pO%.X..K.i...E..t.e...A`".v ...F..........{R.......D..N.|,..D....d...3.[..."..%q..<.l....P.x.2.....w.......Y;E.b..o!C.x.4.C..h.|S.?*.......I.v.{.{.]......G..`J...`..l.....`..p..j.....7U...gW...k......(Q3.. .|w.......%...5m..~.X..,....J...T.....`..S.AW..N.\7&.+...d..C9,.$.z....i6......M./$..n.v?.SVl...C.\..&b7}..T..o.(....|..F"...E.f.e.:...w...6.......|...4EB......u.uf\...)Y..fD............f.....h..u.M.b.x...Y...EB..gTz.^...o..S..1...1.R.vCd.p8!a..a...5.w^?P2. .................w..........H........-....C..s.cb..8...k|.c..m.....#...5."..5~@./..TW8M4.#t... .|8/0.Xx[S...TT....Z.zPg.cp$.L...Z..........18l.".\ha..h..=w.....x...".w....Di.F.q.".~../j.\....sj.s..p...,...Vh.T.^.c..2.U}....nZe..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22739
                                                Entropy (8bit):7.992263182356201
                                                Encrypted:true
                                                SSDEEP:384:02YBtKenNgBehAIQGHH4R7/D4cn0po3pfbEtQbWgEFux5sEafmF0t9vm2gy0opzA:02YBtKBBehAIQGnk/D4c0a3pGQiosNfg
                                                MD5:C350C1EE1F487C0463E95073DDD28445
                                                SHA1:0E452E861647A019964137A79F2EE1AC3B3EE93B
                                                SHA-256:240C4142F99ECBFE86B4171B2E0B46AF2C26564429C699F08DBE15B597F8CECC
                                                SHA-512:C13AAB604B665C313C9DEB95066F040E65CC6E2993A2A093E36359B7B9915D4192595311A3D56EE1F36516D54E83953D5331E1E72BA1D5C5755D8BF675DF53B1
                                                Malicious:true
                                                Preview:.....^JPO|.....~).>8NbN...e`......cX.Rk..q...?....{...v.RgMB...p.a....|...z).'.,....hck)....e....8.E...k......9.6.)...V?c..W..4..5.IM.OO.0.....7W.!6.#0&X...bj..^..V...9..........+P..&.S."..u..v..."ED.....o.B.G...&&=.c......_@.c...}...r`.:.......he.....p.o..m1..r9....-..U9;7a.....cqb.1<.p.x.g.XW..5...D.+.....s.'.FW....;.>`hh.>..*8^.<p".1o.r^..b...5...`'.5........o.O.o@...EE ..[...O..............v/.......y...>-fr.6x...8r...Y..={-..{.R..b...Aa....7../...N..x:...........u..........{..2..\.8..r...S.en......a.w\v .'..z<.. .....SGC........C..)....<.r.W1.p6...d.c.!..&.~.@...,&.......A...........=.u..N.u.^p...o..}...;`..y......U..?........".V.O..l2..s..4a."`.. ...2..Q.M.Z.A...To.:...C.=....u...A|0....a.{1:.c0.1\........>}..Y...Gs.@.!..WD4...AX.>Y@....p.1$-./.j..Z-[.n!...I*...g.x...HN.)J.K@x/.h~)..../o....D...^..3.o.2^.q....1.iz..w.n...>...p5.y%..0...M.. ..M)...kQ0.,..D.p.4....>...M.H..Aze|...;O.6.`t._....$..Bk..r.Z...R.uEe...K...x.|.......
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):769710
                                                Entropy (8bit):7.99976448903926
                                                Encrypted:true
                                                SSDEEP:12288:AO3ZLcWbbSA11HFaYFLDnIYfOJl88DqKIjfuK/txkY3EIb4bCyVtzFAJV4rHShZX:A0ZIY4YFIVUBhzQVVRFAJqjSnF2OcvZq
                                                MD5:E904B545855061C6AF4D470A6C3AE6C9
                                                SHA1:33A55F92E2D2DF074FB421550DCF27AC59160104
                                                SHA-256:E85B67318B45CBE7B08EACE36F602B91A26FBEFA58CD5A5A440BD77C92A940E0
                                                SHA-512:1C80B262F2CFD471CB5E27010AEEB7CD495833C16966663330E901D4E71B720E3A7521B581F6BBA970E0066253081F742CEE4EA85C403C6992FC6829903CC4EA
                                                Malicious:true
                                                Preview:.F.!d<.}.H0WBgo^..H\.......iB.3.dn(I5.5....Y..y...\.W....:.;;.zw.M.k...&..!...z.......+r..p0^...r..\3F.............LF..A../..U..M$o..;-s...."....82.m....u.h+.~....p\..~>..X6.UB.#..9....%Z\(.r..8...'..'?K...R.w...uR8y.K....P..E...x.;x.7..V...|t.dz.QYLw..S...1k...#@f..JqN....X.v?E..{..FA.P"....k..~.1XIJ...P.,...T.o....^2U.^D.J.FF.Kz.*6.%&....n}.c.0..v...5.......5.*5....j.*...W. \oV.+.b.....'yl. ..sW...A.Z..9"p.*...}7....B.....[|...R.(Oi...N(.0.T.kt=../)..@....k..F.1{.O..=(OgoS.6.Y..Yz.`V....`1...ZS. ..f..K...>.TvI|r...+.^T..Xh..5..h.l...!K...?.Q%.^.../...G....~K...\$...Y.-.$. .S.%...{.l.*.......w".z.h.......il.;.. ....E...p2U.m......a..ov#....x{Z-K..].........Y...T..Fd7".2<Di.n....$.,.;....H. .9.f.Z..y.l. ...8...:......?...^.w.0........A#.M1m.o.1.#."Q.....5Q.`...c|P..+..".....k..>.e...+...@U..P<..a...o....u%c..n^.Vp.}V....X0...Jb.........(...1z....X...L....@.l.n5......W`...JLZ&.5..~#."C..n.l.y.T.M.E3..FX....9.....2c[..X.#..ZV."x5.R.....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):166711
                                                Entropy (8bit):7.999042178094789
                                                Encrypted:true
                                                SSDEEP:3072:RTUWGF38E1VYnTcE3VnoxH8LTXswDjSf9m3YAYEpDPyn:RTUXF3p1VYTcEtoxH8LTXZSf9cNYKDPk
                                                MD5:FAB7C438DCCC7C67F28B7153D07334BC
                                                SHA1:EEA64FAFCCEBFB2366AF8716026262F3301E7633
                                                SHA-256:9B8FC6520A1CD7CDF2EFF9913221E59D070B948DB34FF9952B747B6E9E3619D9
                                                SHA-512:99E5D2B0534C930B94BA6B3ECB08BDE7A9EFF3AD2989B00EE73FD414BDFC5E4FE448DCC884F39F70C5AC1F5529F1BDEF90F1E47334C419BEC60CCE6FC83B3418
                                                Malicious:true
                                                Preview:..=L..<..9.^.[f.J...D....y......I.w.R2..<[.;......N+...}...]...g..U....m]...|...h.[..' ...I:oN.........fs....t..L....~F....O6y.^...-W..VK.B\......o..*8..C*.s.v.Q...%....q.(.q.s<.m.ft.=.9........\..K.l...;...p..O..F...E&.N".....].>.....Z......Xd.......uJ..&.^..IL*.bi....T.l.E.).l.).5........ ..w.o..>......cNC..Mr.sU..z..!..Z.s..BS... .$9....q.....V.......hb.v7..n^v......2/z.;.......`...V..[n.Z5...i..e6....!.zCgnq...G^x..S.^..:..q(X........?,....A.....l....WR..J..5C/.^i.#..B.J7......ip..S.JBW$....c.l..)...=I.<S_.~y8...p.5..}U...Ht.SIz.n.r1V..h.'\B,i....|./.;........s..2==.d...........w7......~.D!...z..E-Wc.s6...h.91..o4...%..V..S._u..?...6,.e.J.G........Z.@..y]....vg.S1..<.C.}....A.q..4k...w9..!...o....sK.$.i.<z[.Ff..B...X..E.'.J*s.R89'...+.............|...b...zT=.8..*".LIn...B.....(...d..G..P..{....d./.........H+.a..c,..H...p..Mq4b...;..!../.G/.....;6.~+`=.M..aq...^..W..2.Y.[E...........$zZ......(...l.!.l.....4.>!...;....*D..U....y....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):15170
                                                Entropy (8bit):7.987931501096849
                                                Encrypted:false
                                                SSDEEP:384:95c0i5HaWSAxxjdAodSyMTvcqf+mHlbT5AtTwIMU5xAm1:Q5Bzxxj50cqblbT5AtwqxAm1
                                                MD5:D8CEDADB8C8DBD559A0CB604B2E1844C
                                                SHA1:28FA9D8EFF8FF199032DED601957A229F7178DBD
                                                SHA-256:456A617C8C4CFAC94EE44F2571DBBB4C9E1114B407F08E9D43E46E520C284877
                                                SHA-512:3B8E46782D6EDCBE5749DCDFB2C40F75F1A6F780CE80E5146C0419435898A795FAF00EB261AEE5D0CE11E25D228CCD32E7F7C86DD6583FC9C8D07695D13BDC6E
                                                Malicious:false
                                                Preview:=.i..g.J.Y<.....Ja..s...{"8..^...b....:...1C.<.~.].....s...q..S.t..\..CAkcM.i.H.i..k.$l....r$.6?.].R.....%..i.{g.Q.].d.0..S$Es|....0...,B.o8U..wxh...Q_j.........k....oh...a.y?...cC$.Axf.3......!....).*,T...h..L.5.....\.FF......s.@...... ..t..RaV..[l.11y...O.iL...B.>.....B...Y^.|.e..#.K..\.g.....^"o.-....X ....l...uz\..Ib=^..[...W....<..D.>....,l..}h...8A. ..L.....z..f..........N.-..3...^.%N....Y....,..}C.7.{u.*y.g.......A?*3..8.}.Y.T7.!.0s..H...'Y..........E..-lbL..!.I!..F.............].$..t...Ub..T..<Z....w.....)...0.......x...`.h..:.f.&..h.Y...z&.x.o.......u.q......lp.f./...T..N..3.:X.....Q...H.G..f........J.......D.!.../..q8.....0E...d..z..>.....N..ho......8...]dz..n....h.z...f.`3...r.t?.eDd...-.[..i.c....P........C...\]......q.\&4.Q..j`...U..T6.....<Ux.f.@..#.....|...|YBC....56.y..-|@.WM.l..7B.-y......Y#.[.PT..e...P..k......Z.A..y...&...l.i...RO..O..F&.F.h...l.i.C..%....=._......KQ?Dm.].....E..f...O......C.mq?.... `Z(
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):54004
                                                Entropy (8bit):7.995836805027219
                                                Encrypted:true
                                                SSDEEP:768:BBOkH2yh/tnqdFMO8cM05I10PZgorZg/JJWzZUmdahqbPYRLcup/LfLRF:BBO2twFbM05+C+qyzWF8RDLFF
                                                MD5:D6FC4B0420CB2E7C365405FAFDB31D30
                                                SHA1:B22082DD86CBA2639F9DFE92A149806C3BF16C47
                                                SHA-256:F146B5EFC1893BDF0AD80BA6CA3A15C4A30D60B1A280B8A9F3A8DEBF70FCC772
                                                SHA-512:8383B91749B5EEB02203BE15AF4821AF9EFE13A9CD28A8FDD415ADD5864A53A2D9593D20AD77FB186B7E844FDEF3CF68E54260FAC6875CEBE52F4FE578DD8A96
                                                Malicious:true
                                                Preview:...X.4..@......a.........p...{..[;.:....... R^.{..@...V[.8.jj..?..H(,....T.Z.1Ij../'.6.^.w....`...e.0..Z....l.......R.C.........a.H|...9..j......G."...v.?...D...Q..@Q.......5.)].J.8+ F..s.sQLx.......)..Tm.../.E.`..\-v....._v1...o.w..DepT>R.`.vI<...PS..v.q...Z.X....... ...I.TA.......z.t..............x.B,X.s..e.'pH.Q....L.9tn~...d.;.%..vS.....$..v.......}.b.3.o...s.`R!...m..1.V.!.{..)G....Tn.}~.2.L.#=S..~e2.....6:...y..?6A..^...=9...mVF..$..Jj\1....:-(.5j.U....lv......+.MK.....X....gl.w x.M.=?.6m"....2k..'..}.&.O._.1..D3.i...e9..S.F..v.GQ...Y....:.....'d..f...\...8......x..$..Z)...h.cG......!>.%4p:.SL(<../..T.\...:...ULq.....rb..p. .S.6<...c.GSE./].G....x....8.t.-.%.........K.........7T@..A..Q.t.}..c?N..'.....(x..89.2G..1..(..L...Hk6..s...h..g.b...`w...5z5..W...W.I!qp1.....{..0s.N.k.Uy.Y..=>.]8....j.c\...4...g....o.`2>.[.X;v,>.`T+..n.2....R..d....._q].F...9.........M..i.x......-.w..X.=y.l,.Sl..rX.;v....'..e..C|.P.....s....?...;.dQ.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):97280
                                                Entropy (8bit):7.998286157794533
                                                Encrypted:true
                                                SSDEEP:1536:/bdi+F4gCLgxRjAKfn+vFVHuPGhAFfc0PEF4RCQFdIE7vwSpVGYqGNO8p6jX0B:57FZxVScGhAFfcSGQFf7bGFOOK6jXI
                                                MD5:F7BA7D0AF7211DCA1A0AFE16E97BA002
                                                SHA1:2388BE769F4B9E28AC0BB0CD9EA45AC48D816500
                                                SHA-256:BF5E3D90BB361666110E7CC33679B4094D96A8E1E9E66240B1EBEE78E6978717
                                                SHA-512:2C6F52299AFDCA832E3E8DEFDDA8891B4258856C04BAE4579EC1896CFDDC4079B269C2CC6383C59A24A7117BC0FFC90FBB8C221A8AA368ADAB806C84935DE591
                                                Malicious:true
                                                Preview:.K|~..:.E..ft..G|(..., .$....Zv^.. ...q.....F..v..C....IM4.^.x.:...>1.D%U...Z.{..8.............;.9.......'..1.Mv=..J)k;......c.....-#'4SEl...EJ...._.5.(....Q...r....(....kn.............j.=d._;.:t.....}.f..f...Q:..]y..o.A{....qh...f....!.0D.x.......O....]....'..(y..Z.\/....?S.@..?..[.$....(..^.9.a......-..%j...j.0tp.... ........).*..........q......U1........L...K.._..t..Kd8...oC...B.q...1Z.3.+U.p..f...Q..M^.........<..".....6..@~_!Q..o]s.].. .2F.me..(....7.......2.././.n....S...e'...-X..iE.q.......%.q..8K...a.b.:.......C>..l..(..3.=..Bo..&.K..=.......%......-M..B4.X.L....)...lUc. A...G..u2.$...;u0..7E...>.h..-..l.a.;y.].?..<.2..n.AB...Z....R..5.S....r.. :"!."...%S7...M..\_v.e_.:.k...u.*..._|#.8:I.....Y^w/...y1[.*H..>f.Cj ..y...0..1.y;.{5.G....P..{@........}.F...+Yv...e.....F*.`...>9.E...K.w.....`bI .u5H0.H.U7"s....ZT#.E)>.x.{g....._....hY,U...k^......(..YwRJ...D...?.m..t/..0..S...r .7"r~.X;K.H.C/....h./.<..k@..K.e.&~.p.....E.aW.......]...k/
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):7825
                                                Entropy (8bit):7.979254376773611
                                                Encrypted:false
                                                SSDEEP:192:Ev+t7EP4kJF+5I+wNs2UrkmFCnsgnHMK2q/IXd5J:Ev+g+57mUrk3VsK2qQZ
                                                MD5:8ACEBFAF1AEDE56A72756603BA561998
                                                SHA1:4EFFEB7AD4B6EA9D9037758658667FB51ED1E7B7
                                                SHA-256:B1DA5A8E452EF3AEC0B34B6DC157F7EBC46CC3CD821FD70B97EAD5E1AD74AC5D
                                                SHA-512:A512C4D49166417B8796EB9863D7DF692A2A3AED414B9291311755507EA2B7F82DBE01DEB387FD2F3C6294E4261158389C1B9583F3EA4B0FC6AEDDAD2517DDE1
                                                Malicious:false
                                                Preview:'m\E...P....K}..B+.K....3..z..wT.|H....1.m.+-.../..B.%e...I..OE... S9.......Em.9......[.09...T..[6..Y.(l...#A.V._..2.e>#r.YL.X.4.A..iX.....~*...%(tr'...5.=.....cf.M.... ....E..a....F.T.....x..Vq/...Q...ZQ..N.=.3NFY!.IWy.keL..ZCwpt..s..M.....12M..|o..q...\Q.TB..RZ..."o%i.=.ff..,^fX.u.y...JLX...}.I"V...Q.<315..2.lR..e....V.{G..;I.-.t...PB.K....e.;yr..y.hb.G.K.s.:%....ra..`.O>8%.B&_..P...,....;.6........!K.+m*...C.p..).w.h3<4v.,W/RE..c.....W..L.)T...;L..N.]>.h.[..c5.Vx...g..........\..|.L.t.,....};.?.d^%...q...)4.-)f.m..5d...u.:....C.V.q.6..YVc.".,.....+H|.t... ..{d.....[.{j.*...'Z..0....P..........'.?6..+.....M....i..L.L..<?...x .j...1..V...}!.9a.......5.H...:(O.5}o`t.!...Y:1..$.hB.;ih.r!...4pD.E.Y...{...3....I.....MHq.6.?X..sun.a....'....M.~..&3{....c,7..8....:&.b...%...Rt......j.aNW%~.1s{..j`.[..b.#.6#}.......q.../....Af.k..^q.2....{.9.E.l.@`.-.....!i.N.!.y)4.c...P..E..s.j... I...za....8h@...n;.(.m5.>.....9..%.Zo...#^a.$..F]...;FdD.q.>....C..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):16181
                                                Entropy (8bit):7.986022782276236
                                                Encrypted:false
                                                SSDEEP:384:ctmRZ/pKu/hHM0oo17dhIbEjkYwPZJ3d3IPXm229hb9m5dUFJEG:L/pK6ZM6hIbBYwRJt3ZpAiEG
                                                MD5:7E312C506B6C1071F4F1B7513772AB8A
                                                SHA1:9B94F350DC0B1E47669A25E9AB07730ECD67615D
                                                SHA-256:79497D54200F12133AF36E1C991C1D4105C91AD83882D1860C144068893A9DF6
                                                SHA-512:F8B4CF22E37E93E4142DF6D229450A0EBA75DF97588E6B3C000591886EC10AB29BCDEEEE22E96F141E12B1E33291733C97705A83608BD2335F484324F562E5D1
                                                Malicious:false
                                                Preview:......:4.z-.4..I.p..5K.Z.f....x....P...+.n....!k5d.@.G..~.._3....O......~.....""S..a..q..).....U[.j.}.7....>qJ.....0.1."..SH,...Y.~Y...............8NT...z..M..%.....}+...1."..].q|.!m.)..D..2_V. .|$...p'......t...:.......g.}F....?.W...J6...@..t......E&A6uW5.b..Tu..%.YE.pY.Z.....Cb.2p.].....b.5.rj...........I..YA..~..62F$.w..+y}....Y.B..4.z..4..W34.c.....o.g[......(.)t...nU..x..?...G8>....g.7M$p%.Pj=."^....J.{...H.]...'.H.>..D..Hfr.A..(l...R.m..>.3.#..O{h.o..;...h0U.(.Z..C.G...(%.y......[...../.dG^.......^.j.m3B.45......K....%....T..\Q.3_"....a....:.."...j?..u.......".na..5%..LH.6..V......Z+...%e...q...!;A...?.L +.]zm..X..&#P./.#.c7.;..R..-.k...R_...j<L......[.JS.....dW)......d(..[.2..J.w.....F. !..b..(.B..4..I"(V..ld.......$...h..$B.[...u3.mM.C&..Mx..`..wE.)..X.."...]t.....?U....E..^.EM..,....z..yu.....Wnd,.j..lV3.=}.'.G..`.G.....&0.>..*tb..g]..$........?..h.M....>rr*g+5. ..7M..j... .e..0.W.G%..I.{.........t.L%I..3D..5#'s...}.,.?.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):7754
                                                Entropy (8bit):7.978196683020029
                                                Encrypted:false
                                                SSDEEP:192:vzzvJi1sbBDqXHguYylTqkQTMDVEc9dx20+9CCVP:3JioBDgARylfEyXx2tCA
                                                MD5:27A5ECC8F3A3A835B9000F47F2EAE4B2
                                                SHA1:2B13B9679BD3E8243B86871AB55DB36DA242E87E
                                                SHA-256:A2281AE8350A706D1AF9DE471788309B428BD5E1C3E3EEA1C00D279D5CDDC7CE
                                                SHA-512:B001E23731ED9D353E022B9711616B8837A973912F62B48A6DFA2EAA3CA580F50B471E60DA37096AE4B8A1802D127EDB4DE9FF8EE80C935C217C6B5544034C91
                                                Malicious:false
                                                Preview:.2b..Ab.......q@y..2.1] i..M........?M..x....,;........~._.V....o....*.B&.-..A..WS..Y-.x.D.......d..SS../..i......$.n]CH,@.."6z.....|f..X.&...L...=rK......r..0....o....X{....s.H..m..&....g.Q..3.z..OZz0.s?...#...?..0,.['6...&}...R..QU/.=.6X..G...4..o....t^(0.$..o~....V..)..A...v..Ft%^...y..}.[6.,..%R..?..p.5.9..27.C../.y...x.. .L......)....Ki.'QQ..q....|....2.1..~..<mI........g...{...8.9..!I...`..r.2v.E.?..........D..K.6..g..KV.6......V...k.2...u....^.....Q....X....8.%..T.r.(v...B.g.q.ei.^....tL,s....L....5.....O......F8..f...K.;>.._pAT.!..-.S.R.....;GtP.D....o.;.....m>.@..L...s+.. 0.B.Y..X.....(.!.?......(.....eH..)$..#^.. .6.<...f..^;..V....Zq...Q..?..}.'`~.@w..F}....#...nM....>..."5.r~H...7.....gES..'....[U++.M.Y]..l.gh...h=.n...4.Gq.).P.P.k....}..s...6..+[..!3.......c.Gy$....^......_...J.bW..,&....P5I..%..a.<.P.%\...Rrt..z'....((.e..}[..^^...`.}...=....j.!.|k\..y..a...e(.Ty\..|.pKl..T....*.Sq."a....P.......X...K.........I.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):17476
                                                Entropy (8bit):7.989738285685401
                                                Encrypted:false
                                                SSDEEP:384:1mF4a03R1Bx7sn+jMehLeLyHbyYBzjk0QzS8RD2axst3xLqZfmXr89:5a03zzonsMpL6bftjklzSW/xspxLIeXa
                                                MD5:A7347976B77D743DD3D2760B654B4FCA
                                                SHA1:4F32DF4285808914CA25E4B10CD4E5A317D34D3A
                                                SHA-256:9C3913D164C797F9DA42D92824C09BFE93A5C0382AB9F01AC16F967C1C142C57
                                                SHA-512:713139B0D59194E06F90B585556546B12C657632A87341EFCC1DFA4078CD2716A4CC9E46D60FF6DDB228F41411A47BF07FDB9A89D96CDEBA10CB082CF4E7A669
                                                Malicious:false
                                                Preview:v.)naN.+...R6mn..;.V`.. ...a*...{iy.:.....fT.._....:...L tXW.9.....0.cw.)3...T8..S..y...q....|.s.-.C:Gl]//'.W0...~.]P..l.S..Z:;.UW.T)Q....|+|...H6.....R......._..]Yq..3$.[..\V.E...0C.d...E`.*q...7.^.v.o..Qv..I.JY..#...K.D..z!.r+S..)6)ZJ9..i...\\#.....$..,..v....7..Nb...1.Jv...%H.....dN~b..;.K.a..5.b..4.D..lC.c.....A...8`...ji...|.{..sQ.3...8....`..V.._/cU.sp[AI.X.eP..--.;4.CD[b.=O........6x.(s.oMr...d.V..i!....><kF...=..K..a...B..\\r.ur.(...7..{.....G.k.9Jb...{..&....,.(..x.O.&..PP......{.1=;.f...3..9.....h.Tl!5..b..K.4E.t.g..-.}..<|...|....'.. .d.Fz.E].N{.~eQ...%.dp{>....}i.zj,.Q....93..{.2.T....;..S...C.`N.......7`h.r....#....7M..t._.F..y.|{....E.WU.Da*...t.&..#]!z.......u.....TR.aD....s......w....g.j`....a.BQL.)..Um..G.K...S.SXFdN5}....fp3..4"...1,+..e.$.j...A.Q&..l.B.......<e.$..#....t..?.I........D.X.6.S"..D.X...!..NE..q.g.s..!~$x.-".m...b?...mXtD.....{..SU... .i9.....%zh5.j....A.M....e..U.[...l@G..e+....d\+...+...\\..i6...Re...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1375
                                                Entropy (8bit):7.832927619823549
                                                Encrypted:false
                                                SSDEEP:24:/uizvNxPgCKSmxu+kDYLFRYo3cEH+S3BsI/i9DqKCjd2LgDRQB:mGvEXCYLnYiHH+sN/igKCjAgy
                                                MD5:7077EA99BE908CD794CB2994BDC4D55A
                                                SHA1:D1C13D52D29F108CE11BC4FC73C2E868F73958E4
                                                SHA-256:7BE04A46EF10A7F1AC71DAB0409FEBFC9CBA09DAD60912207A0774FF60CB66F2
                                                SHA-512:7044A6A895C8285CB1E2C9786CD6F51EE9F207A4C6BBD9E17BC8D3A21D46BA537CD73810C059A15AF85D38CB0B99CE19D05FEA70E2A9022B3AFC31DC1902747C
                                                Malicious:false
                                                Preview:s.e...y.+J49~.p..c..w.V.e,........)y..3]........:..o...B..p.WB..,H....~.....;.4/...^....z..$*....j.l..o@9.B_us........j..+...|...L.c..aT.../g.(<.]K..a......#.rq#.7C.ik......b.........L...FA..#.....M..V.cP....Z}....m.%..-...F..H6V.j.h3|..h...FMN./.y...r.`D5d.o..6..L.cUa_.....cgt....ux..>m.R..41.e...C.. ./T5..Qz..2x....@..P.........4.9U..5w.(..H..C91..%Z...8H..FF........2f..........d..~4..\.{%...}.......wJ..+93.A.(.0.v.CT;z..N@.....i.?.k..M.hS..lS4k.......#."!..8..R..,...N....rf...soz+*.I.Rk25o.'!..[....\...Jr.u...0.p5c\.!7..:#.....3.k...3..GF..T.1(.7dO.H...L7U..F#.%....*...!.......+...?.Z|..^.M.\]..jd*C...5.a.q .....Rx.Uc..|.F.S..1.l....1....2.N.k......&7WS....b.......z...k.s.a.U!.@.....m..v....... .b....$.+...S.].t!Ok.......#.+$az;.T.~.~.S....]<..;.n(..m...h?..G...Ci..`..ppB.uU..c.............[8.V..z...]r5O......O6.Fc......F..+.Z.....wV".NS.b.W$....p4.......b......L.9....W..z#.h.O.c#..>.dZ.z..}K.......(..u..1.DF.U.. ..;..z.:.R
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1653
                                                Entropy (8bit):7.869814175432246
                                                Encrypted:false
                                                SSDEEP:48:btG+xT8m1jTu8J765avkWfkObI8jo2EmnzMQJ5fHfyx:JG+1X1jHZZh8O0yrAQJ5f4
                                                MD5:2760D2C53971DB996229912F9A1DC3DF
                                                SHA1:DC931E5C4BA300A00C3331F13CD61BCEDB785795
                                                SHA-256:2D5D4259784A8E0C70BD9A8E247152D091A676FA0026C7ED853CD3FF6E4C1E75
                                                SHA-512:2623E6BD8FDC999F4282F254A4BD6F5ED47A202FD506443E2C4141FA14E171E1B69C0B16B2850D2C6F532BBBF86162EC5D1A6CB64D0ABD8BFD12A70F47989F3E
                                                Malicious:false
                                                Preview:.........:...j...H.Z..6).D-..lm.2...D......$5.... .oM..|.....9.C..:......)7.n.g...p....`o?.R......U.+R......-.....rQh!0.._.r$<.....h...Z..O5.;n.A.......S<A..1:.,Qo.....Vv9/. a..t'.W$i.[./.|..!...&.ZE...."63... ...5DE;.....G....dC0X?...).\=. <R4.6c.R..-.w....t1...k..%.....H.,..*~+x..Kq.!.0...36>....\........UV...;.......#..k.w.M...8J.[.Pa.b..o*.._...|.1.*c.+.?....0..v(.r.D.CJc.Q..:...i.t{w.8.b..s#/S....&&...A.j.U...g..?........i....Q..;,}.l.<q...{.?r.j....yp...'.4>...)77*.4../6UN._.b.........x..*.sA.I..}........B...d.~...7B...I&...j.+f..3.@...g.[.n..I".H.........-.Q_..[.'$@.O.9(.....{..<..Q=.........g...^.6..`...%'.I....}5...Q'u.1".:.]<g[c.5.#..P$6...z.:.}0....A...v...i..^...;.k..ak...H..=V...s.^...o.....Au.0b].......z..8......'........H....)...J.6.L.,..R...Bg.. .E."B.7-.v..nsX.I.....-c.......ui....+e^..0...TSH>...C........n#...4.-......'\B..Z..%.\..e.!.N8.Sr.".9...5.W.D...`f....w.. Z..|..@.........p.8]...>.x.N>..+..4S=5..z..e..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2755
                                                Entropy (8bit):7.934447081626325
                                                Encrypted:false
                                                SSDEEP:48:ycLiui1S+3vwLb2MBmOw3O1rbhMUowslVOJNp0ZGY0xzzUudRhGl3tbESKy3B:fiB1XtMBO4/hMUo5VOJNCZQn9RMl3t1X
                                                MD5:7D4329C9B97B390D1768B7354DC7C9F0
                                                SHA1:BBCB0B71BAE18387A8CFF5843F708A13D1F860F8
                                                SHA-256:28B9647562AF4D5C35D478DFBCF6FD4671906537F4180CA7192D95E4027A7CFE
                                                SHA-512:5E63766358546DE2F2BF0E3AD7E44709AA71E5F312226C25E2C96D89419CCCECD68B2E448AD12890789F632346B881C0A5665E53282EF2FE7CD65D1AE4F7D92B
                                                Malicious:false
                                                Preview:.......+..ou,..{..[I..x.\......mN..a....8t.........2.Z@nfX...<....^v.."..j...2"...|.1.s{..C...a.6m..*.v.....^......N.......T..|..0....j._w..{.D.....{..[4.i&63.._...c...Rk.u.`........s{....j?9.k..QO.ntXl._z..V.; G.T.6.........c..B.{.m'&......v..*.!...K.4.....|.1..d..|..,......e_)...VV...`I&._.-3}.N......R...y....JP.L.;.g...N..~.pq....< ...O..{...)..-....ni..;fq'&.-...O(."akJ.t.f...&W..uv.^....(.\Ekw...X)....}.g..a....mqc..xd.....V.d..9V..#.t.w.^......r......Z...=5. ~..x.....IJ..AZ.I.Rgk..p...7+I....G-k.g6G.k......B....(PPGX.T[@...a..dve.9a.g.S.f...<..O....e$m...K^X..).^.'1`a.iB#3^....[!n.U.3(..]...j-\@.1...U...wt.........-.:.K.U|..`..s?.n...|..0f.....=..A....Bv.z...D...7.0.......G.I.O.._V.p.v....r.>W:7.....~.F...?J..H".i.mZq...S.}...lC.f.....K...!.._..o..Gg#."[..'....r\.u.$...).\..)>l....#....N)(.......j.p0...4b)+.....D...7...v.....Z....&j.-...@>......QK.f.P.'.Cd.....Qv.q..T...&..D;...H..;..gJq..wI.c...."..<...E.l`F..#.......d.>7?.{V.BoB...../8........l
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):3655
                                                Entropy (8bit):7.956650355894332
                                                Encrypted:false
                                                SSDEEP:96:jHEiiXzTLF3SL+MgrMCS0QdRzvloLQv4Ll0u/:jHEtTpDMgrM10QzzvloLODu/
                                                MD5:FB97CFB0915EE62DA26462083F74884E
                                                SHA1:D1C6F0FAAC1A6BEEB3CB4EF8DA92E568797A8819
                                                SHA-256:1DB6475416E82EBD9D7FD765BE7C0D1DB9E63C51D6803C80C94800C09A672FC1
                                                SHA-512:C635E5844FA124EECA416050DCF538DCAD5918E38AF47136EC1588410974B753E8F9394D444075A33F3AEB808103370E831615675E25EA32FFEF79322337D52E
                                                Malicious:false
                                                Preview:.;...fNW$.V.CiC.../q.p(0Li.a...|.dQ?.S1..H...S........6...i&...[z.....!4g.+..70E......}.;.Np.B..8....-.i........s.R......X....j..am?......\...R.IJ.MQa.j.R...kJ.KTY.J...#m.0...D~.l.....[....` ..T.....u..yQ`.\.W..=...!Z=.W..|.....6.....T.;./....5.....r.X...|..........M.VuZ...s-.Z.pBq..X[.(z...R.fR..+=R.-.6....A.....U.i..n5..7B..1.....*......>]..9\.....0..h1......T.](+{?!..z.W...f.3.~#{....e.C`...A..B4.........&...b.Xu....!.y.0]A..}+Q.r.J&<V\.C.,.~+.T;...S..XI...:....W.C ..5.<...&.P..(.......x.5...:..=VI...k).I,Y...A....f..;.f...H.3|cyC....a.(..+......?.P.o.k.g<.|7#X..J.h..I..Z..?..%H.4..>.z.Hg......Y.`...i.7..G?..S(.E.7|.M...T.."E~..[v(.......Kov.GHm..Oh.#.?.-..?.u.P2..15....9,.`..r...;%F..q.....kl....&....y'........B..8.$.._Sl}..<.<.!gO..L..a..V....w.sW%.c.=...\...X.......m.[#.'t....%...W....V...R/.........D.....Z.]....G.f.j}.A&.]......2..D....C.%..Zvb]..c.,1.2.JH.|...9X.n;........R$0..A.m;I.../..m.......&w......d9.K..K..D.;.......
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):3741
                                                Entropy (8bit):7.951458705516286
                                                Encrypted:false
                                                SSDEEP:96:XbzkZJUSGP1CEfPdeDbdAc9Q3LFwVUsZMMFfNW9:LoZBGdVd8t94hwyaMMhNW9
                                                MD5:F930916ED584C62BF96E5E272E6E5A6C
                                                SHA1:AD4F8A13BFCCFD4B32728A49D02F9A58275D2BCC
                                                SHA-256:1C9A79CB010E773944D43EC53A1C8505D7A80B7E9B162185FC460254C093A5E2
                                                SHA-512:8C6C974F66375DD4391757990E09E5EE874B10466A90D5F17E1522159F19CD4A0872D17CFFF3BCB63F791A12D79A517063B14F42835DA5DD533DC15D71665D1E
                                                Malicious:false
                                                Preview:.....;_...o.RM........K.\.1(..bT....4..M..?.........^.7K....8e.~l.?.L0. .04..G/x2./.t.I.o~.*^I%1X.P....n%N..........L....Mh...kF..8..x....M.....UV.L.I.n.S@.E.j.y....9.'mDh.&^8.G54......h,...=.E.\.y..F...M..O.e.EuA...).g...0C..a..O..v..*.{...-...x..._.u."..VJAh.&..xt..Z./#x..y........).n....}..I..../i...7..E....T@:..S..M...D....'..V#W(.. ...,...."$.....i.)..I...\Y...m^....E..Z{e0)....Y...yPe.......m>...{.5..?k...'.#c.=.NF... .M.LE...p.dZd...w..........{.#@.2..#.^.F/].^.A.^.92.o%m...(..&......+-...b@O..}.k...>..N&.r.h...N........gz.N]...".u...R#.o.........A6..Wd...kt.k._..c.....F..t5.....~.,..,Xl ).../...g..pu%..b[..w..n.....O..zc...!.H......)c..sK..._M................5YA.1...&...).8..zg...?..n.aoP..X.B...v..TgY..ob2...~Tb.Dy7.+...E..=..5X^.6._............B/.......?! ...fe.C.D....,.I..h.]..D.y...++...1..9*..Q..H.~..I>....c../..V.E|...G.K.........!..y.s..rho.,.SB..f...E..EQ....H..la..$.z._..,u.}..P.x.$6..l.k..Ht../B...;'.z..E...Z...H.<.I
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1560
                                                Entropy (8bit):7.876688851527958
                                                Encrypted:false
                                                SSDEEP:48:KwgxosNtqSPhZfyeY0naajDts2a96kbc29y8:sHNkSPCeY0naaj+2a96kH
                                                MD5:F6DEF91F56CA96A3C12621D0351D9731
                                                SHA1:AE999247FE872123FCF6C03A0B72F1CBB1631A20
                                                SHA-256:BD9A45F5472DB9BBB9822A25AE9D7BF153C621E770DE77A2B6E2E30E6E0B3C0D
                                                SHA-512:F28D6AFCE311D4928170A2C8761C45F9069A9DD916061D9A1EEC753704683DD0079EB949B5FD4FBAE40B6D699A9C7F8F296ECCBCF5F3AFFC1EB79E8FA3F5FEE5
                                                Malicious:false
                                                Preview:...K?@.7.l_..Y.x.n:y..} E.2....../Dm.L......Mha.W{...5.0.A...,...;A.<.wR...\.....P%GOo..&.:........E..aFA..Z..EgW"PVr..|..1..P.\..=...+..C.,.....#...C..$...~|h.c.{p...:.I..GJ.P.........E.3.u.X9.6s}.!...f.G}..Y.L. s....h.D..;..2.............OT..r.....X./,.......0F8.....%6..9....5.E.....q...y..[...:(....Tr..h.....{.. .....9.C.KDp|...%..?).,.._..nk~..X:.2*_..k.?.....a...\.n....jd..Q...k..S...lf......n.$..p.36..$c=...z..W)q....p....>..+.Em.x.....p.gX?..9SCy...(..... `Q!.7!0........e.%x..p...q.H.X.......0..N.....I.cG.....m.o..u...).....lx.l.9.\_.)R...c:8.Q...KTwJ....q2..'..~....Q"g....9a...:....>aq....W...#Im-.[....xZd....(..e.SS.\....p^....8..'&..........7$.C.........XX.{....6.8z..,.s......O.N..h{n....?LC/P.vM...8=/.F.M.....=...\../.B.Y..+...p3.v..@.[_...9.L....HG..+J.XK5q..|.P@$..5[.&.-s.0HJ....F.....O...6.wb.7...I....V.*Y.,b........k1`...2...`...Vxq...{>m..;.y.. .4`..k>.(...(.....:.6..a..+.c[j..z.mK.:....~...)1....1..<S..sq1q...O......_o.vb.U.c.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2157
                                                Entropy (8bit):7.9152268904722085
                                                Encrypted:false
                                                SSDEEP:48:pnYW0Pc04cC/TvrENJZgCXn6NH75GYl/zE/DK7G+fl6SSr:u7PHbCkNcCKR5GYlae7G+NzE
                                                MD5:E1ACCC8F76C1CF4F1D53A1EAE9F9BB00
                                                SHA1:61AF7ADDAC7484F81D284FE7E0F4ACDCA5E396D9
                                                SHA-256:D00AC951560C3831B738B0354A8531339BEA7095BFA74234A6BE21FAB1E8865C
                                                SHA-512:2855C2D4A436F8D78C0AF64AE147F034BC1C5B60FE32CF005774B349888387C243FFD001C76F068325210B54CCAC88F3E877B5DC194BFB70F108E45691FD8386
                                                Malicious:false
                                                Preview:..j............eq...a..}xnsP..^..$dNT..|...m.t.R.+.k.3Q7I..Es.....+`...........]q."RP..X.viw=<mgZ_....)31na..UF`.ip...5.)}.......c...C...d.......hG._..d..X......a..B.g^.^..7.../L.qorKd...h...,.....Rf3^..h.....*....A.w...9<)T+....e@n,.4.ob9.w2 s.?G@%.v4............q..(...b..Q.b.?..g:...`.u........jh8....jG...8.a....sEKu.H./@A.../V.cG.2wH.{M_H.vx@.....x!..}1...={?-...U..U..B..'.....BG.Vk.?14w.A.z.|.........n.j..6.bc...J..=.'{t...w..../].]].u'..Ix*g..y.n.B.d...../...._...cB..Y....4.B..w...._.0t.....Z..........`.....t..Qm5..|...].t@`R...QM.".......S...~z.6...F...._..'..g....*wZg...t>..Bb....bH?c.yLbI.....+..[.9.E.L9.*..v.-w..."..q}hg.#P..p....v.cg.l..C/../.:.D.^........+.,~..|.[. .wM.....sw...hv.&..._.:...e.d.....I....[N....+.Q.t..p.H..|....^%....j.S..Y.....(s.q%,{(._...;|l.)..v.>...M.L.A..-.....m6.?..S....1t.p...}..o[....MQKY;._.%..9...O....f..L.....E..PL..oZ...e..A...p=...*G.......?\..../....%C..;.{....b>G..PO|........y.....e^....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2759
                                                Entropy (8bit):7.935113647884774
                                                Encrypted:false
                                                SSDEEP:48:/LbE6+wp0bnej01XuuNeLuyLAz8+LN7YLBcbgsq3jLYG0whHqhNEB/1NWYj:cvwppQVuum9Lc8+7YLB3jMwhKMB/7WA
                                                MD5:752BB1EDBA83C57F82FD613E37DCE37B
                                                SHA1:BAFEAB9D75EE690F91EF6D8E8FB3B2E8341458AC
                                                SHA-256:81E7E7D47ACB0DEE9B0C0C51F2CDCC38FE3C3A868F60CF89FDCE18AA9C02A97A
                                                SHA-512:E900CE20CAC42963621FB55E894CFD66F751B8DD42D49968D4CDE2D4F1EE8696C5674B6FF5A5900BDB1FDE7027A3266C9E981368AB8E437ADD8948299DD4BBB6
                                                Malicious:false
                                                Preview:...}*F..*."K.....)p..C.0[.i#?..*.\.....jzk/{.Jg.|&..:*{...L.f.a..1.v..j.=.6oL..l...0..+...y..E....nG...L.....o.++....Y<.Fa...7.]..Z...,..`4vg.e..X.P....%.^....u.:3JQ.(.=.h....u&.....Yd.u..Rc......CW.."W......}......`./..H!%..$.x....fAA.MK.y....X...vM...9.......g .x.Ly.........'...6.8.3.......V%Q...}...Z;.O..y...\.5.....#65tW..mZk.>.A..q..<......IO.R.....|.?q..}....A.:|.H.^H..*..]u.9B.....|.5Js.....z>.CJ.U.=.fa+...2...X....Z..~../..~6...........*oY.K...D.5.vt.$.!%...Q3.8.*v..*R....c.....0{h.w..r...O+...L~..I....X3K.V9.J.<X?U2ao.|0q)."..rH....-.....m...t.[6.b..CR..B..r.E........wz14....I.T;|.{.@...6.j....sj..+....S[ .."@..w$...>+.zW!]Rd..I.....,.x...6..nH.....j,..O....*.t7.]...C.@..........N.....U|...\1..'.Y...Q.8.....z.A>..x\..C*..4..BX..z1..fJ).......a*...J...r..1L=n.>.`.n..q...'z.P......q..j'/|.....^SsZ.j...r......z......-*.>k......&.f..K...4......Y...j..E.[...U.).?............j..7r.... ...bXF..\#.1.ELO....'..Y@r..v.;.-
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4745
                                                Entropy (8bit):7.960348838812191
                                                Encrypted:false
                                                SSDEEP:96:KZFupk5mEIw9lqnO/mYd1yeq3mqxAO+cZ38Kr23UegrVm:Khr9kWmYd9ZqWO+cZ38KwgM
                                                MD5:81744C362CAF925900654A0845951033
                                                SHA1:3AFAC6C533DEB066ED19305B988BE3F3AD4AAD6A
                                                SHA-256:98D04E2094E6469012E2551E84975F5280E7BB61D7A22A8B34C3C55714BD6433
                                                SHA-512:BC24241B565B8FBE731BF0F6F1DDA927E16BD45FF17BCE876FC000EFDD5F57B81FBB6A9954D0D6223F071AC875A88A7AD039985E1F077A697299D490F84B0324
                                                Malicious:false
                                                Preview:.{.UO..`..G.'..D..lR..$&..ug..4..UzH..I......z..n.*`.w.:...$...`....[SQ..K.2".,......,.]Rm..R.~.;'Q..a~..l...4..n.+6.0D...d-x........ ..r..h..P.~.S1..h%a..............t.w&..N@p...-`.t-....1..e.zW..^....*...b.......2J.O.C....v.PAg.._..b....$..5i.. e..5$.A.L:...w.._.M..r....xY7..e...0.~.Nkk..H....R.O.._..;....R..DW...be..zh..a.6.8....W..9... .?R.<@P..13!.. .... ....A..\.b.}.....6..9zL$I4>mi.JAhc...h@.#>...Hx..U.k...%..h.M.B..g^lo.*...v\...]....%a...]..3.h.......=....:............E....td...g:M.A:.....%..t......S......(.w.D...om....5.Ssn;..C<Ip.l.'h.~.f..Z...0p.....m....F..re.h.(....&v....|..~+....m.N3.M.>..L.t.1>N.}....*.....SF..N.0...-...}4...M....Z+.........|.*.#..e..AC.<.uO.....W.a.bmY.&>..7....o....CM..~i.k>[t.7....5.F..|n.z.%E.|j..1...A..I.c.x/.....h@.w'.Z.."6..._z29;..w~"P.ji.A.B..z.V.LPX6f..w..c.G"..P..q....<...x.....t.3..g..Z*.+O..V......^.H.R.k..J3U.)..6..H.W*.6jZ...!. ..F...K...u~.O..{a..T...1J...U.v..#......f.......m.o.....$W..k.5.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1592
                                                Entropy (8bit):7.866497327817673
                                                Encrypted:false
                                                SSDEEP:24:2vJMwlciy1uVjMVnEKHGcMztp7StjuvUjVdOVN2VULFAMYIjPsgGvXZqwH7OG2:2vCwmiyIjcFjOUOVN2CZAHIjxGvJhx2
                                                MD5:EBBDA0644C7F7EB4C84A57F86623E624
                                                SHA1:CF7BD0BF16203E501F7287B7FD570C0599A3F740
                                                SHA-256:75BE586F1029CB2B2F38E0609CD45A86E5B2ED4C0918875882C27BEB1254DC13
                                                SHA-512:1BD6736845C1ED9D38A6252D47012CCF11E0DDB6AF4EA892617ACA843BECF7DDFFE2EEF4F7F2A46C6FB928AE2AF7E41383F6C0FF1A22DFFA664E3FDDCB20688B
                                                Malicious:false
                                                Preview:....\?.E...2..h..i....C.<>.5.>...Dl../...{.....M.BmY.A..k..T.....ZA^..-..J+...i.......K.^{.8...."...Rt/..........I.Xy:T...yZ.;.J<....."..Mt.C]...ab.a....^.\..EZ.c}.|?..u.}t....@3.=k#.*1.A#i>...F..Lr....QQ~...l.^/.\q~..z........l.t.......\.t~..(96+.m...`.....K..d...V.......:.\'....z....a....R9hJa.*Y....6y.c^...3...[...#..#/Dw...?...t....:..@...%8.T.&..(...h|.\...v.g8I.c....$...D..D....P...q.{N!....*.J....5.B......|y..9R.b....%O.e.5..]N.A....S.;...... ......"$..)%..'|L..Ir.d..<.iH....rp..+.&.F..+j...8D&.m.....oN...8.Fv...A....=$..6.Xa.Z..H............XfO$........*.Y.wx%..P..>.....4...C..j.|V..6...R.2.D.\......P......].2.........e|.....a.t.y.q.?.gg.i`. ..i.....9.ic.|.6..@...E...N.G}...`)..$(....Xb..L..........c="6.*...+?.M..f.....V...P4I.l/..J.;%......a.6...|.a..Pr?...[....M4...]..6.......!.9^5kv..K..WM .0t.._.....ZK.C...-1..."...G.e......B..d.I81(L|+.. .......J..G.".!.S.U.l>s`7......iw...i.....m.;u3...#..?...!.K8[.qNC[..+...!T.N1?.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1339
                                                Entropy (8bit):7.858644041287507
                                                Encrypted:false
                                                SSDEEP:24:gDdZ/u3d7GoMjkgIcAkFHS7VMY7AmrqlIWUstZWqLeaUXmAFc9nyqcVe:WvIGhVIcZZrY7dEpR3WQU5FcyA
                                                MD5:3C3C08A9E1E03C752D35803F5D7E05F9
                                                SHA1:A0439EC3D721CFBD1298A8A3811B89CB833F06B4
                                                SHA-256:67FC00DC86570F228109542A03529FE3C6A511C754F57E53E9AD3FE569464BA1
                                                SHA-512:5FD8E53CEC9DD95F657A326DC44368B4BD81B7898219741CFB70B2D3EE88B38310E6F929C62FAC57C82B258A97E6DB791495685B45CAED7D3F3D1AC5DAE6B14B
                                                Malicious:false
                                                Preview:D.J=.....C...(...*/.FPe..x..?..m.H......."....12|.l...7..@........I9.O..Z....'...8.G{.R..O...{...0nAs..[. ..e.<.........(.|3L....h..l.jT.=+.5!3.z...._d...o.....h./c.w.)...]llA9F.s..?b...B.......m..hAh...1...*.[2..h..7.."<3. S..7..U...U/..A..a!..$.9.4.\.1e..:.h.....`Zz..8.......%...,.^".J7....D..N(.h.i.)......;3U.D6`..P.L.y.o...............-..a...5..R.H..c...,.....7..D.8.9.P...b2.v....Z.S..P..\..}..%.w!l.yF....(I...?....Rx..F...m...z.T.r......+.8...*$.L.t....=U....s'F..0.;9..x....3R.\...2..`...V.zn4..............\...t..........(.."...R.......u[..AZRq..+>.7q.gC.P.Ag.....}=..mP3e*g..?.S$..\..1}uB...E&.%.>....2..P..F..D.7&*....Id.&Mt{z...!j+..:...:e..!0....6..$...T..J#.B.v...c2....8..ebE..u..p.N.......o.p...R.j'.'P......l..(].G.4^..8.f..+......h.....?.UU1........n_....N...,tQ.\9K$H-.z...b.O... .E.......W. .x.....u..'.O..o-..8F..#f&...R.o.....4.LH4...|.%..TL.o..jt{v%m.y....M/..Z{......6...#.../Dp*-.....3..*.e.Z=@...2.#^.....a.Z..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:OpenPGP Secret Key
                                                Category:dropped
                                                Size (bytes):3795
                                                Entropy (8bit):7.957214221441866
                                                Encrypted:false
                                                SSDEEP:96:APkSZpbn3gWaacZ2Se+/9+6Cq4JDS2uQ/ctq4GPW:AHMW4Z2V+/snquD9otqxu
                                                MD5:5280F153DD53094273F6F875432150D8
                                                SHA1:2FAF757D04AA2AE26FF51D9EAC2B4B0405A622E1
                                                SHA-256:FD03C7B553627DF3BCFDA79BFB8DD7FE28A617034E84767FA30BEAE51AF4E553
                                                SHA-512:3444BE8F3B9B65768D8954CE46499812579E4C0D082415FBE7627D1799678754400132B7666CBE37A4CF03ED6AD170804FCAE40FDB1EECA4F57C77EA5A0BD28A
                                                Malicious:false
                                                Preview:.X&@6#:V.r..............!+..W.s..S6N.{WHL.......}c.1.kQ"...+....XPl..3SI.W'A.....+(.`5L4.x.&..y,.:..;^..k.x..o..c.O.t..U......j.#.....+.Ptk&..eZ'....a\..u.f.q-5Y.......pJ...M0......]\...hK...p..c5c.H...(_p.D...F...R..|..&.P.s.;.X.7....BY].p.[..;...(/.w`.K..I.......>....Ho.6^.....6.dz7jq.]N.8....z).E..k..nT2:.Y...i.W.N.h...C^.....a.v#AZ......,.%1.5..j..r#7.}......^....-/....)Y....JG.l...b2.=+H.k....d.$...34.....&3...."....lo.C..F..i.d[..|.'@@RR..w.k.T....,..p:.)...".u.FP.{d.;.*W.:.h.P..2...g....l.].u..-|.u.....c2.^......:~.^F.>M..F.z...^..^.?.._I..e:._....L.9NP{bneO.............J..-.!.vv..l.?.F.}.M....Ii...tN...E....V...5Z).}.H........p.."c.m.vz&..M.4....H.8...uk...L.R.?|.+.&........n..$e..s(...g...<..y"yL..J.a5=.=.++/..lY.0..-.?5..D....l.)B..S....".%..n.tJ..#^...}v..\.`U..Ej..!.).7.,.K..8a....N.gO..,U. ...;U..a..a.....?Yj...I.sS[%.m.....G..+....~@..C...%..........!..{b....}.R.V.cX;"..Z..F..RU..|...\....Ik.2./..l.v..-._..#..P...$
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4761
                                                Entropy (8bit):7.9614810093165245
                                                Encrypted:false
                                                SSDEEP:96:e3GBXsrRAPgZiQGIOwlqmmcChtYUBKEBZw5TLZIC4IofrD2UwOG7VaHrk4:e3Ws95OwByYUBKEBKaC4X3pb7k4
                                                MD5:15171DC6EB3002F63608BCEC1134EE9B
                                                SHA1:4B96FA43900433558137BD1E9C4D22644B2BDEF3
                                                SHA-256:FB41207AF7AC71174D3B752911D89273FA26AFED43D3C504B2EE5BBCD2E1EC7B
                                                SHA-512:ACB81E08C97CB7A72C16D4C11EC2DCA6B980B361D0BCFD6382F846B76368669591D99A090D427F8415B66320D29944FBC7BD23A9303A220376D58C094781F01E
                                                Malicious:false
                                                Preview:e..j\...4.M...=.L...B,.......1!Gdg.s)..e.7.`.,H...J..W.8....N=..w...VE.|....9..Z.y2.c....m..x...iiRC..?..\a...Pw.qi..38....!I..\A....e.pm....g..J....(-...........8...s...pV....1..1......-.DK./..(^.h..5._..s..U.7D...f..K.1.k".Kj......\.....6.\?..j.?<..y.:.~.U9.M%.&.!..!...uQ..w.....Ms]]..Y......k...0.x..a..2TL...e..4.=.N.NR...Nw...E.s.......4......B.5l{.D%.*a..K.i(..mh..R.S[\.....rl.@..!Q`\..6.v.64 m.5..6A.w..I+4..e. m. .UU5....4..`T?*..a..ZB......j.g..j2U..0_.a.J......Tr..b{.PK..?..v.\\.....id.c)..-......Y...].f|....._Y..7/.....qjR..J........D.S..=9#=.....dUm4..jt.r...9....!iFS.....8../..<.&ox.mDq....#.@./.H.r.2.U...H..'{.@>....J._".....B..*.......<.).+...-..|.~.T\.2J.....|_..Q. .._7M...w..|....qJ.Lr........g.....N...H....3......?..B.XM.NUg:k..3...f...P.D.:9X.R..?..W.iq.....P3...COQ..o<..5.@C,.n.....~.p..dQ9d.{?<w....Z%._G..|S./...n.]..g...}jF.*X.&T..M...H[....Z..Q...y.5m..#|..#<q.?U.,...(.u..=S...&.u......A*...../..2...'.}V.Cy.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):52854
                                                Entropy (8bit):7.996460744951103
                                                Encrypted:true
                                                SSDEEP:768:IscWkdSdXFxe1cZ6J4RaZ67q49iuxqmh94LqW/1/ddRwRYum2aPQotn91GSS:hymFfpRaZmq4HBh94ugJdjwRYQaPQ5SS
                                                MD5:DB932069CBBB59756D055948CFC16DEE
                                                SHA1:2EEF36A58E9BD86B7D2AEAA483544890140EAF09
                                                SHA-256:9A1F1F40BED3E3FAC05119AFE941CD9B075A954C0FDD7EA7D646518E40E6993D
                                                SHA-512:70777F187246958C297289F805D0C64912AE361FBCEB49CCA6637E7EFA522DE5764823D31806FAFDB25EB5E5BA8C2FA7BFC5EFF5A149E74AB6B5D91AC2DFE030
                                                Malicious:true
                                                Preview:...Pk.A....b...L...y&.tY.yhc.../.6}..k..o..SM=!R.a.YA..T..2.....V:..->Y`...4'.0...P..m......Y.....[..$..g.K.:.....<.t........g|.......*y.lM.pv........1......_ei....%R...8Mwh.1]...Y..g...sO...x.E9Y..X.....u.~..#..)...F...Xa..o.jT.u(fx..s.e.jJ_R;.p.Q.p.................N.a..Vr<...R))..P..G.R..p.C>.....o.'..y........U..{...v.=...Y..>..z..qNF..$..FK<...es.k..fX....\5LZ...B|.C.nj-...s#.`....@n..N7....pM.9....:..fm.c....*......5x.5~......m...6...N......&5.Ip..p......u....c..Ub.h.*.k.M$.16..ucS.\U...$|0....g....D..eNS:..LQ$y.eTw.g..DC:.y.].[3bV..#...F...9..........>...?.,.....F.N\.TIb../.E.>.}K.m...|.I.fO..+.V].....I..8..R=......u....SV./&O."+...f.k. *h..e.@......<..L...t..0..0w..K\r..~....>4......1X..L.(..|..u.Hs.E...Rn.d.......l......K\.c=2..;..^..Y9.t...........FY)$..G...uM..+.y.R.n.u.I.......!....{..n..g.3.o..{.0*}(`........Rg.R.&)........)>..e....m.k'F..:r.5..P.p..S.gYy....i..H....<...m.....w.D...R.....MBs.GF.]..m.}|.'N\..V)u..`e...C...9
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDP-11 overlaid pure executable not stripped
                                                Category:dropped
                                                Size (bytes):52854
                                                Entropy (8bit):7.996504475772718
                                                Encrypted:true
                                                SSDEEP:768:Tgnq+oP4f51aPPwI8oaYMFui3nbAbh0LUSjuKJtiEsjGQc4Ozul95P7jX1mM5qDY:Tgnq+EgSP2uMXkWBsEsj24OalnRmQINm
                                                MD5:DCB48BF92282B562DEFE7C1799F5BF63
                                                SHA1:0D23DAFD493B70AD41BEDC03DF0544062D05EBE3
                                                SHA-256:E8BFEE230D936DBB3BAE3A0DAD5F460A883FB5821A048F30BC3E0CB78E755B17
                                                SHA-512:10C931A7EB33D197C23DE9918901D5263BC6D2B301779E54B55659E1BD31EA55CB71F402501F48E319D07C8AB8B8044FD8650BFAE053957335AE8BC7C54749B3
                                                Malicious:true
                                                Preview:...;z...U.B~t.......}.x..'.N.U......O3...8.}.N.9....._..+=.....9..x.........z.a..Nb8O{.I....R.m....U..0.tA.bBc.YXH....=.|.$p..?.b......r.I..}...P...`S....._<a.....}g..mp."J..b!..9Y..X.a.e^..t...1..I..0...h..'o..O.R=.....Z9..|.!......>.aW9Q@...........g...m.!...gMDX....J..;p.R...=..........|..z:".R...P.hT..L..=... .d=}s.l.@-F...B...\......Ov.)...$e.^l.$1d.. ..q..;..._.L....<...=:....S.y....a.3.b..z....x.L.u(..7.6.O..8.R.......a...2......y`.,..Ke...|...7.e.i./.q...O..UqU.e..!...0G..mq@[....q-c._..%h..:...u5..j....V._W[.w@..u.......R........u..}.....U.r...|..,...|N:a...U:.E....Wu..)~...c^1)K'+...b..............U.........u..>.E..-..5... .....l...g.m.(.|..3t..=..a(/....._......j..[@./.1^`......pw.F..A/..5Q......<....E.h{.wI.....e....n.Xh;....q..<...:..i. ..T(Q%r.e..K..q....Z.....U.2R...9.;...A:......=..$.(..w...!Q.R...g2.|...?.a...r...;.s86..I.='....h....!...'...a..p.T.b=..V..[.6S..E.EP....e#.H..f.q..d..#.u.ys...q..6..w..W.D...D..:X=0
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):43877
                                                Entropy (8bit):7.99563762438272
                                                Encrypted:true
                                                SSDEEP:768:lWW/tPDhJ+5f+uyHvik8FnItQCShJPZEki3ZitjHODP+JwLJXyGnomkKRHnVgV:c2tj+5fcPipnXH5HqZ2ODGJgXyeoAHS
                                                MD5:B0E5091147125F5A38DF99CEAA7AB9BF
                                                SHA1:BDD1009B1F84104E6479B2540FE4C1EA3B9FA898
                                                SHA-256:D3FDF477CFBD57CAE27CE4770C246AE9BF341B1D5B73F24BEA3A6DEF73520B5E
                                                SHA-512:0B17514A2A63B5AAE2457C986C6EED6F6511523685A6457432C5D1F1B9CC8B9809EC40E3A36A763BAEB1E8C20AE4ADD3A9AFA4D71F3D15AF0AB7EA9117FE6C3E
                                                Malicious:true
                                                Preview:...*.....y..]..I..Y.. .!5...............M.!..t.p..?./M.`........~.....V..*p.4.0%w.I...<=...G.......$rS."1U...s...(...m.!.....1<jo|r-...|8.vma.)i.D..;..Y...#...)..n.a...7q........Q..*.....;...J....l........v.'h.x..o.G...?H../.r.+Ld:.]A.H%..2.._hW....2N....r%....J. &..m.,J...p..9...Y....._...4l..q%.G...S...mS...x.\.w.)b...\...;..X..).Q..U.xhKI..C=.Q.m,h...4.K.e..<B!L_.....i...n.l........<....U]..4k.O..F./..K...i./.7...`..{o. .yq....v.R...y.l-.....e:p...C....+W5J..V..q.Ky...W..c...'S.+M..zSSF....4...a....R.....O.%.....a......w....;....g!.&*%m......2.o.TR.[..N...-./..../...d.2..i.../...q.>..5.r..v2....~.....+!.*.VU.vK.........e...7..F..\-....T2VR.jh}oV3.v....=..I=..(.6A$q...........Q......%......L....`..M.>.hB...z.!......I..RO..?=,..~>.{.......0.B.R8y.. W.._....,?..}3a....U..6...!.-..S..)... ..&..%.. W`.F...wt..0..CN.z1.,..Z?......O=.....................w9...z5s..=..z..8.Xay%....%-...h.X.BJ.=I...8&...s.EoyA..h|..M.....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):45442
                                                Entropy (8bit):7.996351479208841
                                                Encrypted:true
                                                SSDEEP:768:hjHbObhhZsnNrcDgJJaFWN4qWCLGRD5E0s1y3rfpbz83dTUsbBj3osLmLiSz:hjHSDZsnNrcDEaFWba/xu6VaUS53oVL9
                                                MD5:F1B6C7A8AACFF19D050D14B35391A494
                                                SHA1:8D01B0F4E410DB60CF58B947B176F69F3019DFB7
                                                SHA-256:F75CD33D0F1D8EFFC0E5088D97B05F4CEBB376457ECDCCDB828E6DCED46114D2
                                                SHA-512:8436C30F12BC715A8DFFA5007CF48F33946C48D5AD765AA917FFC228438C209332E68750BC2E0949529F5E6DF41D7A0F1826B6F35B082B4839787B56E123E34D
                                                Malicious:true
                                                Preview:5[..%..Ld..l4&cO..o..r3.]......r.:....^.K....Wgf .M.......,.1.CU...KT.eq)>...L........&V}...@jD#...t}.NF.....|x.4d84N.)...T.\...K?.9op......]..._.S..w.J.Y..g..J..1.%e7+.S.knJ~{..Hc.D......$......".F.F.>..I..lg-..<....w.. ....:......i9J6d[.}.a......+"..Pm2..C+u.p[.t.~ag.]dz.6D6.4%.An..E..&J..aQc...!.%....&...Y..4....$m.`.R.V....a7*o...a..>.....W"b.1g.(@PO.s.U....[...:o.g....z.$A.6.L..`..|3...?..J........nW...^$%...d.....4t....+o.:..n..mq.....9Q:.i...j7.}./=.a..y5.B..#....h...IB6..27..]k.,..a.zI..R+.yV..4.$.~PC...j...R..O[T.:n....^L<.(..}f]..j.....gX.X<@.~<._3|V9#+.6.yO.q.t.^.w'@g..}(Lx5.~..$.~ii..-.7.....s.uS...t3.H.*!.&v....T..,..g.......~.m....%.e....Is...1...( ._MLPU...!V2.S..yr....pil...n.a.].%.zk?..P....D.j"...p....J..-N-.$..P.8...n.TM....0-c.*.......B...E..../.~..]....l..H/.'].g^......[..H.$....~...W).Y.n..[;..k."..qs..Tag.......8..f..WX..g....:..G.,......a..B..,...i>...B'..@..?.e...'....2Q.F...<.H.p......R..]..~.hm....!.O.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):11349
                                                Entropy (8bit):7.982146986068644
                                                Encrypted:false
                                                SSDEEP:192:l/RToiol7WCqrgXL+oIPm1QEeGTEqbVuDzCEXCfh3NMzNAwhw2kjT3MoShGxNtsq:l5To5jFXLXI+1QEs4ZNM7wjjT3MaNPGe
                                                MD5:33E14BB7AFD02621B87EB40797076E9B
                                                SHA1:4EF0F9CAB3225B04054306D62C7B4570416961D9
                                                SHA-256:470B4AB27B0A764CCDDEDDD3CD55519643811D57FB7AC714D7AA53F83998A9F6
                                                SHA-512:2B1FCA49E7465A36A04C10D51677519DB7F2560AF6E3D84804FD0B66EEA13B2D9505DC6B6B2F6C78C1C8F717B7AC08D840FB4E975FC5736374C276FC5556CE35
                                                Malicious:false
                                                Preview:.....u....w.....x.......unw+.#..U'X.O.a2p..&;.'.k.m...._..J>g...*.......I?.).*...-.d.......3...T..w..f..3.\..H..].q.b...r...um..M..-. b.TG<ym....x>...?>r....1F..&.5..(.?|.).*...*h9....;..O..U.#F`.-.......u.&.3.D..=.+|P...yV..d.[iYhE.i.c...c...V...].iD....&a...Q..a./s.x..xC......0...E......o..Har..Ak.B.2.0.RE..z}.d.7F.,.E.6nA..9.a.p.C..~.U.g...b.............D:..<..<.1....S.....nv...T.?.P....].. W:...Z....Hx..TN.......~.........~uH.i.zN..j...X...3'..kTe..../f........S`..._.............T..,...h.0.....ES.a;.R.Y...({.b....-......]...y..-z4...W....9+..gW#...e....(.o..S..J_S...?..K..B..7.Q..3....T~qc..HS.l..[=..M...[z.o..90.O....#.P0.0cl...$..... ...HK ...........G.H..<7..[..[ea"..R>?#......U0tpD....../..xo.3HA...<..u...=..w..ct.9e%7...RI\.O...D..UbC0.W].L.C..EO.,....{.$.B.m.k.......=....<.[...L&.|..5.{..I.....07...`.= ....l.m.....t...e...9..k...w..Q....D.+.<.=.z.y.......Z...U. ..............<{.[..).%7...c\...j...z..-.. .;.'N_..6L
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):8734
                                                Entropy (8bit):7.973685118513244
                                                Encrypted:false
                                                SSDEEP:192:DfpaHGJwoqwDoBHUp5SPkGGfL1oWv6gf5plcIC1iq04bWGLCSy:7pcsvpoCg1WL1oxgXxH4CjP
                                                MD5:97CA3D0786C4B5FC23DCB909399D8945
                                                SHA1:2F82D04B6A67CD253C79E996AD27A9476BAA1B27
                                                SHA-256:5A619292E125CF9ACA896FD7ECD37E906628DE4D06F662B3C312149F4D797B29
                                                SHA-512:B99457F9F5FE4ED168E2AC6A53420CF41941950AA00D14573490D4ACAA6F0E958F01F72099C5A049B53F89E30B28AA0C9353A5CEEAD0142A64B6CF5FDF65C756
                                                Malicious:false
                                                Preview:...S..X..O....}......!Dd.....M...U.&....z.9..".d..0.f.u..}.......?.O..yj#k.'...n....5.S..FY).Rx'4.l.U.t4c.a.......>..r........P.\.`..f.i.#.<l.(.....E.......>.S...P/i|........Au.tz.8hU._..0.(7`....=..oQMz..a...~./.[.i...L.....{d...L..L................".......cO.=...!o.k.H..|..o.I.?X...NA@.9j..8.T.. .IG..+:..c=.t..<.H$.._....J...UD...3+.z......A..n....U..n?*u.a...o....bH...<.Q.8.r.b..b...x.Z<.v.:..<`......B.:..j..G.......Bw....p..)o.)..[.V.S3.fYYF....{.'........T.~R0;C..w.z.z..;.@..5V.[...fX..h..Z...l...6..v...n..qD.Ah...Oi..q....M...?...........'..8.......<.]....._.........`...........^..Aa.......:....zW.%T.>..x..1./..X....Z......9i,......E..`.|.....,Vu..[...N..Sm....mC.. ....W....q..1..,..U.R.r.*}7..%U3.....*zY...s.fV.[.CeXP...E...G..B..S...D.T1....IZ.3.D..,........\}..^..B.,...RGHvx.Qr........qM._.3...#.@.r\....>.Y.l.`@....B.W...a....uJ,.H.(....}Q..O.......{}.p.8......).m...p.Y.)..\1.}0S........;8.D.a...uu9eYS......H........yXH...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):13295
                                                Entropy (8bit):7.986981002989886
                                                Encrypted:false
                                                SSDEEP:192:txAgaxCnrRL2YW6+91qTsKHKfoYicHaP7ZW8wexCfM6fThGSgoM7CAzGMkvLfWET:tCHxCnQYYYsLp87ZW8wCCl3MucGMDUH
                                                MD5:78AD73A0F5E0532DA32BEEB500507E3F
                                                SHA1:16983AE64838264FFBEE68414B3C364897CC7C07
                                                SHA-256:01DA19661AC742B2E5E308CE122806DB6DA4D37BCAAB510503A890FD0D44A019
                                                SHA-512:63C2302857AC8FC3018AD8D372037E586CB9CC4E9CC63492C869D2C2B2FAEEA7FE1F96E18D016369DD3FCE7E7A8C951818B6AEA2069CF0E56582EA028ACEE612
                                                Malicious:false
                                                Preview:......e...k..v..8...N.v...njt.q.....d.....w....jA....X+...j....kk(...1.j8Wtq.{......j.(......A....I..v...Ayx..Q...d...... ...\Z..J._..R....?o}......LX.A,......m...p...`.D..1.F.?s5........5...A7..D.S.t..N.(?G._..[.....u.._r.c."^.". 'a.c..v5......$.[.....s.H{yQ.....z...C.....y\...G2.&y..[...BwM...n+.^......tt....wz.....*O.....5...@8.`CL.Clx+.P.vG.H....U5.z......s..d}..i...>@3../...c........._........W.ru...Zhih-...H......~.#....{F.AZ........M|....&.....O..%..#z%.dB....0......p.....!`..P.MRs..G)8Z.._.g....O...Iw.YY.S/yo.GJ....T.v...3.l..|.%.....7..PiV...D..........RLG]Glp.....;t...g.Ll...........>...~.....M.w.?.....~1..........q...h.....(.d.[...n..E#..)..e.-......H9...k..:*...r...7S4..5b..b...d..\.|..T........^ <T....w...D.-..>.B.5Te....h..f....A.>&..9*.....B..n...L...Q.`.xK...&z.-..4r.5b9@.c.w.....0.}m.U..b.{....pq\:8m..:y..u..f.7A.v^.......3.g...k.p....lI..S.(..R..d.C........8p).d./{........M.....^S....{#.....%.8..r..]....z..y....r.]}
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):27594
                                                Entropy (8bit):7.993665128335689
                                                Encrypted:true
                                                SSDEEP:384:gFrYk00aYhAR5qB109KV7q8lBIWJcFtUN+0piAwseyFN+k8l6/z3rSPD3KxtdYrE:+wghAR5q3ovm6HUgbsvL8MjMxrd2
                                                MD5:0B07CF8FB35420610A6B55769971C9F9
                                                SHA1:25A4C105AAA8F2145EBE5777EAEE6A54860BA0BA
                                                SHA-256:4D83DD4D2CB1E90A393823139F41FC621B6AC0EFD4C646E53A7A63554593AF24
                                                SHA-512:B830D713D9195B9E9306519B567ACC1E076763E8B636803BE888D84365137248C514940DC1015B926E340C485C76E2A4890CCE0982BE9C8D2C97D0AF32EC7F4B
                                                Malicious:true
                                                Preview:...\:.<.....;...EI......l.P.(.Y.......[O....yv=..h..{<Q..,...5.....N......W...E>...m..G.N.%67....l57.-.V...C9...#...s.h{s.U...!rS...7....8...zJ...IsZ......5......G.pY.....q...D.A.W..S.C..zS....7vk....[?f{.v.......f.f.G..o.@.n.9.....k]>...C&....,...2.g<..3..e.....A.$.^E7.......k.?.*.......w.DH.0......Rk..J.........].#..&. @_..DC...%9...q+...:.......Q...[?...?..D........T..b..{_..8[#....0.8n~6...j..U.x...U...-...*.7G.....t.>..f..B..T.'.vq.&....y.....p..-.m.......c....).SN..c.....IeS......>.MK..!...5U"...u.....?.x.+......(.V......7Y....>.,.......9......v..>~.Hv..6.....D...^E/....}T......+...<a.1.(.Y.f.N...-..B.C.Hj..Q...z.....4..9u..us..+..ksN.`.w...1n1u..R..RV..@>..#..HC.Z....B..t[`...Y..U.}.JP .c....].XR..>...o.......@2....t6.tCm6q..k....d...G...].?.P.s"B..........Dc_..etVj.{.6.-,.M...~t.......zC<Ny$-..TV5.....H..%3..%s#.*....`..`...)f.(7..a..Rg....{\......5..I.......r.M..!s.....6g.l..`.....AR?`.....H.*&Ml.YM(fD.w.e.n....$.<QPd..L....+7..>...N.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):5521
                                                Entropy (8bit):7.965811161644518
                                                Encrypted:false
                                                SSDEEP:96:gajmaaHX6GFucbnsxzZOu+FCx355wTXSqFjHJqHFVrVdIZIhaz:TaHX6UBYPF+FW35WfGxsII
                                                MD5:11492A4BFC07009B4175A49C2C0DF946
                                                SHA1:6BAF1D5C434B1121472FDC5BECEBF971D8B1FFEF
                                                SHA-256:3DD6456255EE46789452AB1670A7BCB207F06073099EFF4AA3DD9E0CDFF9F94B
                                                SHA-512:3DF01FC31CED117A63F0D7E133F7D3F70FD469A8526B7BBF195A03D295552AABD4843D46AE65A7AE19063C0E65D2553A1F41B1A9024DCADEBB4BCB6F3B305E13
                                                Malicious:false
                                                Preview:._we.'.s+.S.&`^c...>....p.......s.`|..-.<..u;s.I|E.K..V#...xm.>....jM.<...[@g+.....P.e.....I.,?.:.. ..hMM~...Dy..^..V.G.+......s.8t'...9..g..6o....!..M/..u.....i.I.....;&Y.~mb...} ..w....,.IO.e..y..^........C.2.."k...TFa1.y...j$..1:..0...$6.B\.*.v.$.8.H..!..!)d.@o.|A?.Z-....\....?'.\........pq.d.6.f......j.9V..>}..^[a......gV........b.'.z..Y;+....1.w...HUjW.R}..[...P.}-.UAc..K.+.^...._IO......K.Lq...tx...D..x.4.......~R-[Ui6..-..F@.yd......0<!d..f..1.^(wVAF.&+V...Z.T..jT..#/.*2....u.t..M.F"=..6:..>.....f....PF5...\.6Rj1.w~.^.....yY....<.....mAH....q..^:...7O..UWy...{.w..G.DK.n<.........z.7..b/..s.o..y(..[...b.U8|<._`l.{(...........L@.%&.~MB.A...K1......,\...U.,k.|^-...b.1.7UWZ...~...... 8O..... ..././.d...S.{y.[$. ..m....`....l._A....|.IB...+w..C\..5.P...;.....>C%A.....8.n..W.?vV.(...=AN.^...[3.....).....R..1?.....r...a...r..2.r..$....:.....g.~...4.#-...*... Y..*-b.....,...u..>g%..X......'J'.1.....utf........d...N.h....:+..>1..A.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):11420
                                                Entropy (8bit):7.984852509204667
                                                Encrypted:false
                                                SSDEEP:192:tQiKiR3L76BdlTAXczeF+wvmsZULSDBt4JvzvXigsusG/lubPpSDI8E9QHW:GkRudRAseLuOULogJslG/luLvQ2
                                                MD5:75A4BE99EB5E43FEF842FD6BBDFF23A6
                                                SHA1:81B46EE97F22EF5522ED85A9A992BBC770276065
                                                SHA-256:82E3B69716CBA70F20EA14426CD92E68D818ABADCDBB60BD9DC7F45FA7B96FFA
                                                SHA-512:76D41450EF5A9345A59B622A9D557A586EF00776055891AE52E276B1FF4069C5512EAE0E5E8E793DACA7A0983B2867A943FA0381374F2003567AEFFEE498437A
                                                Malicious:false
                                                Preview:...I..>....X.^k6.2h..7X.>....P._..i.l............O..B...%.v.q../.e\..-o6.........'........4...M....c.>7.$...!#.4.....49.cx..~9.Q..aibzz.....yb...w.g.|?....%....+.......~s..#V.v...=[..h..<.W.....gv.w..Xv3.k.>.o..4..Q..$QWq...\F..6`..3){[;..,h...&....~........`.L..............$:.w.;S.`B?...W...........m...x.a..........M..+R.DS...x5.n..]....@...hl.nr.h..N..D....m.U...FsZC.Qj#A.....%.[(B@.^....R.. ..H0.....4. ..+R.:"d.;.W}.Y..(h@6}.......u..%.M..C...'.7.+.....u...*...q.....K.K.P....O.I.2.. .R.....Y.>.H.....3..C.;.j....0..*u4n...lQH...K9....y.VH.?/n....d..o".V..AA.tI.d.'.Mn......[../."......+.......t.d.Xtj.&......G.O^7.....l..i.AF.......6.......1..:<4..:.y.Y.H...W..I....vIbG...Hl#[......]'.o.J.(..K'.LW..d..W....J.B.-`"...k.=.TgGO...bt...z.....[.j..{..K.. .J.+..~:L....P.._.9.. ../r..........]..=....&.....Yzq..GS......[..!..y.w..<|......K6.w..B..c.W..J.l......b......y.;6..$u.E....X...v...$.`.......}...:...P..X.....#*..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20888
                                                Entropy (8bit):7.99109420257694
                                                Encrypted:true
                                                SSDEEP:384:j0x4clNIXaYSEBjE9DMkpVD48DYwySKZcpUbYxj+zieKX8fmff05apXKu:j9cMqzbQkT48MNm+CCiP8fmsmXv
                                                MD5:E60E40D9E10FDB32525672508A0F088F
                                                SHA1:C4954F2287A70CBFACC13DED92E8337AC1988C36
                                                SHA-256:FAB96A61DE8BED58474EE9596CF8E3E7A507F1322E12DF02D5A8E40CF4F547D1
                                                SHA-512:6D143D32803B088D458054D67772DE3F81F76FEACBFA175D8CA03EC7CF183CDE82F07E70B1187B27506F308B97E830A75CA20EEB44857E06D2911F6E847AC1D7
                                                Malicious:true
                                                Preview:..V. .1UA..r.*.0.8.tn-.K.....)t8.].p..J...T.@.....g...n.l<...-..!...E........f.fjGL*l....6l........rr...w...f.*..^...r..z..[.K...9.(... yI...F...~..E...w..s.&.GJ.v13..@@...T.;.U.).`.W.[$.K...q..k...^.?[B*}..-WA......\|.<...F@.i.4Y.D"=x.x.;R.F0t.{-.(...(....9.`A@........}...G.CB..8.S../.<n......F.'....ilC....zz.^..e...X#....Pm:V...525.'.)....).SrG.[K.. .......f.....=..E-%N....:v..@..x....R{...........2|....c...`n..!|.`q.n..........&.W..!..Z...{.......+:....?...&...Ta.^-i.y[..D'...Z..W..K...;..Azk. .....H..!`_&.m+.9.V...I<P.".W.~..OC.w.......s.>.I.5...g.2...<.$.M.j#.....d.*.j...L....3..W6U....!|..L.|&.`..s..8..Qw.....i. .;d..&.`..5.Z..q7@..=J...pc..x>...Z..Q.CA...`.l.`....{G..wqp.!....)..k.ti].L.............~bq....m.<!....oU(!FO..4.z.z.j....G.u=.V.(".)SPd=PD.i..SJ..4...%...*.'.~}7\'..B.../k..d.z... 6......n..Yf...f..~...b.%h..X......$...]-.n:..Q.\..mR.n`....7.5...~........p...7..8...k..'.D.....z..^. r..TJ..Be.q4r..Qn.E...v.j..8SzU*
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1604
                                                Entropy (8bit):7.882749416361948
                                                Encrypted:false
                                                SSDEEP:24:3oqNI0jzQ95dtvLNAiESqeENR0LiBuTj9sGODVfLexNMOg480N/X5dTiEB/J+R+H:3ogV25jzESKNR0Li9GGL3f0Zyk/J+kH
                                                MD5:1E37B93F234E9B38B5AF5DE17EA778C9
                                                SHA1:04FFB443638BC5A41989B3882855F45FF649765E
                                                SHA-256:79B8E14A80098538F786A1CA8CFD4932D506F81CEDE608C32745ADB1A19DB809
                                                SHA-512:CF1E1808215CE4E4538AE8B274B8FCA1E96253EDB8866AB96987629DAC3658F2DCCAA1B44011F8796BA89D67E3158B1A4345F57F30B6A81D8F0E922543C9F489
                                                Malicious:false
                                                Preview:.L.^..,...n#.....i.r....{.J-q<K..W.k.#.v...........z.}.".....T.`.N.V...*.gK.....&.=<.\W..F.J...4.l...Zu.;.Cp..'..J.[..I;.UxJ.v.....%b..qf..Y.s...j...}........./.r.!..x..En....u.#..9....Y...O.r7.V....3%.bU....j..o...'T.p...r...".i&..H.d.r..:W...~.|.I..f.!b..e(.S..J..c.F/ 6.|....v..u].B..(.-c/...y!.Q...|.&.{.V..R..&...R .=..a.r.\.r..z@..\..2.x>.oQZ.E..t.(<.i-....._...WU2..6Xk.....T..,l...:d.x......... ..Ky....|..>.....R.kp[.....\.l~D...g...6..A...Q|n.@.0.j..a.3e4..d....T`..\@W..^'.|..E..D...]..L,9..G...S.. B3..YQ..0.......u..@..mc..k.T.l........1...N..1%F...z~......c.A%8...6.'<..Jv.M.Y5.4....j-......M..@...Ap.uOt.>....m..6i.I..)..^..I....2.7.6....M.T.e..-.0()8j..A....3R..&.....P*._b<..t....JIS...>......P.n..b;.g....d..s.I,....f1o..s.4..u..L.>.E3...'E.lN<.$.w..%.._.BNWV=~*<.{..i...{...Nc2v ..+O...m...SR.s..3q'f...{I...%..B..j}eSA9...E.....j.*%.)......*..h.51.Ms..3..z!B.w.+../..W[.f@.......'...d..Vo9.......F.{.,.G.JnA..m.U...[Q5......'w..|R.A.PW..R.;g....[
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):3056
                                                Entropy (8bit):7.942396130531041
                                                Encrypted:false
                                                SSDEEP:48:c4ou6MelesFgSWoyok1/s+4rSHOujGFLp5N1OCq7EXGQGgJlBy1x9J7Eiz9Ax3Al:cu6M6gdoxktsLFLjT9oEXogJj8x9xj9/
                                                MD5:2738E579FFFA89183FB25382E78BCA38
                                                SHA1:E42844BAE63F47463188656EA46E35F50AAAD147
                                                SHA-256:6430811CA6F7A3EBC4D17B682257D0CA587C4BEB62D7A3CD1CDE455F733361AB
                                                SHA-512:7C3251573EAD2E1C8B704E46BABED68A69EE424AFA2C54857CEDDEDCAF825796DDDE616B2FDD4448B70E78892E8083B46785611507B18D84A8EBD0FF0C25F83A
                                                Malicious:false
                                                Preview:.Q.....T.?,.......li.q.`?.jS.d.n%=.h.K.[.=*8ND.....&..Q:....&..SD4C.|..#..M.....ma).s....<8.!.o.i....Z..[..P.....x..F.J..._........1.(.w.\.S.......-&G.......b.!...5e./.0..6n..-._~|.po....'.d..{C......;...D.........d...s..m.*.*.c...o.._.>..&.2z..NB.@<7.N.H.....(.W..C.pW. ...Y4.....J=Ka3..~`.....$>......#.....N,..,.SEY]t.A.l.v]...DW[J!21E..+.gH.eX.......x.w.1..'.v&.._...8...jL.p.2!..L\&.......|...S.....n.S*#.L.N.[.....'..(0.+1e...N.&e>.@..Px.._li*Q.E.8E...1...........)...H...l....c....3=.>..E.oi.qF..V.].'..e..>...=.^1.....Gx...6.j...i. .j...h..B..^.....9,...,...l....|.L..*..9..u.3..B........yk..|........I....,....um@....W...B..>'..B..3......EL..<.;........."..*.m..2+...o........}7..EK.......<..Vw..RV.5...........<fg...P.,...I>.0ek..A.nX.....+.....)..:z..x.=.'..\..9%.#Q,.e..j.#.y.....[...........D7+"...7..^T...*...I.z..y.c...JAF<'...-3YC...{...s...I.....'..0m.....U...d..pb...../`.../..U.z..v......`..|..k8..o.`.......').~....%.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):5370
                                                Entropy (8bit):7.962645885071096
                                                Encrypted:false
                                                SSDEEP:96:VnjzT14TsxBFNn4xDT1zRW+BMtrKSUSrfLfX9ufg2x29R5IEfoQt:Vn/T15xBbn4xVzbGtrKSDVuYo4iM
                                                MD5:82C9D97500333DD5F6BFEFB3B74BD476
                                                SHA1:771A0A34D5609F0952E9E00C7D7BD39DE68FCB87
                                                SHA-256:5B14EBF5DC43282A28FB05235309D888B6A564582C80C052462657CAD5C5F128
                                                SHA-512:1D66325AE5B1AF8530287ABFFDA9679D565A7FC721F08F8AA35B34532992423481BCE6032880AD108D353775D6528B4C28827263E54339F3F73AC44AA0626A10
                                                Malicious:false
                                                Preview:IP8m..0.S...7.k.Vh?F......j...y.....t+....p.. }...X...o0...v.....}.r.H.n.S.|oGr.8c.N.<..Df..d-.%..v.....{.M...z.jP].#.tO*H...+/.^...>GQF.:.X."."e.D...}v..R.x....gMb.k....'.Z-W(.4....&../..kW..;k...>T.....}.....U....B7d...<.....~.Zz.....o.P..`..../.~...])e....I......je..M....6..Rm.I.6..`.i_.4cr.+W.....I..EuD"..<#.~.Z..WO........c.+<.J3..m.'.G.].........P.....F/B..0L*....=m....|....>$....$+.X..M..B....#r..4]0..%.^k.....){.?&..#....%m+.....3%I|. ...k.H0..vJ.*....u.....d...J..q-........SC..H..R.n.{J@..,..&H7M..LC@$.><{!..&.i..$.-...B.....P...u4.D.._e.2.V.......N.W........?..G..".....UPf.j.^x.........q..c.m.{.._....2^I.'.%GU...,O...9/,s.C..J>.h.w.u....\lX.|..5y..AW..s.... ..4....._q.....5........... .;....K...%..#P.i.....].O......en.&...Z...2<...f.r>Oj.t;>.A.g....U..&......9=./...WG..B..;..D.N.fK..q.s:........d...!3..ATx.GCD.(. p.~...4N..M...?..~.U.o....1Ol^.]..9,{.?$m.;..|.4..".&T......`.>....a......Y.....+... }Q...CR....l...S..#.......3...<..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):7991
                                                Entropy (8bit):7.97542470268506
                                                Encrypted:false
                                                SSDEEP:192:jJo55StWoRG/7uBxJp/Cjy8Mr4HJUvAnkJtBYeI1b061dXBinhM:jJo5sc7ut5Wy8e46JtmfA619Bim
                                                MD5:84D3A6C0AE1CE88CA26493EA34E4301E
                                                SHA1:96F81B2CE475FA89B7191777808325721FF10984
                                                SHA-256:6D4A48224EA439E28A5E30A440AC9B610B61E19365D6712EA1A8FB8490BB49E9
                                                SHA-512:220B8C40FEC05C8B6E20343DD96950C9F31633D294FCAFC1229A4D1938F6271975CAA9AF9AA228270C028C7422E904F72CC9D5C524ADD5E70D8FDAFE79F66ECA
                                                Malicious:false
                                                Preview:.."....,.._F8.p..'...#m..Y..`.B%iP1.....Z`....LkSjo..,..k..9{...Gb...=....s.D|6_.9.vy.2..<=/.....rj...VN.~.,L.x).......[U.../.7...3O|)>.c...g...9kv..'k........3x....a..:pDS.....\.W....~.5|..v...I.)...oCk..{...&S.f)..<!o...#.i...M.w^.,...m.;._.i.a.5..Pw..<..9..A..3)...w.@.0...{.... ..."ck...v..-.G.nRqy+X".%.5(.q.B..0z..B....jUH(.t......)Rw.....WZ.h....7\......kn>.%...v~.=O........td..;.....mvy,<.....[,.....U..<.)....e...*F...r.[..3...(.Sdz.i..M)....,.X..h(.....A.o. .q.Fz.#y,.O...Q...Dd.q..1.Zl..@...S.!....-..4v...>njt...s).}2.#.3|........eh....c1.%..........'.....e...}{7......<.:f3~.:.hy.......v....P.F..7/..6.E.,..IGh`.y.I2...A0.3...p.....H.*.G..|m...O..Y....s..`.4..4i>...i.....{......cXc.....X&..?.w-].0?..@:.Df.."L..z.Un.>...v9i...*)...Al..-.n.&..O8w(6.8b...x.>B.....x.....)..+......'f...PX..82..............y.=...:...5.._|....[...!P.g.C.o5.J.3.-..Zm'q...V...t..(..,.hT.+....Y...4X...{.ZG.1.g6.....'.+..{....rX^@..Q9...'H.Z..3..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2347
                                                Entropy (8bit):7.925823305005673
                                                Encrypted:false
                                                SSDEEP:48:Zs5wFPsoQhiTghlGLY6B99yc6/4egCdTDQ0/qwr+/QHyP:GAPJTkSbylVxTDQ+AP
                                                MD5:A5C79B4925DC16C8C36232F7E07D7FA3
                                                SHA1:20FD2EC5AC98ECCD194A504D4C8CDE5511D173B9
                                                SHA-256:EFBB744F6B414DF91132F861FC21125AB6ECCFEA4C5498F698A98187FBAD547E
                                                SHA-512:7CBD4976C09F8EBF53973BDD4219984502B5DB017BFC02F939EE86ECB8C38CEA6D5253E1E1684B447741BB8DE9C62E81172E3890E35E2ADEC623A7D4A7E5953C
                                                Malicious:false
                                                Preview:.z..(..gK.(.N..Z......6.3.H(x......o.......8.x..?.'E..F9.ob..J...T..3....l.Y.d....(w...)..*.C.?.|.0.1....Qw..H2.l..u.....>.2.:$D...@........F#.0.).t.d.W.O.4.@.......~...4...<.?.<..-..p..E.......{s..H>../.N.R..;7.Ha.:..h.7..6......R..#a.. 79=H.....fj:.;.AS[p@.....0U........[DR.\...s..#>s..x-..JM{.X...]Z.^/.Z.$].../)..F.....\...R.OcSZ.j..=....}o....MK..g..7...*.Bm.R.R.a......#.O..->.F..T.R..r..Q`@q/..X....q........~/.Iu..L2h.R..*...q..0..F=.Y..:.]!..O..U.'.'............q....b......;....Wx;;..N..N&...-.8M...L..h.;F.Z.&...|...U.[......n.f...M...._,.VnBD..~..._5Q..&I..x..z.*..H.'(..q.N.%.B.)..].K.m.S..=..C..n'l.wg.EC...,..M..2 ...c........0..+.....9.c..>Ux..,.....d..EQ..3...sN...~L&aC...\...j..7?F.........fJ.}.......(..D....h..n.|.P..<...s......W.(7.&..Ct8dN:....>...X.p......b.......yp]D..?.t.......lT.....'.~.Z.H..bJ#.?..k..h.).j.d..=.._9....~|<y#..:....f..W.....j..*..&./..8...3....'C..hb.y#.J..........C..95...H?(npJ....9.....).h{`|*$r
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1912
                                                Entropy (8bit):7.905120802451213
                                                Encrypted:false
                                                SSDEEP:48:KGcYHkXrbwHpELBZ2WLG0OcIaiwDVkHEd/:KGce6cJELBcWLGnKmm/
                                                MD5:F983DDD7CF650732B9B50261BCE42685
                                                SHA1:161B86D43583113D00D13BB2ECE72AB15D87CC65
                                                SHA-256:4F15BB5E7763ADE63B6D1E3D59E25966DB1E444C39CFFB11013493F58111891F
                                                SHA-512:307DACC5857E364641135FD6E484E6F4BCA1F39E006B6D81716A61E923069009BBB60F80B9F41EEC6A35A75D2A752EDC1A506D0105DAC02CA017F1CEC17A252D
                                                Malicious:false
                                                Preview:yc...}.4..q2...~........W}.cc...q.`.gD..H..%.o.)....j.s..pa(.....g..)K..z..O.)...>.P.s.a.O.1I^.3.Z.Av".fq{z...&...i.Y.)....!cUg#..........]t.Y6.e..A..S,.hu.)..'.g.mM....]]O..`+.8../../ ..,....&b..JQ.*.n...}.).t9\..u..DE...)E.....k+|.&.o.".f......o...L..(V.~...w.....n.6*[n.d..[....:s..k..>."!.b$M...l{......S....P<..o<0...X.......p..=.X.eC..m=..P...]|..5T..... '.....&d...p....0..b..H..c..w..L*.._...y<..e...n;.D^4...m..(.s...q..U....X.....:o....f..oC...{Hw.......T...P.yf.NWdp..S....H..}Q...("..... .e.0..0.1iu.gKQ.8...74;.....'.Q&....m....1.PR'..S..G.....9..Fj..w....L.....w9.9%..V9.C......m.Z#...e.u5.RV.I6Z.p^.`.\.....I..7.]E~Q..a.-.1..VY%.....Pi.....2..e.&.|.O..@^.p..%....:=...[V^.H_..i5s](A......&..n..".V..@..=l+*?.h...@]VC.Dr...Hn.f...83.+......C....q....$...I...n..N...L..Yj..|....t3b>(.Lco.5W2;.W.0:T....Q1.0h.n.>c....a.C....=.........+....}..,0.....Iy[./.P...O..&..o.. .c...4..........!..m<.J.f.1....e..(.H...`5..R..>p.6(...W.[...>g..R.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1880
                                                Entropy (8bit):7.897474339578236
                                                Encrypted:false
                                                SSDEEP:48:8JF5VggWzcl/fB4+ghrTbWwvoLGu6+irNWdE47FjbOsgK:wegWKJNgNTXmeVo7N3
                                                MD5:F3D13AAE14C3189827DF82052435FA64
                                                SHA1:ABDF3D6C6A099BD5F1BAB468E991ECEB6C2543FA
                                                SHA-256:0D052C074B4058A764EC834578A061832F7933020551287B7275581FC1792FF5
                                                SHA-512:0D4A61C1FC635420E68568DF033829EAA803A13631635018332939FC54226E1B4F5E5E33B21A995186B1EABCBFE2B20E72F0F7186D97E27B9A59A0933AC0754F
                                                Malicious:false
                                                Preview:4.0....K.U2g.}........Um...Z+.b.R,.L...Q....=.E....|zj...y.W.K..+.Y.IT01..O..Ug....D.W&....a........N...a...bL.}~.m.r..Ql...v....u..'A....q.g\.l.c...;.6g. M...k.<..h.w...Tl.s.....O.............._.<~...*.e.P>.]..|U......[.".......@....7....L.s.....`.......V.V-...t....L{...2U..8....A.]..@..M..x......|..+Y.;..5.m>.%..@2.=..*.....?Z....ww....2.%..m..V..D..P.T.gFx..Pu.b[L....sU.Lyds..&..#...+.)....1.....z...K9.......i.sW....2..,.{.....Au.....o.ak#.z.<UG........u.......4...........0.#n....r....).n. ..}r(....#.....=..9)c.2.Q. ..W.s...pi............uG~..W..Q....t....Y....m....P.s....<...n.&;..~(.\..Bw.....}.....0|..X........5cT..S../...Pc.6.#..E...).Gsl.....D...zu...9.q..U..vuA...........LB..k..t.E...HUDV.s..c.qn.....kr..$.(..4..j....26.<.!n.^w.[.&."...&.o{.<.>....68Ge..Mfd"..\..@zp.......D$y^..8..O.{3..iz..=.;....b...gePr?.d4...R....... .P......cY...%(...IM....9...C(.e>..K...8....s...,..wvN.U.GH!q9.........._&........{...V../.16..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1878
                                                Entropy (8bit):7.889662980157272
                                                Encrypted:false
                                                SSDEEP:48:/W7idZyygCnrAKtIjK1xl0QOUwiOBJNCZB/mn6DDTThVQVJZaVvCjds:/yYNnEKtIG1xeQO77nQ7/mn6DPAfMVvx
                                                MD5:9A19DF8F0EEB6ED3AD89B2DC83267D30
                                                SHA1:356B55C9A5ABA6A4807EFAB98065C33137695A41
                                                SHA-256:A222E16B56B6BCF777325B4774D856E72F096DEE4EFCB402190DDE8D4396AC31
                                                SHA-512:8000C1DCA2263497E846BDC399E3BA258BA2AB7AEB18948CBBDA9647E1442B65F5D0328B75F8E6778D1E43F210B9BD437E21AEAB61149845CDFB201FD584F33F
                                                Malicious:false
                                                Preview:...G.~j...W.a.{.[.].5\......,2.[..f$A.4^.C....84@I.......#.JL..=(.7.}..f.W;I..q....uh...^...M....F.sq.\....=..9.{...f.(F...f..[?.XO.)....{.....q..O.z..M..5.:..W..y..(..p..p.VG..........).v...MaP+....|.'x~..O...h...I7..z......\I7...Gm......h.:.)L....XN<..A/C.a..~T..}._......z.d../..j..p.....1..7P.DI...rB.g.K.p...k..eC/..t.r../..Kx._...U.{.;V...G...i...%FR).hG.G..4.\.=..7.5.(..*...f.)....9.....%.f....d}..............ni.s...S.......p.<K5.......p..8..8.a...8.a.si.Gm.D.1..r.........]'..F.M].D).J"T.@g8..i..@G...PC.T.......dp.%7....+..`.HJ...'..&....Ye../...Yq...DA.H..@.#............&0...ItN...K........|.(. ........w....J~.^7.T$..|f.:dc\..<.5.$...F./p:......W.L..VU.Hb..9%.8...0.m..\q.-..d..38X,.....}.R9Q...7.b=..Q.....O..A73.-..q..vF...e..a....A.%1.1R.6..d.L.w._g..;.Y].3k .7&.........~h.e ....yY.....!.E.....l......].....Q.9...".9.;....8C..j.ry..U.so......1..=.].y..zv.q.?...U^W....f.zp@...r...D......A.....*.j4...5#e...$..Q....=..~.9.....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1879
                                                Entropy (8bit):7.904802867957325
                                                Encrypted:false
                                                SSDEEP:48:YZ5CxG7mIcxUC1wCGPAcVrPnCfVYESUltOo:057mbUC1woALCtYEV/
                                                MD5:571B3A3ADBAABB44106B5F107C17D391
                                                SHA1:31D77AA211313EC4BDF319C336ACB5DEBE574981
                                                SHA-256:21F67E59B2838945C14688C7B73A70D09C2785460A9C9E6D94BB29187AA99DB7
                                                SHA-512:68DD177E4855CA273517EA124264F49DCE34D2F5A141917AA59D74ACA13B80E05855E48A67585CCEE579B761C4CAEE3F0918133A4211F6381944216D83746A11
                                                Malicious:false
                                                Preview:4....P.!+O...jC.W......;M}.CS.7.{...X\.I.b.3..gi.!..\s..E.p.b..w.?.E.ME%.up(.71..e...65eU.Y..G.H......*.1.....0.-}..F..yU.VM.BW.........e....~.K..k*.*s.....T....B"S../...0::..w..X.}......r..\.&w;.R...N.....k.<F.7kD.U.6.o.........5...'.$*/.5.a0C..f..KZ. ./{\.."...y.m..P..3........ K}LH....$.K....5ip^eG.i..q.....'.H"O.z....Y.o.W..L.{.jV.g.q....o.^hP(H%..|2..~%.$...k..7..p.\D...z..\.....3....-.z........].X.`.....|....z.K.....JF..AC......2ZS.....o.A.#..T..ua..e....A..h..y(k..W.g.E.y......k.....H....,n..[.#..}.lT!c......T.. ?4t. ..m......D..x*V..m..b...+l....N.]P~..~&...._.{......;.?......cj.TX....7p.?.'....9z.LN....i.J..1...........}...."u....w:"w.p.M.u......(....RM.7...r.N. 4..p1.Xw...+Gr..t.xt.s}....QV.f.oE.]..i|.a....Y..f{...Q......i...k...&....h....e...-..@h.z...<..#M....c...9..:..p1..Y.j..A...>0..._yv.^...Zv..^p..@.Y..)X..N.SiC6...l....W..1u..:^..1.K.(.m.......P....]v.z..Qv.+.IGN<..L.Hh.H.`.XY_.~..H.?..d...{.Q..........%....^.....J..>...[`.{.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):3055
                                                Entropy (8bit):7.940944394411218
                                                Encrypted:false
                                                SSDEEP:48:AMjaNM5LmHRNqUj+O3VWmqw9aeNKFfSg+OU36sJ9T9dVI8e8UDsMXHUw2p0cYwLS:HOO5LmHRScVbqHewFfSg+Z33fT9dVFed
                                                MD5:80BEED531846F8A87FE8F8933E7D0614
                                                SHA1:87BBA298384FBF5B0A06B59079CA4851116623D2
                                                SHA-256:2250C44CDA7231619383E0FADC4BF6AC8AAC93673C230D04D92E786007D37341
                                                SHA-512:2BC1D45E803AE175157F84633EE236BA7090AE70C09F9E7ABA554E8185C577D30C43AE96045BD5B9959659F3B12C50BF8E4181FB57882FF83562E617154F75B1
                                                Malicious:false
                                                Preview:...4../.....j.g...!n...eh.8.QP.,...].....z.N....\.H*..,7'....J..I~]A...5..5i...r.....u.S....a...T....]G..i..0........+.z...U....y_._..8.MoUat.5...).=.........{..U..3....2..C)B:.....+...c...NQ....[.E...p..k..).......J..D[.u.41......_&..e..\2rAl..U.i[...Z.5?GZ.....z..(!.U9P.n/.......&R../I.c.M+K@.H..0yf..#.F...\...:...*.3(....CH....AM..>..@<.@.fE.....ZL..w6.q$...q...Fy;!...i./.Z.4.....bU.ZL..e..A..x...F.hx..k6Er.Yv.+.k.,A0_...I..t...._?.<.."H.a...U..~..j..A&.|...xe.?...%.B37.!.:.....F?.U9......V..^..,j,.!..._.......Y~...re...j..Y.....x.s....om....%.[.P...(.....(....t,I...a!.`....^.....}...4Mj..1.F..X.m.JRxI..]...i.."..}5Ns:..=...:)~.z..-.|...Lf .H...2M.^.w.FP5......S}...7....;D....9....k.o..t.e"...]n/.Y....y...D.......T..J....wf.I...1..L....E..?).".e....X.\...l.K.[.....GR........G.cq....K..dN&.s'....h.......~..4..D.G....TQ?L.m1..D... 9..tB[..3..|#<.?..Y...S..r..V..$P.z...A..D..Kq...I.N.y;....0.EVG=..U.hs.....-Hz..3\Z<..V.....-.I.1....f.J.D.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2165
                                                Entropy (8bit):7.9195232894055225
                                                Encrypted:false
                                                SSDEEP:48:Mz9wJLCvbTEv1ObpRweZCxrii8JB0w50taABJUADey:e9wJLqTENOggCYj0BBac
                                                MD5:F65DA3D985FA433B624A4EAB36A94B87
                                                SHA1:A37FD652A43A0C9ABEE3126F733A4E1A6E11FA3E
                                                SHA-256:CE966FD1BEE7788FC0B2923B156C1B93708A3E5D03CB0129108642DFEC7F00E8
                                                SHA-512:9E8B648730E4A748C4C80A71235E59B02BF72776143D97EA14593EE784B91EE42CF9750591CA4DCE0AF36E4B4BD33F955FA0D5A329A35116440B7E5FFDF521AA
                                                Malicious:false
                                                Preview:...q....M).V=....!.'$..;>.@.%....2h.......E.R~....p'D.M.M..B=$w.Xv.....v.._c..#.W...G...U..&7...;..^..,...+..rnE......(.0.)...=.&.....cc~.+U]....c=...Z.7.........~.Z7M.4.;.U\..~.....:.x....l.|.=#.+j.......aG.m..|b.+".2...i..}.R.r.%&.X}.N&...ow..C.0.\..D._.5+I.. 7...pyu$Q_4,@V:.fq...4Yd.h...w.n.C...^.c.Z..X..@{8.....N.A...n.l....K.a.F.)f*Wm..|....N..F.......'..R..Y2..9h2..f.b..0.q....J...X.CD....wj.1.....2lIm....%.0..h\.P....U..U.(G....1BsD|/. O....&.x..K,.i...H...s..P.k..d:...#`y1b.o.&~..0.....|(.d4...<~".1wpb...Y.`.%.W....Z}.Z/3.wT:......Po...ulr../.......WToE5...T.4V.v.~/\.....*/..i....h.H.A..>(...^.`..T...e.n....q&.t....P.A.ZAX.q.m.-...e...7.'=....._|......I.b.t.#.K.3..4#..H..x.....G.....v/:.h..a.Z.a/.._>v.;]......f.V...mvH/.....Z..K>w... (..U6D."4.FQ6.H..9E.....fXp...T.sp.......Gb..LC..`q.3..O..&..E...'.....O..Y..y...m...[..|K'....4..?-KpBj..C...\..?..a.c.......z.4e..'G.u.O..I.........-...jE......[..S.lcY..'./.....1".....vG.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):15674
                                                Entropy (8bit):7.989365871250536
                                                Encrypted:false
                                                SSDEEP:384:KsjYz9sJu/sU3jGRHrtVpX2GQVFoY/ihgOqtyXCkh:JYhgTU3jGRHrtVpyVFok31kh
                                                MD5:2D46E2CBD3E1A03DEF7220AAC384BCD6
                                                SHA1:40EC288743E4D6247DED7B7D15696A3A679B9008
                                                SHA-256:AD08CBCAF0BA39CE38E73E1357C38552CD0FB0383FBC1E3B011DAF597F8B19D3
                                                SHA-512:17F85C849009F5F324D18C0692F1CAD11E2E6D8725A008B0E6AFCF76808711672EBCEBEEF81BE5C4E47E940616A530D9F51D3B31AA317508647EA3671A9F0D35
                                                Malicious:false
                                                Preview:.PF......... {m...K..Zz.....O....Fb....q.R..[.~Lr...dU..60.f..gs.?<...5B..-=..\..';;.~...ha=..:...V..w.8....i.......'....W&T8..5{.....}9.9+...=`W;n....C<.|..0.b........X.9.)?....2E.tA.G..'.H...{...&x_.s.v^^..Yf1.[.......z.T.......).}...#P.,....:..11.L.!.B..=... ...ZE.Oa^tj.@.A'..v.%..Fh........*.J.Q......6:iw>.......r..].{..4...2*h.f.vt.9.NN0gR....G..=vm...y.x.'.j.`C..X.A`.e..Q...@.j.4[%f.,.,@E........../tQ~Q#IyxB...6...CM..W.....G:5.B........zGa...)e..A.W...I".o..k....w../~.....m.B....L=..p......8<.W.Q....+.j........J.4..9SU.....B[..zD....@..Y..be..M..9u....pt.~.{@...T+..g.[...*A..ux......_..x......7..d........4..1........U...N..9...J.X....M.1...l.U......o..d..qom.........}.I.....Z!#...%......";...x.8..s.mR.y.0.Uz.a...]}..w.N...R]...8.Vvn..D.........$...V.*.)..........'a3*1....u.7.t.^^....Y..6......_....~...*.u..|.;..L.W...y.7eb.....\.......8...X.......z.[...jG...&z2/....4/..&...3.nz+.=.n...S.VsH..l.N....p ......[y....W....i.......
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):38535
                                                Entropy (8bit):7.9947769963594855
                                                Encrypted:true
                                                SSDEEP:768:F3LcDuiJLQQ8bVY8XmPxhgnfPugbiw54p5x0G/6N9bu5ZP9KM7:F7UVJLvQVYWKhOGI4f0N9bOlv
                                                MD5:7F68548A2E9EEB46B794A08DB5EE8ABD
                                                SHA1:1C502CA68DA6E8DCD455D1A1566BF056A6DC0725
                                                SHA-256:A6B9970294B8237DEE67CA015C3FC382F98C0042C0770282AFDCD5C32789C762
                                                SHA-512:50C9A8F79C0A25D0D5D4A3E8DBD703C577C98EC7953DA9F641A85BE7A3EBA2D94D4D01B0A25993A14E7E868D8A3BF8BE7447AD8DD16DC96F028DF1F901825DCF
                                                Malicious:true
                                                Preview:...I...a.NPf.a._.........#.h3..[......y:...Z%G....W4U.fF.1.=9...p.p......pi..}*W.1&".V....nvr.Q..#.......E..........!.\U..]..h....._j....p....6.X.._..p...^.A..1K..P7.....*.t/...9.7...Ckp...z..]Eo.d..g.L.w.O.{..........rP_...H..a...R.F.X)...XG........../;.$[v<..|...B.(O..d.@.....Z..Wyz..+...Q....qNn.&q....LE.pC..O7C~..7...7AYz>W.........!....p..q-w... ..R.....9..........2.e....Xs.}d.@...K...?s..S....M9`.."............;.10..top.`..k....s..y.'.1.#2.m.S.~...C).......\|I.]NK....|.&.*.+..."......".......h..6.....y....:..Y(..d$D4`..Y?.......$.F.<..#Y....Z...5k..?pk.O..<"<...+...w.!..L.;U.._..g...6....."...;CC..5.a..@pA.{l...x.....6....L........i.Y.X-4........i............`.....=..'z..w....5.f.0ECs,.r...I.J.#\}%{.P...XRN.n..%-7?..gc..Q..z.l ..RA../.zp.......$?.k..x.....'.S......+...>'.z.V..r.^M..P'0..........FF.....kC/.....]Ba.. .e....`.jo./1.He.N........(..4..'r.......9.z.....v..".N".[.}....;}.. -,8P.O.W..:..*..ukr$...p...r.....s..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):28334
                                                Entropy (8bit):7.9937903301059645
                                                Encrypted:true
                                                SSDEEP:384:Un4Fqj3rxwtgAp4h8D8/Bw6IJW7hL7hnFBgrwZfvr93mS/8A8jVeB5SCzpgWjQ:Un93rQND8/Bwu7h5nFyIJ3f8VCZjQ
                                                MD5:D4914A5B04A0604706923AEE22C2C69F
                                                SHA1:8A77940F5A4B1E0097A6B0FF7DF5C3B297B3E583
                                                SHA-256:B8C50B24EE9E4B13D35C0A0F8F7169C7F480F3D9EA6AEB513A32A870CEC616ED
                                                SHA-512:4DE85A89B21AFA5375185A913DDF74D71B61BD0BCCBA0E9D7396DEB5CF0E15EE774E29617D3606FB3BB89E04DC9F5515A3EB64C965B4638B9AD0200AE2BADCA7
                                                Malicious:true
                                                Preview:.0%.f r.R6..gaV5Fk.+^w........R.E?m+.....(.H.....b.8"..XB.z...X...=.p.t.U.R.;....d6.L7._.t.-.AU.~.....D.gp-*.qo%....O...b,...Y.)K<q...Q;..*.q..OZ.4[.....v.....OC.!........h...D.j.p..&.A$.'R..a..?......bOg]........v."....o..Rc....T.....tk0..`g#d.D.3..0..`R.!..N...O...F......<.}...X'v......N.}2..y....&4.`......'..M..V.5..b.X.L..M..^..j.4.R........S..;8...U-.d.:.i)<q"X.N4&u.KQ..5..........<Jq.r2.(....b..|..X.8.._...ULz)...Z..l.E.X.i...<...K....F..y<:......[...>.(.....U../.."k...E.......-#..5./`.X=S..e&........A....i..%.w.....9...9...L..X.(vU4...@7.......A..^......s.TGO...P.....>..Dp(z..~.)...y;. .."Z.`..#.UkJ5.Q.>.h;.........c.....`.)......._.h....g...u:..F..K..?.[9.~....k..)..|../.a.\.d0.......?26..>X......R..-...sK..h....o.?...a.g...p.......hgo) ..G.Q0H...8z...?.Jt `'f6-....HK..X..F.U.....kTL._._........|.=gP.b.%..-@0..d%*.^..$..SV..R..}..Z^mVG...`......Ny.....(aKj...nLH.T..S...K.Y.T.xDI.DaM..k\.&..Dv...Kad..6A0O./...r..P...~...'....Ju
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2204
                                                Entropy (8bit):7.906327715219148
                                                Encrypted:false
                                                SSDEEP:48:HhfMQas+WK/pxUJD0msdJ6mzqSG0tngchjz26/Gd:CQaVWo6JwmI6mK0tgujz26/k
                                                MD5:1DC44732086330F7F488025FB366C308
                                                SHA1:3CA17707679435FDB295E4FC5C9EE8AB1D309888
                                                SHA-256:809D3912909BB8F168CEAF7F71202498DBD4DAC5516F0A073B5F8A7DEC803433
                                                SHA-512:045401807A22E074DDE68B5D13591DA7467FB3E811FDD1B95D1D90E67F62767ABE3EEF56606C4DD9A3BD309F7BF232676E46C71452312C4407DA17428D62B28E
                                                Malicious:false
                                                Preview:..10.Y$.J..%..sb.d.G[.4..~..lwk(..^. ..QLo...g..tI.U.......d7>.+.(..w`.).Qu`dd`..)}`..u.P...<...B............o....r........e7....V.H.]t..2Q.Q..A.D.,.h.HAb.......nD*.VTK.(...h..`.&.}..... .4.2\.C..'2..J.m.H...x^;...Y......X....J.M.|......".I......{k......]..Q..WYg...a,.+Z.g.o..]..y..D.....)..k....@...Q.a.j..|gr.......*.[....|..e..#.\..9.m.V4D5qj}........N.......6.Dg.A..z..v.._........J'.v>.D.p.iYy..C.8....Ko....,..8.....8....TTa`..E;.eEX.]..r.go..8.....f.......K.~.C..l..0a.LI..a.-...*....8..D.O....e...B.(..@....=........Z.h(.!a...2....:.z..z...U...=-......#;.^3A..V+)6.%M^.6.I.#}.Bi.|#...X...3....../..H.tEF....Ff.EJ.....e..J...,Z.#.y.<..U..h..BVh.t.....9..`.?.w........dt.y+.ww..6.7.6a....M..G.t'...4.B.........+.N.......4<W1.........h....gz11...%...*x/..&k.@uM......ijg/....~g.z.d.4.....o.u.>..=.!..O.X..Wo..jA.......r....X .H.w.Vn......u%2.t.`^l....W..c.i'.m..@....<bT......f.$J.....Op...V..bLHv.(..Z9N..cIT...."0n..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:OpenPGP Secret Key
                                                Category:dropped
                                                Size (bytes):2665
                                                Entropy (8bit):7.93102591568289
                                                Encrypted:false
                                                SSDEEP:48:YeZkrv351UX6PSVSy3NGPqkX8j+iGxG2fDevX/2Yw9X4f0WUMb0w3+dWFDX:Ye+r35XPry9GPqfiQX/xqI8WkEDX
                                                MD5:4DEC6F75F2F0123B66262BAE3FBD38B2
                                                SHA1:0539F9CDC8CE3A3E55E01172A4F72BFFBD644D55
                                                SHA-256:F3C01AA583C29B42209B78E3817EF43F44FDC977974DB8FC17C2C5A65E50E649
                                                SHA-512:0F369A51F460A12B650F7634A96D5B72901EEB9722E37D13928221A14F2AF66980C344ADD7D67308BDBE8DC31BD457DEF733F7981D1EB6B5F4B1FE3FB5C7DE85
                                                Malicious:false
                                                Preview:..,~.\.HE...&...^v.}*l..v.....C...~....u..*.dq.E.6.......5.Y.......:...Km..1...6...J#%6.n..?.1K...._|.p.(.2...X.X.(...s...qo.A]w},......v..V'*M<'....y[......7"...US_.Jn...<...]..`....{V..r]8D...P.........n3]8..9...^.......N..?A....|.....U....?HU.>...+..2.=E....jO..S..l..p.+VIQed..%$......2].:Z...G.E...7U..3E..|.\.EF_.8.M>.*6X...,.D*.n.#...`Lc].P......h....?Q..$Z..Q.k..~.....O....p........4T....s5....>.....E.H.(.}.0|......Vbp."..p..&T....q...].v..T.Ko>.......rEW...o.U..b..\.9u...;...d..2...g.e....%&...N.E.$8.fR......-@N...73.cg...3.-,.PR....n....zic..^9."t.|..5?m.....I...gSOl.f!..]...@.T........d.P..Nc....lfF..T...p6..%.Jv_).-6/.|4|..o.D......(....0.).%..T.r".......k.OeGr.>7^....~.~.yf......u......Gc..|/..].W..6.?.K.a.|...Oq...c..>./.g.:..xWR`|...`j.d.3"*...~..B.{...HS.. .j&... .b.>.......5.......0%.T./....yf.H./O.?.:..oI..jf%..;...1...`...........S. .&j..;.....0liG9..h..s.K.}.i_=..AID..3.%5...A.Z.G6.-..@.....F=y....Y.u.\.>..-.3.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1955
                                                Entropy (8bit):7.899058865031793
                                                Encrypted:false
                                                SSDEEP:48:btcnwr7NYWBfpAkt0HGu8lyPbfTAQ/PT11OkO59OsxMBSfT+LqdGsfc:CiJYgpAQPJlm7TAQHT11OpksGB5qd9fc
                                                MD5:0045605045252CD128CF9D8A147953A9
                                                SHA1:3AA9E41C7E72614749BABCE43ABAC02D96369AC2
                                                SHA-256:F95BCBA91DB7C3425CC2D1DD004C7487E90CCC9B869B131AA73F75E1B28C5977
                                                SHA-512:4BBC795E02EA41A34FD6F21554CDC998A83203628B3890BB27242B7E8EE4E3E29AFF456BD1A5BA42BEA36E128D266C9CA23C8CE51C3C9092B0D423FC3DEF6050
                                                Malicious:false
                                                Preview:z....[.b.A...+Zq.wD.....dE{i6sW.K.U...p#)..S..y,.....w.!.....5..V._...k..G(..L. =.6j....q..+.)^....{.h(.......N......|.M....U...T#yd...........j..I.....Gq.\..:.@B.>O..M...H..7<..i...4.%U..@o.av\..V.......y.f=.......#.#.o..l......V...P${.......U..W"..+.{......F......\......"C....u1...Y...r1.Z.%].o..:...........@.=..V.j....1...i>=+b.....%....}*kE8i".X[..#.`.i`....PI....&.].......!#1}V.X..._.A.%x.G..rN.s.I..........46[..._.N.OHe}.....wcY...L.'...~e~SQ .t.T..-..t.....s. Q.`..Z.?jd...P.b..!..;. ...........2....6..E..t....:...@..8..z&...|.VF?...'...I.S.......Y.........c...s.$.<..E....-....,..YF...7...;...R.)..[....u_b+D;..5.YP.......A.&@q:\...._V....l..Gt/.f....Z$....:Cx.H`.%e.i.O.I.|..c..)...lc..A........MF..L...=.(:.M.,.w.|.....".=.;.E.G.p.:.l..[.2...[.{Q...yx......k..... .L.Mn0.N...,....I~.z..D.L....~s.peO.."..,...}=.9ZT.0..H.mt.)*...?...q.CZ.....,.S..b..8...[.....v..^.(:.c..v..y.B...W..^.zM..Z....F.Z.+....6....hy..N....E.x..<
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2152
                                                Entropy (8bit):7.889333005902578
                                                Encrypted:false
                                                SSDEEP:48:okt/ycg/l5NNyP9iYqDSjdq0b/2UwlZkvNNW2vam+TdhIIKWAyEHJ:oIyVzNoP9iFDSpqitwmjRaLTdn4J
                                                MD5:81D8D890591CDE7B42965400B9018F8A
                                                SHA1:532ED392C842DF8F73711F3493651B72A24159CC
                                                SHA-256:637D6C5308EECF167A8FE28ECD0CA67DFFF299A1F92AB6D493068F8F7EA8D4AF
                                                SHA-512:CBC79B9EC0E2C5A93B66437CD4ADF7E086F8B152DDC0DE96F4270959F818BE5C866CB83CCDA31691D5FE8DD4E5CF44719E39897C3F8530A9F29E025416C369D3
                                                Malicious:false
                                                Preview:....{..q.....O.y.9.....n.OW/..S.<..4C8.c...0w..K..-....!..CKK...c...\..)....@.~ro.....F~..Y.....s..@U..Jc..Sz.ZA$.S&Vu.....'.d.k...u.Q.)....4......E.=..N=c..0...2....;..GYgVj.H...q'.. ./~.4v..K.[...V...E..@Y'...R..Y7...I!..Q..@d......R.Ll.....n..n.`...K.k<....-..!i...B...r.g3(..... .`fR..2..@.(X...Y.._..]...f5lV.@...z.zO[.g.....I..0."q....t..+.%>W].o..-K5....Y....h\.`..._Y.....?i|....i...j..I.D..F.....(...=.d.k....S....`....a[F.R...-m.9.23......(..,A,Ig.%[..S.17Hi*r*9.......-.I.>.T...t_w1G.4.W..=<Gax..%Q...S;..1.F.i..Q..%......ximp.hd.m......y...Q.8}.......m.^..q.c.....(...2.&..D.....-..%.,Q....1.....l.Z(4/._@Q$a$..N=.~.O.&,O.........V....u......I.W.....[.;.$.D.=*e 2!.}*.m.....EL..Y..$..)N=.....)n.HC3.i..T...x..a..!.y...Z.t..(.....A.....Fy.i.........Z...H*......1.y....x3..k...=;..9.&.....R...`......g............g.{]}.0.....{zB...c.....j(,.M...'.5....2.......E'!..5Xl$5......{c.x.B*.h...{.G..z....m........j....^..$..'..'E.d....{B.H....}V
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2992
                                                Entropy (8bit):7.934334249360147
                                                Encrypted:false
                                                SSDEEP:48:N3POqMFTlfOlSCByPxra11pNAtelKnumTCHjILtjAbmthwCcGl/Q3:N3PjMFTASfxri1fA2Kn9OHj8AOwMa
                                                MD5:8289077EFF7E27F61DA9153B5787A839
                                                SHA1:B210BB890348920200368196EB9A6DAD3F4FC572
                                                SHA-256:2AD9E8F03A4606B84F99DB682C3E27216F953219DC9693C214D2FFBD52AC9473
                                                SHA-512:2900D1B01957A4BC80E6A7B4D8E577C3B0DB2DF821D2CDF86BFE2D4DE58E821671BFCDD3F3BF597F1A0D8027C0DE93ED1B95655B1A830846ACB422AA072F186C
                                                Malicious:false
                                                Preview:.....Y....R.^k...#a.?2..S..%(:.ooX...C_B....J....Ciw `.,..j,u....x...K.....}Hw...7..B..H......@.>..?...PjB..P....2(...9......An.....~<....DSf.V..5.....T.qAi.}..........D=%.$......R.l7..8<........c..R..GX[.F.y.......\......:0...Y.}...%|S>(.....{....l._).......D..\.F....D.Fqj_.....|Td...I...>.5.^.6Y.....V+..*ts(......V.b5.R.j..F0.G.h#..Q.0+}...'`...'.....kSN.;.&...`.E.z.C.s.....b .79.).#..B..(.x...~~0..a...........).. sQ....e...x....l<1@.r..F+..o.....?}u.4.c................i......T.S!|.H...P. ..5.;..qj.....D..>H.}bQs....F...@-.O..~....$..W..|...-.iX`.${..j..5....Y.../...;&....".>.m2r,{`.G.C<`K)Co....0...f..:..L..T...h.j......F+.....x..=>.T2,.....(.......xUy?P.fb....:...d.]..Z..;R0.........~.._./..%.V.....r.U...^...{$..g.4..b...H9j$..wKX..J..,......R$.,..v...l4....?..`...;$.c....p..$..$I2#...[s....R.*.fu%...!.ab.b..,......-....U.4... ...S..[h..g.........."gr[.;z".zI....?...s|d}.........Ul.K.9..%.;..59.........(Y)._.......Y......S...r(.Z..j..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1924
                                                Entropy (8bit):7.898378366582881
                                                Encrypted:false
                                                SSDEEP:48:ojzlUjg2BqXioxHnEn/e4k+7dla1QwrPBKHcZZ/hJ/xC/07K/ns6:o12BEioBnE/6ka3rAcZZ5J/c/07Qs6
                                                MD5:D64ADDD08D5495DE51E9244D1E91A1CD
                                                SHA1:E2C138B6016E943099ADF8636E9ADF98BEC493DE
                                                SHA-256:DCD3FB90BB5D61BD68730FB4904034AC1D050483FFC8020221E03F1C7B8673FD
                                                SHA-512:2BB39D9A7F2905527761652C5AA87C4D6C39860981C34C67548D401D569B5C0A53A2543AF9D37C5A9FA5028D7D375E7FD92A1C80CD87311D500E6A6317735F66
                                                Malicious:false
                                                Preview:....I.F.....#..n,.X}......h]@../....N.U.9.y....UL...5......A.._:+.1..K.5.m.G.8...B.).?..*.C..[I....~....d."..Qh.M"........]..&..F..+..........V....{.'........K..X~B............?,.#.3...%.:...\w.:\..wN.i..I`}.1....15V...E..7..d..f...\..l...A..6B.]./v...G.c..g`..8....er.n...a.<<8.o.Kom>....N...)..x...E.t_.U.;W...n..ZR.l.....<.w..F.c....\.{..$..I...('z~;.(..\j....~n....k.<....M....}V./.....5.......rbc...QX....m.f....C.4..P...o..K.<{'...g.vp....5J.Fb.KE.....K..9....8W......0..ph.e.NU.5..K..RCRQ....B..EB.sM8.6.....$E..qv..~.Y.D.y[..:.....@...|.2...W.9.......L...D...e...8...g........x.9L..........V.Tn0y..$.a....t..p........Ref+.]...h...J..<.......p....q..o.O.r.8.6<..p......3a..aa..w.7......03..B.)....o.J.(.R.C......A.U..p..._X..o9.z..\..O(L....._..S..o.=.'..i..q...QgDN351...p........).T.nR..]..C..X-:.}.. +=%..0...........R.c..ez...f.+.&.M..c8^.1...U..0pK..i\n.r.....5.......+...L..6.....4..T..o...s..!.a../....u.s.9.b.....Q.W.dr.'..b."....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2629
                                                Entropy (8bit):7.929606555299694
                                                Encrypted:false
                                                SSDEEP:48:OIsDnM+W6dSbzRTdOAJaQlKKjFBZ9vTLJUDqHFARSsO39F0c:OIs7D1SbLOAJTjFP9bLJsq0Kn0c
                                                MD5:09A002E66E2A650BE7FE576601D92522
                                                SHA1:75DA477EC4372E3291FD2BCB97B55D637D8358BC
                                                SHA-256:EF324FC8652597B54C75E40B15792C1C39752AC7041B12072D53DFB1180A52E4
                                                SHA-512:5B9E56F9CE358C627553257DD20058BE8849B00DE5D5AFE9BB642D813F2180F288BB87FEEE87B6029F462FA3D952CD2BA140611FE86882C5D62AC815AEAE471D
                                                Malicious:false
                                                Preview:....8j..?..5o...C...tuCd'...O.gC.-IH.n....u...0..T......b$.X,..,...,.>...;4.. .Pu[..>n2.3.:...b..'rD}..]$"...._.sm=.OT.N).(a.0]...oo....:.V9....#..J ..T....a?R.D.,...@.N.$1...%Ib..D..x..'%RSo....0...Y.S.F.....{...,KM....C.b....'*...e.(.M#...'mGY.I...Yz ...k.v}\..|...hI!..k]...a.E..5......_1..w-e\+..&..2..1.+i...R....KO...K$v.O.f/..9..P.Z..X........>9.........7......U.MS.n...@JC....G.I.....V.hN...3c+.`.i..pI..02.fn..o.....So.|V../..?3..6...^+..W...R.."?C0_...m..h....~..&...%:..x...oKQ.C....6.#\.=[......?L0...u..6...gh*....r..........pM..#.=.5(..[..G.7....{V.PX!.%....:b.6/.....L.".!.'......v{.x.......ypI...Y...ey..........M....h.t..j.Y..E<C`.. *<...........=.\.0;.5.ta7..b...A!.mH.@.[.zmI.N#g..m.....A.:}.a`...";..PBZ........MF*..L....j... .!..S...U.........f4.Ktt........D+.JV1E...._..!..;..z.$.Z.V/:.T;.%."....rT%.:{U.L.pkW..}.-..n)..y.b.wE.u\.W....-.Y..l]..y...&.t...Y..RY,..U&Jdd.fNa...j0.7}.....t'-l.(.^a...z:[.....r..J7u..9.-.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2311
                                                Entropy (8bit):7.924337292017339
                                                Encrypted:false
                                                SSDEEP:48:ygP5dIGL7MCcbvcwnXxVtbfx1N3sV8YejSwctf3kR9uKSPAMEV:y8DIcLc9hVld3sV8DwU0AMQ
                                                MD5:10DFC5DF238C1B4CCE49D87A087F90FA
                                                SHA1:DD78A7AB78CB0CA32426AB3FD7A0C57205711348
                                                SHA-256:679458E886F000291D20D9E7C14A63F15A17694703B2A9AF5E3601D00A603546
                                                SHA-512:65110F76C8F0A2D1FB09EA9579034250F8855D39C232A2577C47F3A1DD35730B1867853EE87F5365D770006271617E4C34A8D421D3E59D8A32CF310466B3FF42
                                                Malicious:false
                                                Preview:.O....{.....K...F..i.+.|,.....D.U...C..J...HW?)S...2xP.....Ab.-......+...^|..Y{.v!.[..C.......41K.......5#.*..*qa..e...^8d..........L..+Ppf.....+..h(s......mr...x..4..p..E..[U.I.<...A.,..[2......n....`..D......~...h...[N]..x.....l+E..Q.....9...:9.S".ZMME.0...2:.. ..|RS..8..Xo...3)KG...;.J...1......wq?&..d.G..*.."..].*.....k{~".x..Zb@v'y.U...ch.'K....cXv...O.e....At..ZI..9,...B.\'..d.....yQ(... \.........v..J;4!wyZ?a.VL...D...O.I...9.7..1....I..6..V......c....j...y.Jw^yB..3....c..[.HY.R{.m....h..%.+.#....8^{jpeE.....C'O.o..C3l..?..e!7...{.e.Q.7fR......Y.X.*...]....6....$.......5..y.D}D;{...v>V<..nu..'n.%P.)M............l@Y..B......^.I..9..\.7.......w....s.\.QZ.5.90....g.u../...6.w....O.=.c.....A......c..>.5...GUn.q.;...L3.`.D..#P.}:..!...G...^J7.8.gta....d....s.A...?...3F..7X....[.b.<.nmN....B...g.{~<....(......X".N~'@.[.......I..xW..3.D....&.v..t>.2.I.n.].......r.......;.........O_C.y......._..........]]...{....d....d.@...b.K.....X.?..0-@.QJ
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1937
                                                Entropy (8bit):7.900471882624366
                                                Encrypted:false
                                                SSDEEP:48:0o4qrB27yBVGsBYZPCvl3NIU+MjoQvHUVqKBurmS9noPT:0o4UM7yBVGpPCvIUfjoQvYqKkmS9oPT
                                                MD5:5881875E733C00A1E9A6F0DDAFAD175F
                                                SHA1:69A4088B503F450E83FFA3F9D55820ADC5E4A1A3
                                                SHA-256:1910FDB1EA719C38C9F2512B47BD74B2E5B8437160238A54E8B7F42B5E7E3981
                                                SHA-512:142E42CB4C744CCB7BBF80D593BBE5AE1F31674E561B80BD54B619C8AA99932D2D33A5CBE3CECF95AACFDE606C7AF565DA5DC8F35A8ACA23F7F12E2584E72A37
                                                Malicious:false
                                                Preview:....`........s.F....+.....$.(..4kD..q...'.^F....z....2y....}.y....bke.3..Z.}.38.qT...z...V..r..V...C..t..+....T.N...T..h^n@..%E... .6.;T...4.[R%]/.$....Y{O.Y6;.8...I(.O...0f4...:..%*#6.U.K.h#-jI"h..HGz.v.r.'..p..:D)..).:.WR....A?.\....z$.0.P..H/..l.n..X..o.b.....vU.=c..L..7.E.=)...~..)..N. .Amg..dT.q20qE..../g.....FZ...ok....:.......}.0.G,U...'....C.Q.2C*.-r....Z....-._...LO....j..%..^.s#..i..Ne...+s...$..IT)d.._2H.aY.j.nMf.;qL.......w....i......X.c.d..GoF.H...@]..L>#.[}]...P..\-....Z..-]W.............D8/.Z.S..P.7.1.'mP.&..."0...?..a.~.....n^x.3.-I........P...P....A#.l;@..5Lr.Ww*y8..rH$.....C..._.&08....e.x.h>JF..&n|?..&-J(...A.pn........K..k\.2.FI.2..:6.MnP...x?9.D%n.....)...4F9..^.s.....f....).K...x.......Y.6...@4.Qq`.].?..zpVBB.!.h.f.\0.T.I...Zy.a.).m.wf`=G?]...K..5.+...sa.P.U.M.7......:.2..(..n...r.......p.....t.y:....-._v.&..@.....FJz..[.}.........w....].A.....h....(..Y..K..D.....5r..U_d....o.7....d..n.9;.......:j.o...X$h.z
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1747
                                                Entropy (8bit):7.883104149383349
                                                Encrypted:false
                                                SSDEEP:48:ccPLA/tvK/4ELr5NxZgUMu4sP+iTjF/uq3TPe5R:c+Uk4ELr5sJ+vBt3a5R
                                                MD5:CCAA35F7187C5633675FD85A2D124D61
                                                SHA1:96874B90105CAF98B612D4DE168CA6F3D38E9316
                                                SHA-256:AC87AA8F812E03046C01916E8B361DE027C9011503B4179865D0BE88B493D430
                                                SHA-512:580C67905CC5B2A7CC5C38DCB083EBCF647A1A97DBFE89F341737A98CEFF0A0D18DE73C32ADC3C7BFC14E7E78EB2AAE919A67424741A436EDA0A7125E38BDAC9
                                                Malicious:false
                                                Preview:..d.Hk.w.:.:ud.!Z)dY(/@.U4..r..K.....E.,;.A.:Q+...._x..5...I..+....Kwg.l.%+&..P.A.#.*...........c!.Zj..T.J..."..7.>....-.2~....X.B.....G..X......E..4IJ...,..Ah....c]....o.........K.Q..*^h..........VX.v........../.[......W.'.;.x.c.{KF......D{......n.....MW#.$L....].^*..6D4....?..R..eR{$.M..@ J.&IG..u)/.....M.w3.G}.%..m...I.Q...j..P..5.`L..9...5.Lw..x....[eR6O.O..).}.....80.N.rck....3.NJ.eK..lA.+.G.>.......;...5....O......7..,......r..E.....7....i........@e...QR..X..........3...(hj^$.lyU.3 .y[.../+......t.....e.EE1..?Oz~.H`S.m......s....;..~.o.Z.J-....Qi'c.`>.k..8m.AS..............{..N.J..2..2g%;._.U....../R.,q.7...e...n..,.E0p......3v....'L....p. |>...G..UW...>.D...3..R(....B..YUT8.>\..~..7B......v......P..l.q....E...xQ..z....`..5.WcO.@...+L..o........:#...%Q....V..1..'%i.]}.w.2.d..Y......r..pcR"....^.A.... \.;$3j.Y.+.K.....[..o.=&Z..\....0..:v9.G.....T<...}.R.^....i......."....w.....G.|>|R|K...>.@....0q.l.....b....be.h..aL.q_{63.$!v2..(...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1490
                                                Entropy (8bit):7.87322654666075
                                                Encrypted:false
                                                SSDEEP:24:N61NLU8lCNprTRXhkQJ6q/MdKtdsAJsrVNYInl49fns1vm8jnW+z+Pu:o149bkBq/cK0AJ8ridMvpjW5m
                                                MD5:AFF008CAD9BC847C222944C867EB9060
                                                SHA1:559885469E8331898461F6DE0FBFC07272B1BB52
                                                SHA-256:77B6FC5841D7CBBA662660C0A9B34A50B0A50BDDA062C22CBA6816DADC2B9D9B
                                                SHA-512:69CA92BE42EF207D0D4315771DC0E3FBB20D10C816DDF4B8354AED191467BCF5933556CA5E6D5855AF05546DC7F8B45321C08B1F700B9BBF3319226120B200F7
                                                Malicious:false
                                                Preview:..\_..-....%.....H....z`.....>...zt.b..2A`t.q.O.".;yd.>&..C#E2w....k.p+...#W.iH....R!G...H.#.G.'b.e..\.....D.Y.l7...{........Q.i....H...:F.o[2O./..r.4....u..4......+.E..m....Y.B%.).c<..m`^..e..o..9.~L....BO.....Q..4.f6...7....Y.K.M.......k6@:.#.$.2.D.s.b.....p0L4YQc.;9o.B....g".((&....P..Y......%.$3T......K..H/.7.XIvg|..u.....3;.7.ae..&8...A.......B.1.S.....i..b.p.M.L..l/.-...........+...zn......p..........5B..D......R.."...XR...............(r...w.k5X9....,m.T.Ae...a....U.A.|>.8../!..&u..N.7.f.6:KR..tf.........cX..9.!...ff...............;.0.V%.6.d.u.t..#...Z=.94Ec....{..X/y...9.r...,%.M....jK_.P'.p.z.~.2..|...L./..Z.t.;.P..1+:J..`i.....|..Q1..l..'.....s.........#...T....s%sA...MB.,...`.G....*.p...'.)I.'rIr..\C.F.N.t..w....KM.....I....>....~.>tt.m?..ia.4...tO....`e.x-.Z,..ce...E.we..}...1O7f_CtrZ....VsE\..FVh<.+.m|..~).i.@f... .=mBu.......5.*b.....m.3r"...c6....A...^...q`.&...J3z.n4...{.P[v.....l;+1.g.s[...+.}..9..\.-J{..O.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1550
                                                Entropy (8bit):7.876533933542648
                                                Encrypted:false
                                                SSDEEP:48:LvQLX4HsVKm6nl7alFUFQiIKP9DcGCpuCv2kqc:DQz4Hs2l7alOFeY9DXHVS
                                                MD5:CF2FA92D81A49DFCA5F42A69295A6D41
                                                SHA1:7244D3B2BA26ECF5ADAE52FD7317944F28D0114D
                                                SHA-256:31E0D47D6D80EB42EA119615A63124B5E769B18DCD973901F5A96258940D93C6
                                                SHA-512:81BCD61A1E311FAAAF474099A3258995533EA7507E5D5AF718BCEA0986776D6AEBF588FA684AADC72EEB4ADEB2EB26C2424E32A29E2BF09F5C8E920607E88B59
                                                Malicious:false
                                                Preview:G@...r.....@..."..3l.....Zy..0d.....}.7P.|..e...W....P..Z*.j...D..|q..^..Bo?.......k.?T..e...X...........n.......e.......T=...G.G....L..H....m..";g.`+.MbU]n.}.<...ui/J.G..n..wGX.R+.D.....l.W...."..6...e.n:22....im..]..8.../.../..^nna."h;F.X..F......I..}........?...u.e.._..}.6..^.`.OQ...FE..(&hi.]....'..qa..-.G-)...@.<..z.../..n.j.,n.vp...d..s.....f.e...a.e.<...c...."..uPdd......)...px>..m2&D..E&..1...U......Y..&&.7. Ja..........m.A2ks.Dkg.B.?.K...6.2...y..0]....o.kN;snW},.T.{.u..3f....$r.R^@..P.>W.0.[.!Iqu..(}.a....3......L.K......Fr~d.....$*.m.A..Cv2.......Q.C.BEo.....L..."tcW...D-,....x.VS.K^E..H..V8..T.4`..ac.L$.PG....|..yE.&X...'....:"\`.....!?..|......[.-./.j..j..R.y.y.....2....RZ.j..........=....... ...'.....r.Nc...$..p...g..=.G?.rn..A0..8..j..W.}3.A....(W..7..W..*.EV.'.m...n.N.!.G..Q7.m.D3.)..._.Y.........,.......+0"eLAs.p...9.9.l.F...B....(..l.....{...-.>V>q..+.)h.]=<..!.N;R9d5B!s9..[..|.G....6...n.8......!O}O.F....i!zT.k.b..>l.o..)
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1529
                                                Entropy (8bit):7.862812444438111
                                                Encrypted:false
                                                SSDEEP:24:gQEvxV83/tuXCrLX0kHTJoSv+znlQNkIiXdFXYBQZmb2N4C1P5/vyLWF8d5:g38uyv0kHepBQJG7YWgb2N4C1P5/vqwc
                                                MD5:505B4E3752CD092F8A688FE4D23C6919
                                                SHA1:385775B623DF5670DC4A21C4248F5309DC5ACFA6
                                                SHA-256:5C6DD3F737FE3E340F96BBE84807025810CDBBB3C1B9E56F4452C3036AFF9D3A
                                                SHA-512:64E76B9E06A2E86709CF3765BDE9B2AD36E219A938F8BD2CBB9C48D7E693A15517B229E52C25534ACC12D227DEC3CD4D5DEAFC9FD82A1D494491B0A6D0D696E9
                                                Malicious:false
                                                Preview:.q*..l.|..9m./Y=...:..<...#....Ba@........f=..i P..'a]Y.....8.#.Wg.;g.N.,....9gT.d.[...u.X......]..G.......1.q.. l<...".j..x7.]..(..*..!.f...a55.,i......j.........Z...y...............> #....ti...U7.....\.X..>...#.a...y.8..Tk....x...S.+..~./...g.A;..h..{D..4..%... ....L1-....Czh.mQ......jfZI.g...jW...<A..duS.q..l.X.bru,.tTG.Ge..g......F.a.N..E..T.5.....n.....:_f.>-.<.x..}..F.1hs..t....d.3.`.'.g.{xpcb......A..f.:..6.;rUO..Z...........Y.I.M...?h#.K6.[F.c...<.M...[.....<.g..m0..l..Ew8.tj.........6N.....R.0h........W....v[.(.OMS...~...[............^..9...hC..,%....._.QLy......{<vV,@kn..]#V.W.:..ym....Q......}.!/..6..3........`kC.P.....64....._..z..S.Y..C....X+...9G..g.e..f.$...t....^..lU.....Tr..6.....z.n..t.N.K.D.|.8....@n.{.v.../..t.w.u..[D.J......$q.<.E.,Gl..<.......R.\C%|f...B..../u..I.$..So@.T..e....t~.I;v..7........}O...M .......].P.`i.H.....t...7I2......I_...yNr.'&.q.a....Jo*m8.F....+.Ho.l~.1...W.e....9.G.i.w....'2....:.N6.../.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1490
                                                Entropy (8bit):7.8784732350332005
                                                Encrypted:false
                                                SSDEEP:24:5BE4s4qlvsu7ovckOXADUH3EXN2Do7PPiKtCkvuvzT16b9jrqk:vvsR1suov4woUXxPPiKdWzRqXH
                                                MD5:B5686FBB96EA6AC422DFCF2EDA6EFC48
                                                SHA1:2CA4B7A68FCAD10944E6CFA29F906688C1B1AAC4
                                                SHA-256:B9A6D30EA9CFE0602DA8933B718655F801931C38C9EE19B4348EAD4E8D467656
                                                SHA-512:113E6570A6165F09652A60C61AED5D96C387BDB22C309C1AF56FC17034165F6D8F56FF545F4E99B2C8B8793BEFE0AC912E992EF9FCF015956F057E02B2353660
                                                Malicious:false
                                                Preview:.\3...!./......Ov...T.i[t..5.u}..H..lZ.gu.......M2Q8..7JV._;..pz..~R&.>.....-..... Ul...(....[%Q...:msZ..WB..(....[0..7':%.....;..Z.....<.... ...}...A...,!Z]....}^7..}.)..>~...mU..B.....~.......|..^.r.F;..o...".<.!O...w...p+.".X..0.^.U...u...6..".W.G......5"va.4..C..:@...DC...[..5.wQ.....5HK7n....oo{b|....c...@..F..........XAc...I&.Z....tY.....T(3.6U+4 ...$~"X/.$...>..<A...IG..X....[.+.4.4.D.J....8..Z..q....t]vl..J...96/.C...X..,.Y..'ELC..a...K+.......c....M.l...e............%.$Y....i......].!.tW..AJ#.,ES.\>.8.....}9D..W.J.h.-.u..N.8.5..J.........u.r-....anD.u.j}q&\I.&..t...,,...c...=....%...rF....Z....6.....5..:.Ff..*O......{.:.\.W..L4.W.....+o..G......_q.v.G..B[9...%H.X}+.\;.........X...0S[.g2..g.[.8A.2W.%..`.._...-....<.<..7...L>..9j.a...Z..%V.'`..m.5.6-...X.`NHS.k..._....A..M..jq.@......t.C...)......?\s_.,.RB..R?a.9....b......Y.b...%.'..h........P!.FA|@....d..7d..FO'..-.e..D....L.....be....h.[.Sdj.:.....P...B.E..........u...1.NC...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1550
                                                Entropy (8bit):7.885151199446719
                                                Encrypted:false
                                                SSDEEP:24:TeCoSQFdwYXqFyCx1Ajf20R5EzKlwGEaucLWhnhy5By4KxJC/ukc:T1hQneVAtR5EzqT8RHxWukc
                                                MD5:6AA73B9C0CA0D4ABDE33FB0062B11931
                                                SHA1:2478B61E292EE9B2439D7D464D523DEBE1BAC02D
                                                SHA-256:9F4E205437D766DAA6947BB912D27C40425126551E1AF6D61920230FEAD665EE
                                                SHA-512:9BB2C9EB7A393817797EF5AB16CDAB1DC97452EE3710CDBFE087991EE6943E7E56EA91065ABBCBB62E699C4477E57BA24DC8B479E084969CCDF2B63E50484F05
                                                Malicious:false
                                                Preview:...g>..........2*0\... MCH9....Unb.....\..=.D_.......Jo.F..KxC0..&.ED.J.......ZK.....Y.?8};..{570.4%....4.....9R..>..uhQHe~.A.Vx.......^,..w.n...f...k..-.. o......y`.dSS..l.I..Ns....O...$....h.....H..jm....qV.u.a...Hu......R.....~...GH1...0...P....!..8...r..HQ....<.EA'6o...z6s.XSA..=.q.=&....y..2.`>9.....2.v0...&ed.~.TN.-.....e+....@r.....Z.-.....\T....\.8$...]....a.<....|..2.....O.."..P.....T1.C.l.g.Rq.:@/...../..,.e#..:......fvy...h....}=..lj.}A0.p.e.0.>...B0.Q/4.-.*.w.v..{...yb.L)..i=....O%4_.........o....g.66.!.Rw....W...H%...a..e.............L....[Jh..op.lH...q&...$.k..`du.A)t!...K...w..>$.LT.....=L......:.$'......#D......6.9....u.R"s.'/{.x.,...RD..C...o6..g.U.....Tz.~t....K)A....P.V'..."............?...\..r%7cO..S.}KWV(8&..]a5e....x ..`.7...0A...|..,.!}m.X...w..4..O.2..8..n.G..g.54.`Q..*\t..%. ^....<..D~Z&....7.....il$...=-......K.H!.hQ.q.....J....i.J..ewY.....MHK}..M..o.2M.._...x.Zg.}.=..t..`...JN...3u.6cO..=..QB#.!J.z."
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1529
                                                Entropy (8bit):7.886789071750072
                                                Encrypted:false
                                                SSDEEP:24:NA6RiQ6fa6uYQIlvPwCJaCSKZsSZqVy5so//7utT8hK+j6NkB9VWRY7xXE/:NrRiQ6uYRlvPJJBSAsSZqVy5s18w++N1
                                                MD5:1313DB16E2D3E390C85BC99F6DC5AEEF
                                                SHA1:BE20A3D46301837630D4824B2B777C559941FEEE
                                                SHA-256:52C67F9CDC411DA90CCA20BB1AFF03A2B5D13305BD030E80228D1CF63FA6A39B
                                                SHA-512:CEE9F4F941C0430637149C116A24BAEAEE694F64CF638C67031255B386097EAE6E6539A21AA74C08DD0B8A1D1015AFB14E429A2CBC3CA06678603C5F5E93F2D0
                                                Malicious:false
                                                Preview:..(;....TtO..b..J.J..?F. .(/.x......9i.]...D...Z.D..8.e......9JLN.o.hKe.j`..>..t..C.x..L....K.Z:..U...}J.."..O.P.....;.}`.......X.f\/...u...u..I.w..6n ...u`.i.].8>.*2r..[..^...`.5.E.G.....R.t/.. .%...M:_D..C.^.0.>.......$~Pw.HGV?i..<i@......D..B..[`..r.......3...X./&....%5....Z..6.....J. ...50h..|#....)q..f...L....,....5..c.=b.K..+......$.q.'.Ld.......[ky...yk.D...K....e..GV.......3U..E...O...w..@...P.1.hQ. ..h.hfo.h}.2Y....e..&t.FN..\..n61ZJ..j.G5...d.^.m.P..*....sd.k4g.h.u.u.i..+...(5,i.-.et}...E0.....U.4..e.R...y.r-%Z.... +X...;.&Ig.<....F...O..r...HB...-..r]+....D...IY.K.t..<Dh..1%..d.*./.od..>......n."d.6.Fh.cGI.=\....@r=....?Y)A...(.....'ia;.#...9..8..M L.2...r'A.V..uJA............d....|.q..X(W..GKj.\.jd...r........E..X.otX\..{.J...g.2Y.a.U.F}Bl.'....y.s_P.x.wQn...F....j..T......hb...8..8g...T......*...QQ.v..k0....wa.J0/..o.!G.0......WvW...Q.../.0..R>....*.;"....3>..OP.'..3rg.5...*..u..|..H...4...E...T.v..K3.3G...A...`F...}.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2152
                                                Entropy (8bit):7.900376926556411
                                                Encrypted:false
                                                SSDEEP:48:4yYR/MKkvv6Q85pSGWZ8iyETAn/zHOa963FBvwLC:4yYRDk654SOH3nvw+
                                                MD5:1676327A815C701EC52639998ED590C9
                                                SHA1:60E002731F5B963FD55A7E3AC1EEF766BAEC9862
                                                SHA-256:033BC058B3CB8E7CB0738B48E86AE3FE084DEE52F4EA109529B2373310548F45
                                                SHA-512:4CC43F3E984E29445DF3B4B7A533099E9680F96F4A5C41E31CE8E54F3E08DFB4B91C517A59FD95DCEB9688728A53CF638E2CEC01862902140536CE2AB1894626
                                                Malicious:false
                                                Preview:O..6....3.$.l5.)..9......43G..&.KtP.g(.,]?Aw.Y..2.W..|...0..Io....e.IO..Q..pd...k....v.Q.cFnB2..<..KM).N.,Qh.C....}.....#.. {^fj.....\....3.....2..].fe...@..b..."..R.C@. .1".z...5...Id...n|7=c.|.e..'...z.88....,P..[7..#|.'Q.z.la'...tz..yV>..<.#6,:.`.J...t........'(..kA....(cJ.....pf..w..a...`.f.........`..S|.b.J.7....e.Mu..J.7......Mq..7...).-..W".V....%.o.!7..ET.y.....+.%..3.{.%.Be.Q.z.e.A:...b.$.c.X.s.=....l..tT.....UVL.K.'.i.H+..&...+..D...gPA.A.@.M..\be.-.2.R.=/F<."fa...).....^..]....0X....ano..2.0|.....w...~..MLk...........,}......'r8..........-)...$K.SJX...>..k.:R..L..Z.....Mw.....].J.......:...U..%..Y.u..l...Qm..w.i..hSc.A.'.Q.....8.T4....IvH...o.S].Q.>.........?..].G..@.......-.Q~.}0...o.U..gT?fgtv..i.r5.t.#.=..s>...V..._.y...._(:'.ag'..zs.+.b..=$..*.D..s.@p..J>.=.h..]. .....[+.....6..>........~.3..* .0...q...E-a...V.w.....ox...=/....el.i............h{.3I..#?.Nn..bk1....;.c...)...8.6..5.....$P,.[./W...&b0..8j.......h?.tEN.G..|(..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PGP Secret Sub-key -
                                                Category:dropped
                                                Size (bytes):2152
                                                Entropy (8bit):7.897319509688296
                                                Encrypted:false
                                                SSDEEP:48:1orSvN9q2TUh2u72+IwX755jcHOADVvXQtW81W55Vx3SYxLeHjNIoF/:1orSLqqU72+x755AfDVvXHy45VNxSjW0
                                                MD5:3A963816BABA445E16A7BE553F75DECB
                                                SHA1:C45441455F9842762FEE79813F07F7C0C9323580
                                                SHA-256:977FD0FFBE57ACFC23B539A45F7BFE55DB2414175371B8C5DD7F007F3A7595BE
                                                SHA-512:771D1BA05CD025195A7A0F0B755DDB2FBBC7B1B670051D80F2C70EF5F521CD427F11765FE817E8D3E87BEB5CE78F0BDD96EA0C76446A82FE6AE159A388F63CD6
                                                Malicious:false
                                                Preview:.....F...g.......&..F.)J...!+.7..P#.Y..e.;.6O....&.....fN.....jJ..Z..as.{j...>SaC..q 6....&....5....4T6.8$.6....^......{..s....t......H..:.c.nA..o].RV"..t..v.,..c.:.2. .....C...m..T...bn0L....NQ'/...|.....}...Z8J.yhK.....0.)....6.W.;S...RD.^&...~G.B.@.....4[.E..X..R....3.f.9..X../1.=..Sb.a.......F..f...:0..a.....Qv....s...fi<D..A..'jb...@.J.sLG/j5..Q....C..X....<..J0zr.r........g.;..r v........`.#...y.a#.FT...S.a......1L4.....<..8.......K}>Mh;D...Z..GC..\p.................w~C...K{....^...<Z.l..n..b_.m..a.L.a......De.......<.x.m.*v......c6..../..(s...*....AnN.....$ECK....6.hc.....;K1.l.&......-B....-.... ..z..W'..........y.T%...G..<:.........:...J.i...`.V.,([.a"..>....)...{)..)F...T6j.B.6{.......l.0%/..Z(.).....P.C. !.}.....?H.B......?..L..J.mg..G........tf4.PAv.*..w0w..,{R.j..o= .c.E........|....8".[.....6r.......X.e..bX)........mqr$....(X..g...6..d.a......k..u...!.NW.cc!U:..X.1L4.\...p...E?t.\Hm.h..~.j..JJm.........Wg..&.a
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):3063
                                                Entropy (8bit):7.946676163336885
                                                Encrypted:false
                                                SSDEEP:48:zzCqwKs9Qrz2y+pJfPehfZZ8sv8kBoLws9dN/Qybum1pFXumJD6aS6+DJbUk:fk9+z2ExZ8YtKz7Hum1LXumWom
                                                MD5:9EE91EE8F727A64F81EDA5C65AB9A554
                                                SHA1:C7258B6B19099FD2D047C88469108DA2E535EE9B
                                                SHA-256:DB9E464805C62958FE17296660395668CF77A9AE5C2B8ED39CFF7BD83360AD71
                                                SHA-512:ACE86E4E8C02558DFB8BC397D612CC3DCEC7333F364C37F7A400AE5B88BABEE112E72487D84527C99C053C87A9B1ACB8109CD509D25F5CC146EDC1FBEE7774B9
                                                Malicious:false
                                                Preview:mS....~L#...2..3...k..k.>.M..;.....v..[S.M.+.U......u..G..bScz..N..[...u5...&1...G..CM,+.....)..K.lU...(k.t..A.f..~.;.`...C.b<'...V.......{.V..a...tq%q.A....=m..e.{U]....0.~..t..$..........p..d...X..A^.ge.......F...R..ui..p6U_. ..:n...f..>...1....@t.EL9E.{.'...{.&.w}<..~...4.f..Q[........7x.L.1....6jQ;.W/...........+.}.V.;......... .@...f......Q[.xI...:...g........U.LKa.......?.\.XBK...O..G.....{G.b<O..p.g+......`<..Q..[gkts/.t..tXRN9....)....._....3.A3~..W..W0h..o..qP..?R.CJ..0..}...I...x[..#)T..b...W..2-.b.1...k-....i...M4..]._uM.E'...D.=r..Y...S.:H.W...E....'.....m.........|H.s.{..]...p|R...1.R:1O\...&T.3..T..Dn..:."E..*^.w.Z..I...D,.t$8#..B.....P...z!..=f.x..8....j`|...~.. ...),._W...Du.$.(..m!x.-l...:A.U.v.`;..../.Y;.......m.7AHs...[...G{2$T........V.3@...%F..0.X..E...]:..M...z.FT....J..2v0G..U^..`...X...A...4>........z..K..^.BU.:Y.2...,.a.\...l!..3..{....Ux...Y..)DuDX....YO...5.(#.J<..[R...-...Q..rg.R<..o.^.>..f.%...s.LWX..a.[B.p-.I
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2735
                                                Entropy (8bit):7.939312252491047
                                                Encrypted:false
                                                SSDEEP:48:LeFn+ydTx/1pgQzhmSTsdpS+yhCJjpKkcNqTHDYI49gOr+EWYD5Lsv4daB6:q8ydpgQ4SwRyhCekCJIPOKEWSg4dD
                                                MD5:D2A1E2B4842E0296989DD1AA444CE38E
                                                SHA1:DC80E3AE73B510C361993D444869168EDEA518E1
                                                SHA-256:BC38D1E03A23B3BE5FAD89DCD8778A954A73002C34048B9796692332285710DD
                                                SHA-512:0F27E53E83A6DEBDE4E29E8F6102F9A65937BBBBF0094058320E2BB5C943C4FB7103A97E96B01C0628425921EFEAD838FBD804E77E8041F960853D0A2235622D
                                                Malicious:false
                                                Preview:`..J..m.!..Y.....@.J:t.g....}Cw.V.po.c.gC.lI...N......8...;...u.=....}a[.U.t....U.#(.t...[V.Rq....|....w.1...$..u\..R'D.!..f.$.C.....V6u......!n.g...Y.'3..F...X.._A...kO..$.{.!....H.....)....\BQ.x.]......2.&......`fI.{p...ed."....3..h..../..T7!...J....>.."zm~...2k..n+$1.;...J^...x..f...S9..At 5....o.r6..>.e..mu.^...`.eN...$V.....&.}g.R.`,vx~.nXT..13Hd.&t..G.5....a.*..T.N)...d.0'.Sh...-...kd.L%....J04....U...M.....eu..#...L....a.....w.t........c.F.....AO..4.#s iA..rN......X.}1..}c.h.5nvg.Cw&3.q....@..LZ..A._.a.6..m..}.._7.@..,.....:H/mK,t`..o)...G+}jcu?.!..E...C-.....7..9......)V[Ch...i.B..ie....e.+N..uw..l...0.U.r[..F...B.F.. .p.r.N..;..%....2.,#.d...a.{.^<.......0..5k8B....`.. ....c.....q.8..n.,PS.<J..rTaCM.G...|...0....%5..I..3.a..O..MQ.....s..d..r..H..)2.y.Z....d..u...1...'....L....g.<...TQ.......4..F..O....t...rTQ...Bb.#n...uy.t......U..rD./...{.{...@..../#mi...^..dw...k%..E4.)'L...........q'(.V....0..0.v..Zd`.-......@?.,..S.*3.\q...nIVj.vd$t.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2054
                                                Entropy (8bit):7.895993058409583
                                                Encrypted:false
                                                SSDEEP:48:XQzcPsgtcBIl0162NUpoVGMJAX2slMHRLdLgYokC3SX+Ky1ZjDDQSh6:gOlteI2fU2VfJG2s+vLgGISXp2DDQS0
                                                MD5:77CD061CB34B83FA69993C536C835D44
                                                SHA1:E140F0E8BAD3EB5A56F9804E75D786AEF80D844C
                                                SHA-256:ED93BDEA3A89919B0CA7B165F07DA13C4C6FAC071A3D615D3D5740168D1B891F
                                                SHA-512:4B931A0B92751F3A8F91A08892DCC2ADD7C4CBDDB82DE09733C22D94C91AE4D95FDEC2A9D43D4F3D4CADCC724E345947C2E1291E47B0F0ECE73598C7A5F483E4
                                                Malicious:false
                                                Preview:...._......~..jeG=I...?3....R.7..fv..*Jd.P..P..V02.^.c....J.]*k..F5...!~0.G+..3.F..N8.1....&Zt.u.'i..)R;.......sWu.9..J..4.)../.J.Ox.;%......F..=$.....vF.s\...4.^.Eq.1.......m.P..'.+.P.7..$......./...t..J........9...4....z.v.F.......,<...]... .M..~.i.p[....:.Az..$..1`.")..[..!..t....oX.t....1..-.J.m..9.c...A.........H;....A....`>..$..rxmM.....!w%..!.q...00...xP.U.^...?..%a. f.....C...m#..K...5+4_h$.J.79.B-*.E.._wF|.5.F....T..g..ux.h....4~..%=]......@..5;..P.........-._R.. .....[....Q..Z..&.f.$o.;b...I..?....mU*...z.J....!.4.a.2*.pd.....,..w..5.T..[.)....U..,.x.......P)y.L...Um{...mj.M..i....."$.$U...+z.MKzy..&......".".xR465..u...E0.......].....g||.!.%!........rX...}..x:..k..}D.v.@S.....5w.-..Q..._.La...H+.N.#J...S.M_b.k:..s.7.S.W./...g.8}dSw.iG.....t.........+4.......[...Ago........4..H..tw....".=...?.7.*x).[......%......i..O...c..ou.!^hu...sYu.;.h.,d.-.h;.<......i.~.9Po.L'..T..Uzcq.Z..)@.)..v.{2.5...(.Y......2.&....P*..m..;s.p!....$>.vB.(.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1831
                                                Entropy (8bit):7.898892242264633
                                                Encrypted:false
                                                SSDEEP:48:oSwMtvP4gZJSG0k+86qVp8e97yzMvrvQTg70mS9EjH/5r5:oivP42X09xqDp2ov8MzPjHj
                                                MD5:34B4B41FFC3DCEECA850D04EE6D89750
                                                SHA1:F0BA9992B2FF28EB113EA030E3660A63BD1C312E
                                                SHA-256:E768597247ED9F772E4DF4ADEC0DE57314B585B4A8B030910D576123F0A943FE
                                                SHA-512:41E626DB598D8244961856C666498C0CED87D607928540593E9A077B6D835D5C6AF9833E64F49F6EBE145AF3900C5907CB62CB1D20B0008B6C58ABB44C53E333
                                                Malicious:false
                                                Preview:.w38O.&..r.){../.e..9..InA..,s........|b"0|..<.T..k.Z...v....Pc..J..YP..A.dp...nf..O.N.1I....o...o.v4gq.h.UYS.v.........%.J..*.g.........w..J.B:.....^T.mm.v..&9.1r.........k.M.07..$AlH.).......HU......-._...m..-.f.p...k.Z...C.1.^.......YN..d|..R..\.#./.V...!|.F'..wW.nit./.9I.%L/2.C).......w..l...kz.n./Qg...,?X....%*.n..^>v..x.../.".......5SC.B..>..#*.;..2..n.A...o.t..?5....+y...Z.......C..>FL"n.{........L...E..\...g.N...FTl4W.LX....=.4.@'?.B4.(l..(<.D...A..^o...y.....8G[...9(.......S<..5..,=.:....5`...........[...5..x.2E.....ce.X..VY.@.....xb:..R..%...5..`.`.;C..._...c.ar`......vf.!VW..m.."..N,B...p..Y.......R...&.#....>B_....j.].3\...Y......;..X3?%+t..RsO...<.z.|o3..,..E....<x..Z.U>...1.D..._...........1V....)..1..%./.....a.....i...F.....`.......ZM.a1..[.]....K..!]e.....8)n.*...9U.3..LG....-.Iy.!..x.X ...,9.~.....V...X...P.jG2.j...E....MD..R...G......K.......Wp|...a...n....A....iD.......~....I.7..I l...].~5n2%...b[.BJ..v.....v..u
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1886
                                                Entropy (8bit):7.887716907092324
                                                Encrypted:false
                                                SSDEEP:48:PR7E52voWYmT5dl0YEsKkjm24q8T/5+ihew8aR+3:PRTNYU5EYENkjR4q6zQ
                                                MD5:9235864BA13A3A7207CFBC41CA62496F
                                                SHA1:DB5EDFB3D7D2BE2773833424505944554B2F713B
                                                SHA-256:3B9BAC447D829435B6E22732B07E38F2044A63430563A7E3F8E06C2AE996F534
                                                SHA-512:FE2B0163D08525EBB5D224C117DF8CA4B734AB47DD9FE60EEC953740E688FE927B601DE837754E1EB27AE19C6A40E4F61489C1988F3ADA42EDE272CDC834A586
                                                Malicious:false
                                                Preview:@..h..sk`..Y.@C.>q.,.uR...<mlN.....n.e9....'....W....dR....ks..e.V#.%..5...D$.Q.,@.S.....Ypu.F. .o..B..B..0.).f/.6........[_..@..:P..U;d{:.W.$.9A.=.+9.*.N..R..CA...BJ...MH%sg.+.N..5.)....5.._O.".W..n.N.*....l!..YX...W.Yf...&.f...Sv...e.........<....S.W...X..q....sR...X-w<$..U..nU,`.....7.E(cn.3P.uTeK..1.A4i....{....kHtg..:.j3..|6S.D.p..[.c.F....&.Z.Jn..7.Z..[.b..N]3;.../.`'<...KF_p....uV...M....uN4..<#|..,T.Q..FT..e......\)|,.l....%......8...H..,f........$........:..^G>.m..w0.Qi;.....FC.,...T'.......a..x...O.j*..;.7..'..._....Z*..`.-s.....U.......-.G'.....F.]..sN.z...w.........6s=.W..L.j..<...~....a;...5.+'.:..m.A-...7F...=.......h\..:`0/j?<,....3J..[.^...".......d.s>...!G^..r.s.D....^....3..D.Lj..{0....2......GW...p+x....0...Z..5.....\<vu...5..v.`m ...l......mwh.J#.4..=E...}....*G".....@.*X=...m..F...f.G.Y.n.U|..42,...Hwe...K.............?...TE..."`...|8.,.t...'a...._.f...."."Z!n.Z......"!..."f]...O.I....}.P;..8.ng.GA%WG<....q|..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):10773
                                                Entropy (8bit):7.984153869252335
                                                Encrypted:false
                                                SSDEEP:192:XtGpn7G3ARdqKVanJKMseVWG+NWmTarvza3PNia2dafDkwSS2RVXxHxwDgfDLey/:dGRv4s1G0R/NBI/wSS2RVXx6Diyy2Y
                                                MD5:A66FCA9C8E5C2776C83AC7BFB4ED7EE1
                                                SHA1:73CE77F1E64A349B84A8B051E51998B0D0CABC87
                                                SHA-256:C319BC08809AE8F214D886817AF209B64D7F426D2EC51692D5DCE636503ACFD6
                                                SHA-512:728D92501682847737DEB46424060CA2B2719A68F88F7B62C4459908E0D77DB7F8D65361618EFF045DD074F59E40A4999E369BD6A2BCE0B1A5F8E721CC0E6707
                                                Malicious:false
                                                Preview:<.jW-.!.u..d ...KC.6|t.......W.~.aBt]......*.....z.U7...o;E.*.'Z.6.Mk.L.{...yKo.....;.'.+......u6.."x&.%..@..-..%.|.X.%b$.>j......}.b._..j.M....l(U...+.Y.k...3.4.Tz"..}...$`i.l.2...Y.R..."}}I...]m{..T..1h.p.5W.h.h4..0t..DZ.VI...R...2"q.....9.g..R.....%..n$.:.G!.v@{....7.N..`..Im..y..Q.6...V..y.;.j...%m.3........B..L.. *8m....@e..]+<t.u.......9Pi..0.............PD._..-(..........o_W!...:5..0....M.l._.Ay.R..vkq.._.B ...O.f..*,..E....{._..p.T..=..!..7pK.O.Sm.....O....sz/W.dg.Z'<i......1.c.b<..0M..3<..N}K~...{....r'...N..t.......XQ..q:.......(f....}....h(.>...v.(&.. 6.YU5..1^/.i.`.a,.....Nl......j.|:z...2.......O:...........kN:...|..l.{.%r2..c...oV >...!K\I*..8l4r.i..P..h..|.Q..rW..N.g..).....5%...J(n.<..2.....Dr...(.:K.2..:xz....{..N*r..(.B..ZD.pk.k|.g......O.g..Zdg......1...._..2...{..I8.@.=E...~..#1%.9...&.e..@.X.E\l...l....c...T)........R....5nTZ.8.}..,.-'.,p.J....1.pa..........sj.ibrk....Q:.B..\aU..94^J......@...E.....N.O....B...\6..i.S.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):6451
                                                Entropy (8bit):7.970477431555124
                                                Encrypted:false
                                                SSDEEP:192:OOOqgnP2XrmMFGnP50bPQ7WpOx7eLEB5Z:O0DPGnPqbxgqq
                                                MD5:0B7F17A500E0A8CB7FF3049EE5E34501
                                                SHA1:41529384C351DC14922CB451CE0C0E2771EAF224
                                                SHA-256:7A244BC1B73972B1007236448824C3734434367674FBB23E8F11C1346C8AC4EE
                                                SHA-512:FCB358E171AF6BFB6AC1140F4751F4CC637F5E07598A88FD2E200C63C4CCEFBBC42FD5962DC1C1A78964041AE62C4E997DB22D9B85F466BF9FC2C022B20CE3DC
                                                Malicious:false
                                                Preview:..4v.6@....?.;......#<%..&o ..Y.Ms...LB.{Ei..]P.S=3hs6..@bZ...}!".cZ...D.aO1).K.~....+...a,.a.4..7Y..@D.^+a7A..SQ..u...h..$.....g..zO0H.?....Z...a..........^...zK..tj4.Do<y.....K...@........r.......W....=.[.z*Y.....l..H)c....A['..R6b=..c..?9<...._...:W....Y}l.W5...Q.g.{...!m..X.N%J...,B1VU...FQ@...Y.....p..8e...?.b../....r...).h.X.]...p..w..n.h..{......f.;'.Lz.l..,....s...V.#.^=.+.....ZS.;..:..w.u.,Y...V./...j....I.PA.>|&..t5....v....L.9..c'...69."R..0...d.[Jy.kDX.C..D..7*..*}.AF....;Wld.Z.#.~+.^,..h....c.....x.M.P.'..o"...L.....Q....*.OYg..[..O........jE...G.....n.a'J...qRB.r.....=(.7@...|}.W.<.+.\...:...*....q2..LR....z.-6..u....%.../...e.9[.5j3.VG6a.....$.=..@nMY.&.h].4..........w@L..$. .....:...z<.;..R........M...E.J&[..f.f.?.5tH..`j.#6...N.......C..5y.I..77.JB}...h..[.........0.9.k.*..Y...n...qm.=../....?2........u.....4.....DM...?..Z.sB....}.5...{..L;B$..E.I.]..1....L...M...S.D9.>.y..w...Qhq...e....8....g.ya..X..&m.f...{...|8!...R.j.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):3518
                                                Entropy (8bit):7.94839477856726
                                                Encrypted:false
                                                SSDEEP:96:rEkump8199UYJlnKxphAOrjzegimMyQDVP2K1TC/lp:rEk5U9UYzKxpWOBif5DcKVgX
                                                MD5:889C2519F34523348042D55DEACEA147
                                                SHA1:80AD8D107F81C85826E580EFA49C5E66677B879A
                                                SHA-256:670574329340D26D975037ABE39B6B1921A9F7FEEEDDEF3226E4E58625DC1120
                                                SHA-512:1B3EE4A7F3A43CFF3E08BE4559C614D3856EB7733D8E9A291ED44975743B8C872DB4B7C52A37C84DC3373C4BD4339CF00FB64ECDFBF5152559A9F80445744CCB
                                                Malicious:false
                                                Preview:..$.7..u...|.eL6s.#.....+........m4....* j.x_...3.C.6....lp} ....P..[....K...V..g.E.[......... _.5....Z.Z.Z$.......6.A...4...oZ...p..I?..}7=0..l.p.0....r.Q.a@[/3.).nl-..4..9.j.w......QR..{..c...J1.pD..I.U...GO.w{....._.....mM.g,..R..5.J.PHaT..~....2...E.T.........=..-LHPv#.s9}.xm..!w....()`~Pu .O.....K.6.^..N9.....?\'E..1.m.E(.W.......u{.Co.wp.fAgW.A....@.....skZbg.f.g.A.[..Q..3t...u...........S.@.....J.;..fGy..}..s...B.s7oG..M ..._..p......?.......pqVA....|..A.Dz..S-.Vi.4&5|..e_..Q5}.x\.@.....& .>.....@"..g}....\.N.. .g.....]e.v....%%...9..>.~.w.d.J&se,.@3i<....,KFl.....A.......T...L.s..k...fx.i...H.`...K...1Hd.v.ec.0....[..%.k..e...`.9aG..l.......*........*...>.s..+.(+..-...2 .|.c.T.!..d.....|..EM..4...4l...m...\\qd~l..~.Og1.W.>...z.;7M)..Xy.J.CM.Y.&.c..k.|E..)4n..~p................!....2..2cb.G9.~[h!mF.....6...1..5...../.t..W].-..).UvE'E.ysx.Z......:#.e[.^.ZE..!.._...y...(....c.Og.g@....._.X.zF"(..5.../T|.f..k.}\.xLe..\.d.F?....i...ni.c.D7c..$r
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1586
                                                Entropy (8bit):7.8988541946260975
                                                Encrypted:false
                                                SSDEEP:24:Q0l+Dk2iaTdEtkO3YwAHdOZ2Cqr7RaMvXY0Uh6rg3UiDdL2dXTTZc5JNx7P3u:Q0X2iA5KAHsZ2CQ8MQt3PDN2hxcP7Pe
                                                MD5:89BD58DE92BF862A8377E0665B841C20
                                                SHA1:248EA72A01FE7B3A9AAF5F21ECF9975F6730FB66
                                                SHA-256:C239F96AF313723C05742773AA514BA3D822F3F18609CCDACD013DDA92AC4604
                                                SHA-512:857C5AFFB4188D36DD64EA218D377AA9C70CE34B886C9BC60490EE9F4C1F4922C3C60B7363BDD347CBF87851143A8EDE7205FDAA019FCEB6131141FA0DE9D14F
                                                Malicious:false
                                                Preview:.. .0._|K...W.V.7&..n..R.W.].Km.<$k..o@...8.;..e....8..."E[}*-.=.V.@.Y..[WQL....^[..P..;{.UC..,./.V.W....ja.8V..@pRz>......?...#.9fV..I..2..<<.,.7.k..#aoCu.."s?....*...?i......K..g}.........U.&...9uT.TmK...J...Pi....*.y...8..... 44........q!.q.~.B.D....2.D6.vm..:...:&^.....]..G...U..ka...\...c.,c.]..1.-...0q...7..\...N..\_..%.P...q.\L.\...+.2....F.....,.W.........g....!..W..r....#4,..F])y.7E.%....I.*........g.b._.EV...k#.Z...<..l..a.[\.+*'Z...............E...~..J...dPr3.....[zh..fG.h...._U...j..\,.....w..X.^..YO...k..>1._...x....^..M..t.R..jU..r.R.&.......Y6...b..S..03.QW......nG_.a.R.V....r.T..N#z....o.Y.P...i....b...F..kN.y2b@n.5..%.K...K.......i.....1~.e......_ .m......AaD..D.4.z....Z.f.{Y.qe-.1^0..r .U..;/.>...C...'.8Rl..>.|...D.Yn......~`..A`M*5...M....c.4...*Bo*-.WtN.}.2$MN...<.....,x...........v.q).....{ I=........N...j.Y=.-.....M......W....@9jE..f.....m9..9.]..CE....H.<.4.....uhFAh...9..X.:._...)B;...Mm.k....r...9"....o.B8.\
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2430
                                                Entropy (8bit):7.925176483023257
                                                Encrypted:false
                                                SSDEEP:48:MwF/acv0Nl6ReBd3aRUhMT4frglIIPc2t2AtG49rZit381morXn:j1jv0Lvs/TYrglI4cmdEK29Sn
                                                MD5:BC1294B15025C10CD7707AA89F802612
                                                SHA1:074D6B0AE64F439C0ECBBABB368C0F4D365A9FCB
                                                SHA-256:3C8A86FAF7B7E29933560160D092296B5F7A02E88BFBB8EFF23F40F128BCB856
                                                SHA-512:65978F9FC41DCA7DE516A6E907B4CBE9487B5ADA7A852E23F8CEC3E142A1B34D3974B3604F763F30DDB509AEEE88C3B2B95339FFCF9041605A677D852BB1D0A5
                                                Malicious:false
                                                Preview:C.P~.....%EW...X.<.OQtj4......@..r......b......y&..9...z/.g.4P.../..N.Oq.x.{.K.A.A....A..>H(...$..oR. .J..S..-`?pp......Ab../.[+.5...r....I...%..pk..1..<#.9...n...+.4..+/....V,KT...'S..d....2.x./.%i...|.h?.cl.w.....N.....[6.!..,F.H`.8'5..v..%...oP.......#...7.X.t{.m,...#....:..+kp......7F...D...X..#.\.J..Pg7..C=...?..p.R.o(}.S., 6+.]y..^o..3.a!....b..)C....%! ......6e..hG..Y.\M..G.U.... ....;.x.+M.8..>..U0._+..`.#..I!./!..s..".Z.,A.... ...S....7...xkK..7.o&3B..Q....M.4..tj..sy...X.Q.)r..N....H..&.t."....E2L..OYm1....yj!..iT.4\a...V....9$....8aW..z...FK.c1.xx._Y/*....R.{.:4.g/Ij.E...uf.*....6....V...:o.]..@......-N.!....l)65:...3.yt9..F.N...aT,......Sm.'h.....W..g......:.x....E?...RS...F.u..f....1.5!ll...0..=.I..s.....k.R..gk...d.1.....cP9.2W.c.<11..l.k.W...:...:H3.~~.w.P........._...OB:...D~G..&s:o..X..^.8....y.#.Q...9..|..\.v.-.._..!.'....p..^..&.Z.l.......,7.........jF.l%F.,.Z...g.N*.-...w...J..f@.|...0=....o.....;.j...%L..E.....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1678
                                                Entropy (8bit):7.890393655240889
                                                Encrypted:false
                                                SSDEEP:48:TCc/VmSOj1ebIcSX1pTtne1ILnUj4JkXUX5I68q/:TCmVmGMB/xe1ILj5N8q/
                                                MD5:E7E56D591F3C2D3E5F8C0AD62B354348
                                                SHA1:3D2807AA4B3E07ACBB3E9B86D630F6C530DED48B
                                                SHA-256:A9E9EF8FDA9C1B4E6DB80C9900F4E13F029C4E442FF8E518630454D5469A30C2
                                                SHA-512:5B6F67A6557107588C48857418F3F2A4BBF66DBFD29C44D01D706AC629B2A8E31B0C7C224A89900B86ED4733DCC2177725A5CF68C20BD33955F462D5FDA6F06D
                                                Malicious:false
                                                Preview:..W.y.._.z...M.e..w....[.. ..Y......?.ob.g5.......fjp..... sl...\.}]N/K.?.......O7.L.)....U...]L.}.G!.P.X.3.d...+{lG.4.@.N....a_.}....-b..Q....u*..1.`......4c..X.U.4p..dN.g...F..../..si...[..v.7~...\ ....'.....W.F~r"..5.E.g+...3.I....%.q.R..M.A$w....Q..Z.o.DR.[p1.H.:.....{.f....|.....a.,76....?.($Y....\a.gW&G.{$....%.O..*..z...x.............OE?..IO#.3.....w`..W.>.d...&../cp..T.w.(.]j.YG..N1...M.TT..N.T..q.D.0.....r...#iC#.<.+...Fc.9gA..s.. .x......<).......C0....;....2.K-.....BKiZP6|.d9&.P..lsw.(.T..h.9.=3..E..K.bIK.$....:A.<y.{..p.o../no..PM.Pc...._d.S...v.>0.;...kK....t.8..Q4....k."S.......m...H......9..Z.?._.T..e@...n7..($N....!....T.......9.=m....i..9u.!.1..JRH...........`3d..~e..e.&KC..JLT..e....s.n....d2j.2VyZL.....!.4..../Tt=k+.5..\yg.....a..hL}..fU[.}....}.I.fP.P.4......c*aU.ADU.......i.*SY.8.....Ic7..8nh..A.j~...~.VT....a.$.c.f......0..E.k.A...R.........2v.Jl.k....LZ..U........x.h......X.q.EH.o.3r#[.h..1../v..p}>....<.b.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1719
                                                Entropy (8bit):7.869159944727071
                                                Encrypted:false
                                                SSDEEP:48:gUi2y9kXUHyVGTgNx9JaX0v2zdSPN2CZeqV2e4aCEU:k99kEHHgNxaEuzdSl2CYEGaCEU
                                                MD5:4FE1F2C3BA0D5308A6DD4F2B5B75A118
                                                SHA1:C222EEE7BB7244CAF28D157D4196E40DD5139B27
                                                SHA-256:2BDB0BBD2FE2D338B3407598B00A832E7A2A5F276BC6A6A47C645BC4FA947C12
                                                SHA-512:76B9314061FC52A6F8143F887C2DC6AC3ED6E3FBDFC71A72A206C7B17A076AFC31C37DA184405369A7818EBA7F988F6B7F34DF0B69C5ED2535FFEE5C9FBD36DC
                                                Malicious:false
                                                Preview:.....>I.O....6../.zX.~g......[s.N....c.}..'Jq7..;..NI..@._G.*..Vq<.....]...U..d...@T".M>.{../.....&..YT.S....@..#.OV%.:K.H........^..k`....d..D.....Z....t.A2.!/m.........L.&t.m.;.I.....`.#x.d..'.......n.#q......q%..}...&..n..$...<.../t.....n.&d>.^.....RH.Z.t.fr...&..*..|..2)7..u].6...gM...X..k.K.e*8nO....R.by..!S&...GR...7".~.`1.3=..P<....I..t...d.......Y.N.aW.....u.5.....O.7.{.....p...dC.>..........`lx.qkK'.x...m'W..6d...v.)..I.......+...6.Z.P..?..C.u.g...5.....P.N/...P......l.LB...../.R.H...k5../?..%..y..}..d.\...R.... .0.H...l...".....?.K{s.C.1jv...w.......&.t...*ZV?..HS?y.}.n.#".na...`.....9..j...8....e._C...~8W...\..u)............t,.z.l.G.\...P.P.SJc.g..F...N.0#.l.`.-.S.....5...l_..MkU.K?...hV.s..n.0D*....:..aW..0m.5.../..w..;..^)X......jJ.K...+/.z..#"......D.lJ..R.w.-9.e...l..d.\.R..W..a..&a.7,.YG..i..Cy9.....i..n...M.......=Ea...x...I....Pw7.jf...y4...e6....#'.?.b.34.&YG.|...........!..!#........+8..j.]E...{.8.L.A9}ei..t.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1588
                                                Entropy (8bit):7.890349841369095
                                                Encrypted:false
                                                SSDEEP:24:bV3q8mS+c2fee+o8CQcCTIxRfaNdsZHSC9yBZ74edy9iCo93PUhKUBW7fbXZZr:bV3WSyeTTCQ/UJQ1CY3P9UUDbJh
                                                MD5:0CDAE257768A0DFD14A3AAC9000F5CB5
                                                SHA1:5FB7A571C5CC06BDB52D7EB1FEAEFC47FBF6A4F5
                                                SHA-256:C63699F6D1639BBEEFF506B77D1119159162E67DA2C58602F09787DA97963ECB
                                                SHA-512:55290431B79F3305562F86DA1177FE8810AFC8192F120DB8C939499671AF89DD0E92A17AF253FDFD03BA6360143E031E06B95B4E848ACEF417FEE7CA27A85849
                                                Malicious:false
                                                Preview:S(D.........>.<....+.../...~<....t......Z...:<M....@.1....3.~...F.H.s.....2F.cZi...C.`.b..:t_.+..7f:J..]......I....D].../.~o.....`R .U3Yb.C}.K..w.m~0.w.9.M..*.J0...}....Q.5;9K..H..p...w..Z.(....[.u.....P.Rm.#...R8...c["Q....j.......R....1[...q..&..."ZH&.M~..2.:.A2...By.w.......b..R.io..Y.>h.7..*.9.Tu....[..C<T._..H@...r..G..b....i.%...6.W...(.q.}|......h....T...l...w.._.......V...$.c.x...J..t.L.....[..,.4a.9.ju..X(.7.)1...f6S.e.......~..q.lF.r....1kJ`.bII.n.._.vd...A.!^.nE..z.BWm._..1*.IQ.E=3..4W/.'[L....N`..8!...t".........v....P.C.N>6..'...Q..M..6.M.*.G........K..J....H~...s.C...,...0%.d...6......"2F..L.1...Fvv*..sC...p.8O.|.j...[b..|...3?U......w...E. j..%7.....E.VZ.m?_5..... ..EO;..n.....jf.#.n.9_5.]di..>.].......h...F.=t.A.O4D..~..gk.o..U.5..UV...d6.ujvE[..L..T.G..blJ.;.Uh....Tr......"..9.....gX.U.+.|Lb....j.`<T.../#.^...gO...I...T....fO.....KK.$3...Y....c|yx.<.....|<.FS.N......zt^...z7.....x..G...=.<H....f...joJv......s[.s.Q.)`
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1801
                                                Entropy (8bit):7.881540638352245
                                                Encrypted:false
                                                SSDEEP:24:jlJSE5jDPTg11xWMXBk7OAFOc3NT1+eo47fHhG7lRN/2NDraYV9sgbwWZnnrvyAa:jl48W8wkqADo2i/NguTWZnnGHXV
                                                MD5:0FE8CED12EB85438E11C2158FFCE210E
                                                SHA1:3E4E53E519D6C182EF478B03625B929A9B125086
                                                SHA-256:2E6C05824AFAA81881F283CA7B4E8A08C341E55F3C51F885DFE8C432F6C023F4
                                                SHA-512:923279B397BB1C64D3868526A5FE5002CC0D4FDA1F04F0BCECD4D99F80DD30E3AB632C91B0F4D13016F20BE9034CC4C9582989D3DA59AAF82A194FBEE1B031CF
                                                Malicious:false
                                                Preview:n.I.q#...4.T.w..=U......u.xWR^Y....ZLF.+...=.M..T.H.A...A.{.8~.m....}Z..:.+..v.w..g....ot\Nb..-z......+....._"L..c........e..>..d...a...@......J..S..I.L.......is............r.&46.I.....CeVj.%.K../......".....FK...m..,.x..Tq....}.y...!y)I8?..X....[..<;.3...~.!P...`...=>.gz.7.....]../.E...5[.e..}$#.A..*H.."d.....kd..mI..d.4. ....D...02{t..Os......*..r.zN"..`:.d.e..6.K.....'Hm.O..aW......QQ........I.VB.{..K..b+.\...Y....1..*2[.......X..A...$13.%A.T.4r...S.P"XX..hf..).YC;c.\|......F.......s..C...@.g.w<..t...R,J.bY.,m..........r.i..E@./.a..p......Q..*.U|.{.nL..1...rF...V.?..........)Q....!7.z....S.&..4c/W.GB....N...6:...}..Q^...D.@E.t(+....y@1r."X...gF0..E.$.V.Y.Z`~.Rb~..N..q..._.m5.vy...#.xv...,LW...B.n......4.`..9CK.e;u8.......V..~.s..b_r`..Acy..Jmy.N..#.Z:!....U....3!.......a.......e.ixt..n.....3s..."_.H..3s..i..gz8.8SdM#......y5y.....%.z}...\.*u...#{|7/...../f.vn..yv<pk..>...C..&{..f>.98..4.....Jy....#..~i....sAR_.oE...r..B.....e.....Vk..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1938
                                                Entropy (8bit):7.9013213270624645
                                                Encrypted:false
                                                SSDEEP:48:8vR0GAtaeQgj3Ad3AMDEvzNl93MT5LcOJsPDa2be9NE:8vRAoeH3Ad8vR8FYGsuljE
                                                MD5:AA836FC036321FD5112792C0828B9074
                                                SHA1:888FBC98DA83C5E73870B45263BA4060D13B8B76
                                                SHA-256:4C091BD28CD33B957D8D797AD651B4B17ABEB67307767A8E595A6E9A4888CFE4
                                                SHA-512:B701FDBEB4B34756ED289BB88B99B0BDA1A13E797C63DC3BD5C6EE23874713731742CDF9E214667A9C8F251409DFAE8DCB68A0C4BEAB6CD5AA33B00E20956CA2
                                                Malicious:false
                                                Preview:T.q..(..id.c[.,#...'.A..q..C.O.$.|.[....Y`f.R.|...!..|.(.3%....KfT.oj...d...rxH.>..H..;....Wu......N....|.V.7Kb.}t.e.zb*.-G.nX..O...NH+...^..u...n..<......$..<ft....H.`.z........[i.?......._....A...0lm.NO1i.'..`q...(.'......+o..f.d.....ry...]..H../.C.C.I.y.;P`....T......`..83..:4.D..0.L..&=.N.......7y..>...H..9.n.g4s....H..W`...[.=.p.B....E....v.Q......-?.....qx..+...\.....F0.d"...I7.4=.dC.....Z..&;....A.I...5Ty.!.g($.......f....%.t.....Kc..U.......o.uafb.'m>Vq..$.&..Qn.8..~i?..p.N]....3.e....W.v..@0.'....._U.....;.....}".}..?....z,8.j%.:...K..g...(.....1m......A.i5.CF..1.7.nF..F.OGTa.s..1k.d......I.$b.0.%..W.9).V.]O.@K.....5J..o^..0.. ^i(.n.)s......?.`..B....D. ....Q.e.....IO.(..34lH,..~._.[....9.:j...u...bv...7./,..PO...^,...X.........c..n.^1.j.^.(_...V.W".g.G...:.[....."..l.&v..*.._.i2...G.z{...X.8.6,xF....Dg%.j.o=i..LW.dK..Trq.x..y..e.=?...H(c..|.?8.A ......$(7.Z.B..M..G"i..E......x&]4W~h..@....0.../..-.....lc..E..<-lM.".....]a...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4631
                                                Entropy (8bit):7.959974323884064
                                                Encrypted:false
                                                SSDEEP:96:DZEDJZMZJZ/K8U8u2rhvwGYADIPrfJ0CZS1Kb/AhDUiObrU:DZusZXK8H47rJ341GI
                                                MD5:F0971CFC10B6E9B1767CA9945AB4C532
                                                SHA1:BC341743E407D3F522C4EE09E9522AF3ACFFF0EA
                                                SHA-256:DC64FC7A3AA9233775862FBB80F4987BE1EEED27FD57866B9DA6F4F092F78866
                                                SHA-512:1164C6D271E1FCDA5A41ABB5D56D3EC93A16AF62B103731F79AAFD2B6B5B9E30FABCC828F8D9E13A192B1DC299BF654630CE20FADC8F997E9EE8F93ABE1E4A56
                                                Malicious:false
                                                Preview:...:....-.#..u<....je.,~.w5:.p..i..8%.$9:.x?..Q....5Q&.@.......V....H.\.R...U.>&.!...r...N..qRa..x....=......z...Uk5..{?,h].#......p.$...../~.L.5X.k.f......(..._k|S..&"6.@)..|V..4..s.'..t.........1P...P..Y.U#.O_..d..y....^l..b.CM.....`..<b......ewi.........Q}t,..vX##..M...p..jD/zB........GDB.s(;....0..V?._..|?R"...j...W..)..d......G.5.3b.....y....j.,D....y..1.6~b..*....wYG|b.. (....W..7./&.Sx....wjeq..p.q.v:ly..I&t.`B......mh8./w.....:..2.8.dJ.]. .@~=.....-.V..e.tN..M..{.......hr.... ~...M....Z.G....S.`.....,..U..Q.-...).Yu.4..;>.j..x.....M(r-.....P.fj..<.P|=....6]..M@d.X..>.-...:.d.1...k..s.a...4.......\oF"........Gt.O.I...S........Q.q..5.:^}..h..M.."....j.5hU..e...UL|..a..j.g=..Bb...m!d.J./$q.\.<...U..N...Ik...........-.........j....v...qx......)U'..Bz....\..w.Q.t. .Z....r.L.^..'...S...T../.A.../\....;...*;0..l.|j...Dl.5%...,........N.[..k..}.(...c..J....:.PR.F..=....S..x....~....O.b%..m.U..@6.P6.&:B#U..}"...."5....|ED.....f...Kz.:;..Mp.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1986
                                                Entropy (8bit):7.908719826526676
                                                Encrypted:false
                                                SSDEEP:48:xyqchPWSLhGKIqOg5BzdKKDNN32jZlabT91WRp:EXZW6EK57DKKxENxRp
                                                MD5:0AA601DBA7F03B483ED595FDDAEDEAE5
                                                SHA1:5F4F1E15C46322248ADD3E9DDBD6836491E81746
                                                SHA-256:6E8533A741E33EB0FB60CB95217A989E95C32E45EDF7E227A740676C413201C6
                                                SHA-512:8D57097A197BBDA9DF54372A45CB44C8BC4CA50DEA53B00F9B0CBBBED8498BCF0F7176F71C3B9DB8D1173CCEE86528B55EBE23E3A55C687704FEE5B4B8025B02
                                                Malicious:false
                                                Preview:.r...9...~.=*...,.....O&.I.=:.T.~?.RLb.Z...I.j..f.j.B..p.......T.3Le.F...}gS.1\0...cq.[..G.`........I.3QG.<.yW......!8.A.\ .h.yE........n.R.R...4..;>..._N...kc'!iqc.F......w..Xz...r....KY.*C.6k.T.a.n ....8.._..3.L4>0.....2.e.....v..y_......#..x_.n#8.......HK..J.fI...Z...r.5r..o.....%W/.b...c...+...u.....E2q...._.......Y884C...Dc..l......L.......Z.....m.P.(!<......!8y.c.y..z.B....y...nQ...Q...i=.D$tCL.x.{..a..{.T..]k....OB......f..@....................u}.. ...R.$.pZ..2....:..~..[.2..>.....l.wz^...l~~..II..j...".. 2.@f...;...|(.l..ZF.?4..M.uz...6..,.8....1-N.3........7...9$.}..}.!..[........+".....vk....G7....o.....R.y...c.g.{Tc..5..........i9..d......i........B.ow..?.4.$.r|..=.,Q..........geNse.T*.o+.TwF. ...Zg..'C[..A.p..}./.i.f..8.....T.}..d.%...T+.M...o"..w.......,..Y..E7....N.....UU.T6.......b...1./...ee.x....iy.. .G..w .M!1.Z.$XuecQ.}.?.......>..%PAz{.u....i./2.r........]M`...D-.../M.of........U.|..]&...g.h.....B......t.../.5B~A..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):3383
                                                Entropy (8bit):7.9485746990579855
                                                Encrypted:false
                                                SSDEEP:96:/ONnSBwy2kxA5wwyaREgG8WdmebbDhJGmVB6p2n:WBSBwy2kxA5/RTG8ymebfhbVIk
                                                MD5:7B4076708E9DA973C9513E26FDEA002C
                                                SHA1:4436FBDBEB0CA5ED1EE49C3A1BF77C212765D59A
                                                SHA-256:8286C0E5267C76DA5A04D5E2C31B73A116D8FD91A98FE4C39D4077E443F9CBB9
                                                SHA-512:634464A816E0C79D4E83B0ED12E33F97B38A05ADD1210895B462731899B096945ACDED0BFB181781807E661AD8880FB8FF3762C2A970D7472427ECE069BE58B1
                                                Malicious:false
                                                Preview:..rFz._.t..v=6.w.&...S.F3HF...e.....e`..h*Z...d1.b6..A..~.>..|H.4..k..u,..N.F#p.O.K.......O8...l..x.....)f.e....#:.../!QVmo..b9Z..5f...?.....EE....:......2&.A...5B.HX.^..q)...{0.9{o.H.....\..W.f...?<VE...e..JkZ...9.'.<vYg.i.K]..%.p...>"ZWY...v>rs..9...d....Y.T.&.ycO[....I..3b.....J=..f.......g.............QW"...5^.5....o..&kk.l^#...>...ySp)..8..Au....o.F7....n.H.@.%..Y.iD{Xqw.... ...P......3j...x.WW?../.*....Y...pt8a.0...*...&.....}l=7......!..H.#|m..P...q*.K.h....^.u...o?...x.`%..f../....yb.!.7.N%3..YoYa.ED......@......B...(y....KT..MC..;.^..&HSjDk..1..z'..*...B.~...............?....=;.... .....|.VBb<#..0J.#.Q.eZ..Q.,sH..H.u........lh...4.al.M.*m2....R...[.....h..s.[....0.Fx..2.O.....).....8..a.T.....b...(JT_>.:OI...l.!......X..@.F......, 5...+.y.N.%..P.'.]..gz%1_..r{.,....Kv..q:,D...1.Q....62v..D..\.]...../p.|@...?.p._n...m..t.T.df.....~z....}......gN......J.n..g._.a......ww?..X..2.3...../..Y%..&.Z1...I..}..S........-.V.,.<fd..qH\..h..w
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):13064
                                                Entropy (8bit):7.985492854226736
                                                Encrypted:false
                                                SSDEEP:384:qMHqmlaABAvcTO35xEs1VpGIiBq9EngByuTm3:RHfFCf3gs13GIiBzngxTm3
                                                MD5:42962D5B3E50031F88E17383662AE277
                                                SHA1:9E8FA391FFFB754603EB57957FCB7611C990E581
                                                SHA-256:CCC01208243187DD596B3F7ECF6EC98A2E11257D4DF77928D3852F440A25C326
                                                SHA-512:13DBC5776F51342C3088F81721B3724551301151BB35B4B90C0749C74007E8EA4E9CC95C539B001278708ECFB8180D248312B602DAB49FDDC4D6C0F9EEDDD3CE
                                                Malicious:false
                                                Preview:Wd...m*..S._.fR...zC.f.SobO@.x.^z~'...IU...w..G......}k...'qm..kX.Y..;ZA.f.w..R......bT..C.......'M....]...F.../.~..U.s.!.GQrK. .Vo.._O.F.8SZ..X......d.....s'.$F.....D...4...@.....=.A..m.....S|.5..a..x.k....+..'..$:..-..+...^).$^.K.C..K.xU.g..3.T.r.c<......P!..O..T .....B....w.o.h0.x.{.X......l~.d....Yx....=....'G....'......DL..o.0...G=...#z<o..9..EsWk.3....K...z..9.....x.........g......y...<uaS9.].........3'..=...l...j&.w?.@.6.d..ae=...,.....3%>..R6.../wR._.:.J...We..F.n..).P..lW...G4U<K(s.*..O=...%?I..;-...X.M.X;..uey.(.G0.M.[.w.h......[...M<0.6.....3.k..1*.....{.{.dwx'....rJ..V'_.1.6..O.aj.2.....~....K+..h.:N.........h.CA d..'.Z.:.-_.M.i.......(7.F.=.v.Ze...)&_^g....8..)]..;vP7..IG.(h../...X....m...1F..G.6O..p....O.;w...Y..M...]A.......VQ...}..........9.|.....3..o.+..|...x..g....S.U.........q.B.a.....qk..h.>....oi8.2T].........p[......h......1.."..)&>....O....oR\{>S_\#.."k.....L.R.y\/..G.w.'M...U..H.6z...Y(/$@..f.nE.|mD@..+.:.93
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):13793
                                                Entropy (8bit):7.986914018762639
                                                Encrypted:false
                                                SSDEEP:192:GGFcqmqsrKb3ywk6JBg/lKLa5O2U9jtZ5BZHUcD0SvGyb2bCf6HJH4YoahFROFJ4:Vm/w31JiKLcOhjBT0SvSOf6HJYk4F+pT
                                                MD5:6E5CE69E2122B142816917C86B3A025A
                                                SHA1:3BA12051178FBB1EB4FD01E39E07504C15F707F1
                                                SHA-256:0745195C9FADF1C04E6DB556CBE940923C8FEDE9A8C4FD7B516FA3CEEEE35631
                                                SHA-512:FD9DDE8F87E5CA6FB5331C3D908076B449017A6E2683EF234C6AC4D01598377B3D5CBC98665664668A9075973ED8A74683DE868F5D97B0FE458E67E50F17A5E0
                                                Malicious:false
                                                Preview:.99..h4K..83,........#........P.Q.LaU=..f..q.z>..~.'...O.....M._..y..f.'*..K....*...T..bf....e....H.Qh.P.O...X.<6s.......<A...;..9G`S.......>TuD...YP.....!.......>.......Py....a..)...]=..H...g`...y...b:G..:(H.bY.fh...|K..$=8s.).M.ua$p.sY' .'@..q...y....*P.n...q...w.Y.i..w......5b...k..^.h..&#.{G+v...8#...>...\.p....*..f....%?.@...5:..b.4Mf<......s...OC.e&K.%....r.....;...r.%..J0.......K{a.7^f.w.....w.F..4..y...c*C..,.u@Y.)1..vt....jG.).'q..37O.=.W.a|..s.9..H0.%.{..{.mF&....2......e."..C..rk..P....^-. u.z,.A..+..D../.0g.C.....3J...|8.....6.?].^kT.^.k.K...&...k.....z.jh...7...M."z9.2..g.*.._&..>Ud...#)ZM.G.M.\R.......go....D....2..H.Q....?.........a.).z.\...7z.._.....[.........4......d^.Kg.L.0......5..}....S.h.R...C,:4.C..e.........I..pI..>.$..L.m]63....F..j...]yp..j..+B... ...8ZG.+.4..s.c..z.....%C....X.<..ME...}k...h.m.:I%."............P..Q.|.m.00h...C".t.T.0...E..d.|.(z.o.F..Z.......W.[.X....N....n'fI\0..R..h.X..<.\..........[.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1718
                                                Entropy (8bit):7.877649755652587
                                                Encrypted:false
                                                SSDEEP:48:mVtFldAn8t4W4GArc+foEsx1Joa67PmBS6Ez/VM/:eFlQo4EArc+fmx1qFzeS6+/G/
                                                MD5:7BEA6E04A02AEAD2C61D8FB00FD0F42B
                                                SHA1:D201559FE6BE242CC5C87A735435E0140BE51B28
                                                SHA-256:7D11CD6A47266B4CEA13E93811AA84DD49BE7392BDF74FE01DF4205356629AE9
                                                SHA-512:D16CEC4255EB7E0DA41FBEF45F8BA2369B76E167DDC58D9497F6B8BB226ED69B386BF66F3FDA5FE3A9E80F38F39F7504420097A6CF1286384CD83C162AD41F65
                                                Malicious:false
                                                Preview:`SN4...-.ln..s..D._......x..C..J..).(_.......y..'..&....N.pR..H...d.y.-Ac:X....:.....l.j..?..T.eMn.....B..?....;..|.U,.'.QY.....}BFe..j.....<o1t......:^9...h..!3......J.B.......T..5b8....N@......V.=.`.W1.{$(.@..pH...U.. .U].+.r.....4._......!..W..qwgi.E......... ....|~.KTa.....@%.]...T,.%......rm.6C..d........G[W.J.X......L.&.......F..64..c.......G..(..M8...3..@.E|N....w.;.M..p....{..A...^NR$.%.K........R'.JU..D.<..3L.......!R....,...v.W...G...]..y.1Z..\g.....9t...My'.<V.Z.s.....,z.....A..R.....i..n..............G.bf.o...}..`....vB...2v.W....Vq_.%.....x.(.~.~....i./.......Y.$.-.de...$..@......{..P.=.D.y......`...[s..=.W@...fw.-.Z1../.Ps ....wm.=.?..3...p.Z.Z...9...^.i..e...4...e.H`..=..$..+.g}..E.WR#o.W...;"....H.l......B..f...L...-./t2....i....]lo.0...QG."..=.'..d...&X..g..S...}...........R..sv#.G. ].{4.l..$w.e...K..}#.`...KU2<......5. .q5.`..f.=..*....(x.".....X..A.-)...H.O8...$..N7.!H......3..2;.x.@...N....q.]f.......5.5.?Q./.L%m.oB....,.0{.-
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:OpenPGP Secret Key
                                                Category:dropped
                                                Size (bytes):7825
                                                Entropy (8bit):7.981158130405955
                                                Encrypted:false
                                                SSDEEP:192:lDlBr1nt+J/hwjL9zYcT/m11pZ3nUH5S6xm08oMqI:lfxt+5hw/9zYcT/m11znWm0HMqI
                                                MD5:457F7DA16D34A523512B814852A16CA5
                                                SHA1:D61456479ED4AC6AB1E0D6FBB2E7AD038E29FE56
                                                SHA-256:451E70AF0C76589376A0350B660527166803F1C17EDF0AB4E6D88D892E002985
                                                SHA-512:256DA641F9AF67A286A6F7AC86C2BE5B20734814D45032473CE67E49ACD7DF23128FE595398BEA0F4C1D3B890C312A36FC761C30D03E991CE708C5D31F18A6BC
                                                Malicious:false
                                                Preview:..-....3\.kbo.../?,......\.."<.V...6...`.w.....q^...@...K]..*5P.2.8.-.4..6.....<..do|.>....W. .[^..]...=.q..0H....|.b.5...L.(Hk....|.,g.3U....D*..>C.s5.s.s..\...x..|.b...9....(...wA/`......?...>...%.(W<lg......g...I...69j..t...G.I..R..:...s..V.%......,m.w..6.......X..0.~:.....&.f.&.@..{d...1\0.^.R.........U.e....c.:..&..*G..<...@{......l.k@.d..`.YON.z..8.[.)..Go{...sv.q..N.h6.,..6$.Z..i#._.:.O..h....T...&..u&.cG...u"v..#.b..""0.h..c..y#C.%k.H.zx..@)o..q.T..V4W?}. .T.......Z.......;9.5..08.......{.(..@vT.yI.3.v3.......:.....j..}........ ..~^'..^......A.u.g..R.!.>.[P:..v.....m.p.F.d...=9.x..0.u!K.o%....Zb.@..GC.;.mL;..?..............:e!.B.)*....d)g.L.5......:....D.AW,fP..<Xh..4.z..y.8.G..0......N...i...Z.exS.N.Eg?.....(..t..i.<.....)....Gw..._P.v.Qa...D. #.b.....}..?.N...:.)O.5..n.mw:Z!..dJ....'..ve.....-..er..]..A2'!J<.]z..,..X..X...o#C....t..3g...:-GS"lw1.4{GUYG(...>.]K..CT..[.?j.....|.-.jwrcVg....-.$RL,q...Fe..."....wV.....i".......d
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2759
                                                Entropy (8bit):7.931368841368718
                                                Encrypted:false
                                                SSDEEP:48:twm7K87HuhbuWn+pElM6YJwU3eB2jqDLxeOHyPYlHQlmFK19Z/qRE82xyC1/:OmXTey2mE7VUWqqH0bPYlwlmY19ZStda
                                                MD5:EFB18A64B6B7098C049F5F4E2206CBA6
                                                SHA1:CC24485A6158FE136473469C58C516D8401767FC
                                                SHA-256:067D3521B6EF9957DE6550902DB31E7C5D7CFA06F2ADE7399D4760E78C624BE0
                                                SHA-512:907E86147C813EABAFE5ACCE4B3325A06871DD4721ECEEDB909F18B91F1B766EA054AC72DC852E9409B4B8131D158B34EDC8C498F37579913F227A6AAA04F7ED
                                                Malicious:false
                                                Preview:z.L.R*.T..S...`x0...x..dLi.z......>..S........,f%n|..."..K. ........|g.....x{.WW.^=..j7. .DMjD.p...K.Q.(....Ou.tZ....~.61.....\.... ...O...A..m.lT.r.Y.....D2C&..2.1..k.'tP...f/Y.1..........h..yn..........1...ld.%@7.*/..W..s+j]W.s......d....`.....w../.,......p...?.....^.....J...\N.V........>.<...+t0=..^..|.............\.E%M;...C0-P..........P...1:>...Q.:..zjn.$^..^.P...@..K.....f..r~|..........'.g@......9...........l.Y...DE...+...o.^j.....M...I...(..N.Q....o..Q;z.Z.q.....j......x.:..f..q...^.}.....,.u...[.'%W?+pd=.O.......er....Q+|../..e......4.'...\..9..Z.]8....m...h.zgfpc.By....G19.......8eMYh.jC.!U..z..#...o.C<dg.....[...f...1...4"....J.op..qi..R.I.]........Z?....3e..-.....d...F.t..(.ea.^R.*.,|..h...&.0.2.*Tq.<....P.......tT..OQ...D.ng>w\.")~`Tyr....m.N..3.~[4....AC.....N...q.k. .8....U..;.....a.H....Q...:...T.z......s=8...O.J?.h.Y o.~>.5n:7.....d..&.^.....N.79.T+........_.v...Z2..vJ...`.......g?p.Y..qzn<2.QN...JS.-..C..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1592
                                                Entropy (8bit):7.874958704096473
                                                Encrypted:false
                                                SSDEEP:48:qQVgU0eyX1vK4D4fQhLUJ4Uq1NEikE+1t:qQWmyX1vpMQhLUJoEl5t
                                                MD5:6BBE9A90867DB53527D1857434064A2F
                                                SHA1:A669F9C6FCC793C2654C1F0EF8E800DD57770DDE
                                                SHA-256:3C0E246C5A095BDE3AFB2A2D1C427CE7533B9C3C0FF8347EE1C3E516E550C365
                                                SHA-512:820357075EB5EAA8306469FA387E51EE21A522B1BA1521B3380A884DB7C0E2F95D26685195F3B1BF78175091ECE6F4EB9082F889A19E07673EC430D585DB2330
                                                Malicious:false
                                                Preview:..8....o...AX.v.f......}...=...]......l......:..vH.....;iWq.w..|.I; xs.M..r.}!..b..h..I...P..v..T....0...x7.h....@v..g.a)=Y.,.R....P..*s)cV....6.......dP.J...s.....H9..P...X........w.[.V..b. .".E...fD....{.g.R..3-.Q.....`F.".C..O.`..%...#v.:..%Hg...=....e..X.NHa.t.Yw.Y%.......\.[....B..0..\n..\e].@.j........l50+6...4..`-.1c...2.~..j..88(..d[5..&.1vp|.FP....;a.}n...<.=..] ...1.(B.`3iJ...R.Vx...#.`uQ..r........%k.J.>.BU..Bnk..i..."..dH..K.R....~<..b....*.Vm..]...A=$.9..R5+_]....3.a"..m..e3NP.2....C/.Z.Z;).v.I...Y7...".YW1j..k.0.W...avNB.....M 3.7`... ..7..T5.I..?c.Jz...O..mp.7!?.^.....*.m...g-i).N..m....Q..!..B..T}<...R..$.....Aj.\s....T.....H/W.Q4......Q.w.K...,.%K:.9<-g2(...j.+.(Q:.5VD.~..!r.w.....n.l..+'.5.<.d.x.cuZY0......f.R..\9a.nb..g.~A.K....).BXM....l|....wK.....KfC..$...kM.$.$6k_x!..J{.=..K.FU.9y..Q..C......a..K..S......f........meu,..isy.........W.^qw6wAr..G..[G..X3...M. .3.J..}....=Z.xc.c.....]V....v?.9.5.*.X.....R.....E.8..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:OpenPGP Secret Key
                                                Category:dropped
                                                Size (bytes):3795
                                                Entropy (8bit):7.952150339056786
                                                Encrypted:false
                                                SSDEEP:48:IRTNBFDSxOUCyXgwwjPqYs2T3u0w2+UYePwnmVI1kbnip1ZMrQI65Q2mp80BVQCm:qD6gjV3u3LeWKiry5fp8m6bbJm6Z
                                                MD5:60D96D5223B5C879FFEBD04383106BCA
                                                SHA1:AF1BBB646FED4CB87C288C688A0182CF5753CBC3
                                                SHA-256:FD4D82B132FE56B4506A842560498415F735D5FAF51DCAFFA05A12CF3AFF1CF9
                                                SHA-512:7D5DDE017584D64BCC749AE09747984E51DF7C940FEE27C58F2290BC0ECEEBFBF38516DABEC1E492ADB3437A9F8A8B5529A2C4702791A057BBBC2D181283A35A
                                                Malicious:false
                                                Preview:.k^1..*.z.f.$k.[.t...<d.=I...r..Z.....uWq...n.....'f.....p....yq..GW].RW/.K...<..'....g|.Q-....D......U..$Au.\...v...%..%d..u..V..B9...2,..d4s......Njz...T....r..D.......SfT....w .>....f...(U............Ywh.m...m.....h..Y7O.YW..V.e..fl......(c}..D"..R......v.=../5z.z<...:!.....U.2........u../JJnU.3.. f....T.....j..5.H..m....*~...X...2...."w..{.g.~D....=..e...Q_...[.r%~HY]rf..h*].....8l.K........1#..j..yz4......J.D...|..........4...UE'...R..W..S....-..l.9...L.....W....-.z.GC.S.../......'...._bv.X..Y(f...].{.7.1M.2...u........!.M.Qu.X.8.v..9....B}ozc..C...=..{<..L.$...V......Z.+......C......4H....>P..... c...r.-..o..$X{|....$8./...F.U.... 0 ...>...#.^-Z..Y.1.z.{.....w=...L.z~...4....~T.Gl...CHF..*.u../y.Wv..}...0..z..`.......a.t:.lF..#;,..8....-.d.......^.g3.FVSHB......h..e......~.D..1..$R....Iq..LK..SN!..P.....2......*.$..f..v......kf......]X....(....+.{..^{........lb..n[t..H...$...e..s.|]Y.....F.@...m.W....RQp.)..e. .d...........
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1927
                                                Entropy (8bit):7.8970024112262545
                                                Encrypted:false
                                                SSDEEP:48:nk8W24WRsHT1xoMYg8QLv9dMr5GT7UZvkitrCQxj:nk8W243TLT8Q5QGT74vrCQxj
                                                MD5:2E6D3DB0B3B86DEE831CCEC03975159B
                                                SHA1:446C89D493189A037FAB26F8FF06AEEEA4E8C4BA
                                                SHA-256:C622A1E2E5D450926A794C348BB21C6D1D7A46DB4CBB4585B6B93A2AC5F294E1
                                                SHA-512:D8683B124DCE39F67A97D0914E963116EE2FF57F3BA2AB2E881B4A6C48957F252EFA8104E73C7F974D805E27CBA57F4B18C1F368E6BE08B7332370A9296928A6
                                                Malicious:false
                                                Preview:}D.!......i[w.-...A<.0..">,W.+.sB ...qJ...?..q..DP.)}_l.k.K.........j.i..>%....k}..=....s...S..7.........R..).X......(.......^$....8.Jf..N'g.y;....LV.=Y..A......x......y|.X.[.s..z........oSEC....YbY..?....;. .^.F.#....6g...I..*.B.C......2......]....(..FW.......&..S2A3.jT...d\.;.8;_#../d.x..h'..>j...Q.....d.n....3...j........ ..;S..l.K.$......G>s#..&..7j......&|=.N.....f..^._p..Pk..-=.....[..$z.....Y..SJK..{....}L..z..s..1.5T.3m..9.<...3.x..{.}..)..9hR...#..a...e...S..=Q*:.~......Fq?.=.....F.4.2X..8....W..1/.w.8..'.....2.<@....(.t.8r...(^....u@or....%...N...&m.^.vnj....b.*...v.W[.......KY~......W.I..&n.~?.....I.1M.n.7"..Z.J.&.s..........C...9....j..\&7..( Ib.}....z....R.].t.9DFu....qU.T......"!....U.m...7...:o.D.~u......|.$..R.}l7J.Vx;.G*...f.%...p.....Xu...........'.....y8.Xw.j..s....'.......vTO...1.A.e....~p.r7..7.!...H..G......#.....3..G7>q..L.54.[...+3.y.....E3{..<A......2...i...E.Q......=M-...$...s.......o.......l../....;cG...U...y%.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PGP Secret Sub-key -
                                                Category:dropped
                                                Size (bytes):4825
                                                Entropy (8bit):7.96894280031583
                                                Encrypted:false
                                                SSDEEP:96:Pq8kd/GeRauTk3edE6Q4+RSkVWoe517NWNO8eh5wnsv49UfZ4l:i8k3IOkEu4hkVW5j7N81erlvwUfZo
                                                MD5:30F436696F480C05C57B33D3F33D8B5A
                                                SHA1:5B3880F218C4EEAA2DBA5481E8D70736D4BF8AE5
                                                SHA-256:481B7B3EB885530D9B7EB73E58B3BE254B6AA52CB8E9FE42F3E05F5804F65A1D
                                                SHA-512:C33F9CEDA4D688078D7D01C470A95EED7FF23434981F2D06023B89722833274C1C3A366CDCAD71B6791D4DF5EA2DEDDAFE66EBB49CCB5775B18369DED23091E2
                                                Malicious:false
                                                Preview:...^...1YY.B.1m........\...+..y...{..&|}.y.7..G....8...]\.5.~s.=....RsQX.....oz.....G.3.9....o.HO....h..J...t1...Q6.y...8...'..x..W}..a>..e&....+...o.'x...$.W..u.....U..x.oOb&...j...w...-..$W......."..;Z.?..\K.........v..F.t....o.....}|;.^..P...].....\......7..;t+.q.l...$........;..G...-.......a=.!.C..P...............hnN.h..$.PR....A....6..AWMh..?:.t.Mw..'.^Z.pfz..............|.[.N......M.u...d...:^...~@c|.T.(............/..]WfM..Y}'..w../.gW_*...Z.."...>.y.e..p..^..C........U.....Y....H.X.S..W.......Q..TVG~.t..d.u.....|..:...,..k..H..O .0.=fW...@^0.!9>3.L\`......y..I..b..iq..J....N.33.%v.....M..S...\..].A......G..2.p.T../t.Y..Q.J........0c.6.?...........Q..;@.6.!.>:.Dz..q.r..K...........v..2...`...,C....D9Tv].J...?....W.x..*.C.E2..._._.V..p..<D0...{.h..B.h.:J.=....:U.c ..o..@...b...].....7....g.v.`...:.R...EB....zZ.._Bl..||.~......d..qG.I.~..!6.t.b1N...&.....%.l..(|.x...g.L..zc.*..,,.%..tU...2.m.w......(^...A...+x.t...q>E
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4804
                                                Entropy (8bit):7.9612322244555935
                                                Encrypted:false
                                                SSDEEP:96:rDw7XvHLpZmG4Ix40mGk0L/4KDxFd9AXeNd:/wrHLzmhIxBhwExbOen
                                                MD5:D9CEDE6F6770955C7E0FF1D98B370ED2
                                                SHA1:EBFE3F3F643474E6FD39B6F79996C3EC0DDCDCD4
                                                SHA-256:E807C98E5B88AD831986D010B553F216C98015BF050764292E20F2F4339979E6
                                                SHA-512:2F04AA4C6951C19CCEB95E14837819B117FA94B465F26E252D37CE9163D83C45D7DBB92AAD144258212A25CC6222402A547845F0CF5C263E06553BCDFB412FEE
                                                Malicious:false
                                                Preview:t...>.....C..qM..=..B..+s....._. .q..n\.._....|(.W9..06m.C..P.]ta.2Fy.Q.....?..-.s..`.\.3k..k.e.4..S.C..b......{;1.P.....NAe...._._.....5...w.......4.n<..~...k.p...xg.../:|R......E..[...F.By.K...^......i.......@Z............e...~`........e..;~..j.5...6....L.Z.].K.....A.$.E...K.....(..AY....&.X...YO9..+.-...?Sq..e...s.:7g#b.4p.)<.0..T.p.....9...P..ZR`...4B....@.....G....&..............7.k..) .-+.2....HW..X.A)......>..fX...1..2.....?xp...){.3bS.m..x......."...]..+'..O...F.......yn......g...U...h...;'f0....hF!.+b[h..A.(.8.~'mV.{.<..J.x.9t,.Z{..(b~...>.QG......jh......G.Ay...Df..m....FF...K.f....2..}......3y.]O.G..dx..:..,r..R.........VZa.C..~E...s....$m.rx...g.Q..p....F}3.0....O..;4_+p(V.......87.a.u.B......1U.....O.H.m"..Z^V..M.^.[.4y..7...+.....)..Bp...}.`....,.X.wq..n3..|So~^....:.W......q}.^u|.B...'o........b.$.......j...7.%.&...|IM.G...k..D..2+p.7.~...H....f...C...)D..wy.....3..6.&.W.;.;.......IU...&m...k._.AfU%)..k$..9Y.&9.g..J
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4620
                                                Entropy (8bit):7.963277591999795
                                                Encrypted:false
                                                SSDEEP:96:uO9KzN16ZpFkx8DmFRPmC8ucj4+ZJ8T0TZdK0wR2jF5XB8blXnAp7NI:XBZPk1FdZerZJ8TkL8l3uNI
                                                MD5:0D2AE5A465A8E6A319544C6E108677D1
                                                SHA1:A44759A4F686E63EE88B6319CE3B0A113281B699
                                                SHA-256:62D42B7521BF642984165C3959A270F8A7E052515E05E61E7EC4E5A113504C50
                                                SHA-512:ACBC98D0C0AAEFD9B81291F4B385F406E4D3A077C3708C31E76538B9A3365B42EFD26544674757F1F022C51EB80A6C64984DF6AA6581FD88D2EE958D872A13A1
                                                Malicious:false
                                                Preview:...%.qTH..,).[....Q..s..M.EN......)[.L.R=Sq.Idn`YNk..A..f()..k(...m....b`t7.|.B$I&$.A.2h.....YiH.Dy02...w.Q..r...@...GO.~[3~.....\.\..<.t.....22~.Y.2.!._..(.H.A.i.....SJT.!.s.O.MPK.t;...*......V....?.......(.+49.d....il9}.o*....k.dN.:?.w.'/...?7.=..dT.<...../...6j.. .\...U..T.yW.V..?.~...}..5.(.E+_...0.1p...6M.EXw..H.....>.Do...O......6.....@=.l%~.E.......?O#~P..Y.c..."C..^...."-~.Ox.....l...2..k.~a.....,...r[*..h...8/....u.7.h).&...p..I..N...6n..kj.jF...S8Z:4dwf.[...W.l.yH(.[..Q.......X.(..i....}....R.... \......r6<..>.U.{.O.......z..Ittm2..+....A....?9j8tDX...J.#..].v....[...U.$..Bx....uK...[...i1.:F.M...|r.@.....S?.....[.{>NYF.D....0..f~......*...t>.c..!.\........3...X..... ...<.M.n..^o....v........n......3......'..7..h...b.l.-6.'.:TS..oA.....jP.....|? ...u.....).~....m}...m.sb..Q...y-.G#.....g.s...*j......6).Vea.BhU6..*:.Q....a..".N..}....3.vnj~.....q.>h..C......... .z.]B.i...}.H^ZPs*.6......$s...M..0@...`.e.N33W.:.+.V
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4887
                                                Entropy (8bit):7.959961190303468
                                                Encrypted:false
                                                SSDEEP:96:yxxe0j48eUuIZwuX0LnOyAhlBwOJXN8XC9mhT2o3f/XvnMceFoQsvb:+Heaa5nOyAhlBwOzcCwh6S/emQsvb
                                                MD5:0116E6537BF2E016B5B453C5002DDE63
                                                SHA1:05F52CF57EA00330675004585A768A27C631D62C
                                                SHA-256:306E005C16D36874435D9F4EAE14B09A7B5B0A894649968C4D066B0A7B62D3BB
                                                SHA-512:6B81587CFD6E7614B8E3FC3830ADC024C8A90A10C60530772C671DAF78FFAEDF26118734107FABEF0D199ACB4311383A4B9FF15F800C3FC5D83FBF53E0391B24
                                                Malicious:false
                                                Preview:...1..^.E..Rj5......S....g..C..k.r..L.".F%..9.d.x&q......f.\o..9."........5z.4A.[..a-.J......!..d:.,.r...`w..5.#9..#._-L....V.....GV.E.K.. ...........N...g..}....v.}\r%..`$.3VSA...#..U.v.3d...."/.........../.......C...e.p.....jx3..W.].Q.<...I.+...TgGs.u/Z......X...N......n..d4...d.T.o..~....o.!.7M.f.....b.ON..."N.v.G...#.J3.....e.......E~. . ..].6......+...vu'.6>..s.j?..9t..R/..g....x..9!.k..:%.4.MTg...n6n...j.JA.|Q......a6...$.}.v.6{h..k....9&.........c...+.3.t......c_...d..=u.......'.\...Q.....Z...'%.P......d...F.#...q^./.....]E.".S......q.0N.......6..r...M..O[.K...vyKA.Etb.dJK7...1{..F..a.I.....-.>.^..2..>h%....&./_'...q..H.b().J.u.3D.&...z.....[=IeU..m.zm.+C(.u..6....o....&.S._k........6}.{.EB.W.}}8.}.).U....o.b)-.I.Z...T?Y......cAc201q~.....K.gq..td..g9..4r.n.D.8i...t.m.Ew.._.;......Z.X;....w:D.......P..6.6..udD...5=+..2...q.O.{......'..?...GtM...,.\z34)FI...&.o2.N.:S.m.`.. O....5.K.....1.........j}.M.......y18..+,._M..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4887
                                                Entropy (8bit):7.9621986298075775
                                                Encrypted:false
                                                SSDEEP:96:QyOD1nqZ3YcoIi9YKoU/CQ0+v2kJQrEUePS7zbtcbXm0cE9pHJzqFnTMUzJ:iD5qZ3YXYWq+v2p9dnb8hbJz4go
                                                MD5:1809CC6009F6D448F5C103BFFA1EA4FA
                                                SHA1:5794C4600F47B07D02551661AE75D45B2AAC3B25
                                                SHA-256:206DA0B545D9BC2D00D772C410E8D3B5F7AFB3485B508B1C807D4FF9915592C7
                                                SHA-512:2FE557AE5ED6431D72B6FB1263B63F5A952C4FFD3ABCB3D2FA8C387154EDABFBEFE441709C01CB499672DB12BBC19181B0623F617C85D7BA22A052BC02851181
                                                Malicious:false
                                                Preview:`U.j....I..AD...+.....`.j.0.....m^.i..0... ..V.#^q..6.>V.1{.9..|..&."r..@...TR.}=..N..N.ZX.Mv.0..O..H=.8....w.C.......4RL..M...h..L.Q......a......m.a0.P.YxB..._9(.Y..s-.....f.RP....VN....o}@.(O......a0R...q.3K......"..r....k.....T...U...9\..5..W...n..J.^....N..gKc.)..X....Q^.Ejo.i.v..5.V..,.O.....7.*....x.C.r..J,..c..].?v..4k.Uof...3.Po.S..5.4...6A.6.\.z.N.....eq.wPV..o.V.bz.=.)[..KM.0J#.n.h..@...q.R.......i{(F..aMvz.....a$./.4......m.F.eb.....\{.....:k..S.?..Wut.$.A.rr4p.^.:....-..'.Y.p....Er..3Qu.Ul..}.)7 ...E!4.z.|94>v.EG.....u.&..U.%..c.u..y!.o).BF...Z.R....z._.7...O2Q..m&.....\.c...x.....u../.\d.A8V[....I\1.g~.%.h.C..<.Rd.H.p..._.Ut&p.GbY......y{..6.''...s"VS..*..,..e..-.Ge..+......Um..i|".nq..n$..3C.a.U.L..=........1x.....Xk.-. ..p.6;c.1*.Ld......}.T..m....(.d'.@.M.,.HR.M.ja.~.T;..m.H....Y3N...e.8..ZB9.....DF..q..&.n....;.[-U.=T..q....(UB.@...o..J............R.....O....{W?.....z..E.....7...H...g..}....[q.Y....w}z.lG.}.7.0.jn/.h..d.gN.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4767
                                                Entropy (8bit):7.962296188913468
                                                Encrypted:false
                                                SSDEEP:96:qznBcUEjfJN7TyH5PTTWNiLw0PefVqjvI0yEwT9pz3fbw3PLadxMn7ftRF:ZvfJNqHy6XeVQvE9pbfbw3ePylRF
                                                MD5:53C05DABC6958F69187B32A9A4BE4AAC
                                                SHA1:C92468A9B1DFFC59504AAB700530E8F15BC233C2
                                                SHA-256:09A5FFFA67239DD3E23A26FCBD1FF718C67818AD7F7CADF6026099AC4C503F8E
                                                SHA-512:D156AD2386A3BA4B4B7CCB8F52DBCEE67B5FDE8ADD14583B3E192E978A5101EBBFEEF745F2AF729338A749221AC45EC61EC013253DEDDE1F9AC145E846201E9D
                                                Malicious:false
                                                Preview:.c..}..tw.g.r.0.|..d.v......Is......)....Z..Y.G..w....?^..4'7_..bu-......~....+%...3..{........KJ...f.O..`%...x.T..4Jl~N..H...~..r.....v..*.&n.-.}..!Ly/pW[..WV...&..Q.........5...T..k4.$&...N.';|.2c..G.y|$2M.Pr.(..(.j.._9...v...o.<..?.dq..e....>.......I7....P@.gKC...-.,.=.._..".Ob...GT......D.$Z..nT.my.6FQ.....v...7..)..x....E..c..E.E.k.{B..}.u.....Ma..U....OQ..2._.....Z]........`..4.....V.S^v.w|.%...N...C...(..l....r.,.+.;..3.d1.7_....ns.O.......Y.n...q..B..c..AO.lD.....x$...f;...7?.b....KU..X..`.H1Q............5.........5..a.4..E.b.3-.....X.....u.oF..}...............^FYL..*.k.Z..*2..'....C=...b!.o..O.......a...m..j14...:.{%.......k...Uq.{v6y'.?.....#...J.X[..l..7!............ p/.....L...6`q..*.r....3. S....r.....;0...v....?..`k.z2Z.6mI.i..:........%.....-\.!8...:o-I.n.+..1...3.V....vd....,.#.qR.V9..R....}...L6N..,..q.!....V.N.nn.v+......Q..z.K.b......1...j.m..dHT.MU7..p.=5.;S.i..../3.~..5S.Kb.....o....#..{.{.{W.,..S..0Z.@.j..'....+3.*
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4788
                                                Entropy (8bit):7.961508026755815
                                                Encrypted:false
                                                SSDEEP:96:O3EeEBqh/fzjz+4IWwf9c2eASw0YhB/l5xgLcEGDs4FLbOn5pdNIykOquV6:qF/faZFfqbVw/BUn5pdNja
                                                MD5:3F684D9C182639CB242A645E97225D80
                                                SHA1:E8EDC621C3C27AE45FFE92B89E006F1B1F2BD8A0
                                                SHA-256:1AF7EE93F0C99813D40DE6A540DFF0A18F5B8587FAA2CFF0EFE6F96E123AD2E8
                                                SHA-512:8ACA305B5E26515C76D95757DA46947EEA4D49BAC035401182EF241D157F0CD0F7FEE2D85B931A6FD6481CBECD8A4AD49CC7C53FB2D825C5626902829F08E63B
                                                Malicious:false
                                                Preview:..Y#.C.l..K.l...QH.A..'..p.....[.=.K.4....jCSt..y..R...b.a..l.^a".Q.....m.0.8'./.."Y~.':...!n.u+. %<I.N<..x.@Ik..G.5Y7.!4..t....j..4(.E..4.<....e......"....f8...oc=.9.e.]..8/.....d.j..O.J*27h9.....4....`.......".......S...$...Nr ..Y..w7`.....R......-=.p.Z..w!..../t..'x..b...vT....W..>$..;....a.m.;Om..x.a}.*...r,wo..7N].P4...5.g.q/......=.....].G>6p!.....8..?A.5mk..b..,l...Y@a..........9s.P.j$.&.J...T:>q@<K>.....Q.?0.(..k.....}V.d..S.....K._a6.`>.Y..W..._7ih..Z..0.R..~.....dt^.....~v.X ZW#..M..1Y............r.^:..l.*.+...h....e...b..d9>.*..e.t..O\`. ...(.......g....#..L@[X..1.....U|g...&.a..O..IN.VN.6k...=.EG....Y.V........(...Z.....j..No..B....^..7...:..h.c..t..M...n..A....@&....+j....(Z. zA./pr.L...8"q+..;YT...(#*q...S.s...J.;S..".t..L..Re.v@.f.....+.........=.l..;..%K\.cy<...E$L.>...d.+z....{.N#XCa....+.b.m(..X....&L...4r;n`'O...D3.............S.]EN..........t".Z...R.W..sT.8.T.I......?..#uFC....-4C.......0..m....B.5U...8...E.!%..3
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:OpenPGP Secret Key
                                                Category:dropped
                                                Size (bytes):4787
                                                Entropy (8bit):7.963601198062683
                                                Encrypted:false
                                                SSDEEP:96:vSZpVY7Adb35S18ERmbrCqgS1Da23Ts7ZzXHP3gjG15HHBSXND6z4DnJwVx8:qZpVzg8YmbmkrAxXP3gSfh4jDJy8
                                                MD5:BBED8F2A6A4DC86034E5E5EAFDC2FF83
                                                SHA1:6FC6F48E0EDC2DF1192BCDF25A48D08A21D48C6A
                                                SHA-256:87A34A95EC84EDAC3C36FE2EB520173F8F3D08FACCACD39D60CED9190CE8C7CB
                                                SHA-512:D46FCD8502535325BD14020C705F57B0D47123147C8D4CC27046A4FB8D90AA55867099B2C4266E27FC301F7D9419EEE7ACC33DB8EA3FF61704115971B4588D83
                                                Malicious:false
                                                Preview:..K.0O?T.^._.-....V.P.j.x.."R.}.]7t>x^...d....=c\..@...|!.......d....&....q.eb...V.............$|.nj8.6...@M.]....9K3..4.:|.[^.N\...b.......ZlOB.$o...eTn..>...A.W..w.....C..o..c..0.....-k..cG.........n.&n$.:..,kE.N.."tL....V..z..]~.Oq.*...H.n....@.}$..R+w_...".Q&....D.g..jN...:M.a...y\W.sN..+._.W.%.y,sPf...Z..O..+@n.G2*.p_...(. ..<.66.....s.<.......$.(........&/B......cU>...OO..Fd6.M..CY"..a. ...*....[."...75...#.'.).U.3g.....fb..Hd..n..F....)(..4...f!...^..~.......X#.!....z.nK8..5".....#....o,....u.KNL.V.5W.B..~...@\...'m.J~.......o...)........b.X..vEp..e....@{.NJib..LO..p.e.GV...D#.oM?...(h.f1..6p.,g.s.x...#.......;j......W}=...i.@=......+.......................!..OC."%....H v.i..[....B...6.n.|.u..[.,.....=.~n...,..0..S...o.H{Yc.y..<..p;.s....=............G..4PL..K....P.7.\<=f.)6@.An....;<...z.?1...).n..S. ....W.}>.Y..d."..D.4.0.n...*IO.....4...}DB......*L...q....S...oU.nMe$.d.O.h...29R\....3s.X...5.....0.;..k..KKH.......c.o.w.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):5132
                                                Entropy (8bit):7.96593071066057
                                                Encrypted:false
                                                SSDEEP:96:6Zz3JUxaDGD0Is7buVtbShj/T12D/C53G4vU/RZ6p2qIsLjogHHGOqNDw99l2K:6Z7JUxj0Is7buzb0j/xG/C53+6vHLMgX
                                                MD5:299F07269F289EA03ADC771E0BC79CF0
                                                SHA1:1B4FBE536BDD2AB749F77C63D08488B2E91611F3
                                                SHA-256:76FB5A8FDCDAFFDFB94296B410F4A10D21E178FCB1338057ED4ACC333C8B56FD
                                                SHA-512:2283E27B35063A8C247AC5B91CF8BEC1E6D766CB33FDB3B905D48BDAA4009D3330B237DC2B2FF33B61FAD4CF09B8B9C8C6FFC3CC35166739B36459A7405791B9
                                                Malicious:false
                                                Preview:..}.b.S\QE...^..P.F[I...$6rv...5v#..V.j?.>..s..w..x.i4.x%...b.B.5.F}...[.e.=.]q.I.~...;..Lv,...V..m....'.ZTJ....`m....<.t.PY;lC.M.....h.s.......@.....=.{..............4.MV...z.W...".216.I...`........la..W:.w<..8D.3a..Z.].|.....[.m)b.0.M.#..d.._.u..3..$.3gg.^.i..'.7....,..o.y......8(..t...v..`.....I]..(.5..Fu_..z...X....'..}m....2........\...B..Z...r.RM.6m".Bp.AI.U..v..*Y9........1b.... B.R...o.>:h.g......m5H.MA..d=..?.\...!;..5LI.%'<=....d..1..K......M.V...f.!.....[U....}.}.<.j.(...O......``..../9.g>.....IJ.;.......z..wGQd.|.`.e.."..K....<.....ly.S..8.^....@9...QN..ar.r...}.....4v..KU.,..n.5...%...f...r.%..6..Fu..;...J.....#.......%!xn[...F2........lz3._.A..I..O..../P....z.]]T.e8Dh.*...}v.t.c.....~.T1.K...D...[..{...+.+.0.)....z55{9..`.a..m.j..%0.t.....,..g.g..5....f~...ec.E...]..5..@.[..5l......._...1..*JN...}q(..[.z.-..M.n...V...H...Xu.&.>..x`P..&.......l.JU.C.....=....D.f..bM.J+....o.J...O.E.5.c.O..z........2.;..E2....1...;w....O...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4708
                                                Entropy (8bit):7.952376959658861
                                                Encrypted:false
                                                SSDEEP:96:gPsmUGGBNPUT+bexuJAWvIIARuy5uZRCKGQRb3YEtJHZJ:Xz7lUwexTlIAb/cYmJ/
                                                MD5:6681D3ABED15BDF654999376CD468EB5
                                                SHA1:0420A6537DCDB2B6CBA26138329820AC281FC6EF
                                                SHA-256:E897DC95D3FC4F3FD8B9A183117BAD2F96EFF914E0A6B7FD40DDD5F83545685C
                                                SHA-512:4D49C117E23210D342DDFA36A18EB3B080CB10FBF3B339E6CE412C4AF12F8E085E33A6105253096F02DB435A8A86DF585032E6B03906B8E5233BBDF39B8464F3
                                                Malicious:false
                                                Preview:............WU.).v..>".7...p.2.2.4...A..l..\._.u..{$.m-.8...z ....{.I1......~zd2j..Gk.*.rA.xE JSzm4.\.....iT_.1&.5....1!0..miV.{.`...]f.qcI.....fx."..|0+:Wn.:..qze..).z..e...D'..\..>:....a.4.8(E3]K....99`.x.(x.}..\"7..#.....:..Q.5. .....ER.0g|.e_z~.b...0%7....g........K?.m|....A...$........gy...UH........?6.....q.@.1..%.W..|......pQ...0`....7.l.C..75...N|....9......m(@.S....[._.>..(.`:.......9d.IY.O....:I!L6.;/3#s.W..L....k$8..,.g[a...L..#....T.(..D.........J..h<.Oa.....-..>\......A.^...`:...7U.[V....q.y...,?..^...-...2.i.t...)D....z.q`4.E(.*......e.......M(...y.i3...g. .>...T.c..............T9..B.].E..p.2`+eJm?....%.;.dh.j..Ah.....;<....}.?..1."......A.TE.(Q>.....g....E+..&.5....x......2..U...a...x...Y..4\.M6....>.r..+..2*..]...;..#K...5CN.0|...U......?.]S.6j|LgC>...^h*.w."...<..,H<.7..{....p.Dc.=l{...........?...LY...d....9.O.?4..c<.'....I...+.?J....K3.`....j.U....U....z}.1....Urs4..'.q/....j..$|..PO.Iw..}.>....b J.J.k*.*U...C...*Aj..o.~.B
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4705
                                                Entropy (8bit):7.961293569083313
                                                Encrypted:false
                                                SSDEEP:96:jHCV710U5qVrtVgmhAcbRB/7q9CkhlYLe1IkXatQc2QG8GSGr8IsYv4iF0:uB0UMVbgkAc1B/OwMikXatQrQhGSGQi0
                                                MD5:E0E16FBD56DE768E9BAFF8DEC0FFE63A
                                                SHA1:BF0598F5E327885A4D3D47114584499CC8CF64C4
                                                SHA-256:18DB64DDB7B3D68E2CD089ECD4182614BF46ED9019A010074BF78812A1304B5B
                                                SHA-512:6A22E99909B821346358050C56E9FBA256A4C1003488C24853E2420EA976CACAF1D1258CD914152DCB0DD9EE1A294ED1D702D7CE66000C29012B5158B691715E
                                                Malicious:false
                                                Preview:..S........W.2b. ...I7%./d...r5.....n.......(.p@..P...O.....o....h...K.hP...|...y..V....8..5Jd..[.G8.98U .ns..."....P<.v./}...)h=^.&.du-FIK.2,....Zl..p..LkS%O.|IH.aM.O...r....."G...H.0,2..,.5.zf......6X.7m#.b...e..W.F.n.+.a{...q..YE...W..8..).R..."......[..5L}J....2...O.S?Gp:D.K<B.:>{gj..Q.>'...I;.v|...u.b4@...,..,..9...K.t.Z..o....* .M=r...]}...z...i..&/.3c.3.. d..[.9ME............Q.b.n..Z.V....S.....q(o.*?2~...x..x.-..pcH.._...},.K..4.3..a....4..A.....T...AKU..l.]..&.Y.E.ag\t. ...5..RLR.e=....G.7.RJ.....{.#.@.X.Q....N.R9.$..@....,...F..aL..\......,.qm{v....{.TZ....vT..G*...ad.4.[.k..V..`}+pA..../..l."\...a.B.........[...}....B._...Q7y..G.}.r.}...J?..6....&.I0`L&..........B/..94Na.h1J9;.q..M....R...L........5.]........a.......J..?Eo.;.....?...&....y@=.Db.)p...[Oy.!..FC...Z....".\.........e...F7t........2!.2.1..{kI.]>..?...._..h.yG...0._.+9..J^7.o..L.8....F..X.....a.r.4.T@....!....E.....p.&R.z]..R...$>..E......~t..D.l{..'..j.....zH..[
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4654
                                                Entropy (8bit):7.960117377099029
                                                Encrypted:false
                                                SSDEEP:96:v2YfIrw1C8j/5H+20jhFLz+4BqOUSXihiC4orCJOYTH/:3IrwX5H509FS+1ZorCJOUH/
                                                MD5:D2C47E169C575243C3F743CC483238E8
                                                SHA1:3B0BE299601CB723188C1313859539173B1DB34F
                                                SHA-256:0E08FC1E37E5D08E3B0C12B5317FDB26B89E36676A53A917571ED6DCFAAF1E04
                                                SHA-512:2D360693D76736EA0975CE64B13FBD1DFF51C461A8E3B081E7A1E8ECD93643A538811AB886044E841F02DAA6F6860DCAA1AAB2C9D6F2245C55EE94CC2B6408C5
                                                Malicious:false
                                                Preview:..d..Xb.R(tm`0...Y.(........u9..Y.....L..@.G@1^..(~..E6..^s7MTB..T.......q.K......=.2....G#`&x,..".*&.g....w'...A....N....t._GA...h..MKv...'gb.IF...#.......mU.......\.,ux\..~...b.. 5..1....P....x......K.A.V..'...v5|k.0'..M.Y.b.'&..o.q.Z...l.g...z4.A?JO.....L...`\..&|p.Ba..*ob.g...s..K=.;...4.&......I....b.>..p;.K..K.X.jk....&OH..s.S.y..%r...Z..W..$...=*W..%...G...q..PL".....XHl.\{2k......../.B.! .\'RSD..'&...)...].r...n...5yk ..4.g....+....R.S....=..........7S^..j..jhx7T....u[9{..<.-8.x"i.J....E..v1.......I#........t...wW`..e...........4..v..h....,N..VO.'...c.....C.g.`[8............E..6.....4<|.....S......F.%{.....$L.*~..@.q..U..;4....Y..AB..'...e..[2.L.......lh~..;....tF...=b.....O.....Hij`....../.i..3O................]..Ge.....!...:).a......Y...Fd......g..z..0..2d..\.Yd.9.....e..?_.T..{.q~..?qOi.$...^.+......6.......fWk:...+..X..>.........v.......~...'.7..)..K7..h0_..d...e*..Xf....,.;..D.....i8.<..\./N..3..(...2hn#F9....#.I...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4843
                                                Entropy (8bit):7.963822199742326
                                                Encrypted:false
                                                SSDEEP:96:zRSA7hw2M5E/iqYpyhgkRf0wrj9L88pwybxfXWANlokEf1KT:EAlJzYpyrJprj9I6wmuAN82
                                                MD5:2C046CF72E31B1E9FCADADC925368D9C
                                                SHA1:C989671555659E5D2FCAE7854ED7A70E3290BCF4
                                                SHA-256:8E78A522FC727BF98DF0E17E95F600F29487F50E84A2CFBC2F4662316F02DFE4
                                                SHA-512:0D95C09E326C295924E20CD20F03EACC177F8340B0D2F9771EE00B1FAA4478B3F65D0943F93D12C23323976E40FA250F178787AF321F3A7FDF0EC5201E18046E
                                                Malicious:false
                                                Preview:.n..*.c....k....z.L.7...BA......pY.U.{.g..R....N.g[B....x.,..+.]58r'j..s..HIJKD..Q{3O.<]...wh.s..!.p.l...N...)..8.....d.D3m~..7..}1U....;m,............F.{.k..j........2.k.;..5.l;*......Ph...S..."..OU?....X..m........y.......==F.....-.{.._..QG.."i...i3T.#.....q.........W..M..."!...CS..d.:].;...6....z.@.;WP.!N@V..I....'tO4..`}.I.DvD.......u..x..`..%_..WR.O.~Q........[..."Q..^o.\..7.T....X.J..9!.H...b[q....D...&..R............X.jh_..|..,...@.......S..v..kb.t..(#...X.tv(....M.E[v'#.|..9....Q.S.3m.V.>].t...0.e.V.\I....f~|{>y.F[.._nv....'........b..r...j.TP...r.$0.-.n.[22...s..B.[..b.aj.#.SZV`fX.g...dZ..)....o.?.cA...7.|AS.8\.1:.....b....[..Q.O2...*.....&..A....!...b..)..\.Y.mv\X..$.T..#...,.C.....f...8N.Z..7R.._.q..%*6.,..-i".9.[..e..Fb....].Z2....._.k..-.V.;7|....-MQ..>..l..Q...dI..(..- ..Hv.9.Q.<....x.L...S"y!.....OE6.u.#.h+...Mm......K......<>..`.}4gO.kd.1z."H.w/.....OF..-U....zc...}...B.GO.Wu..$.S.&n.-s!.....2z.......q.q..&.9.6&+y. ...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4695
                                                Entropy (8bit):7.961690438193349
                                                Encrypted:false
                                                SSDEEP:96:Qa6UHJpWkWTAUXQisaFJpE+sPjMKcwqrpkzlRs19QZLO3IKK8V:QaNpsTvsaFJC+qjsaBeCO3IgV
                                                MD5:6BFF3CB9071D8D7967E5554646333667
                                                SHA1:69C260024A867EF6F7428051E303BEE1DF472C25
                                                SHA-256:3DF0DAF5D325E6FB14838CE1E8720367180CF7352DF12299552A7886C9E513F9
                                                SHA-512:7948905647459A1F9E0E8587AF28124AB8C4FF1E36FD804BDCA60123C65D195B0E3527DAD63A5C94E95038BB31E8E336E83D3ADB9A23996BCE199DFE1232551C
                                                Malicious:false
                                                Preview:..1...n.8.b...CR1.2..z..o................ l6..Y.....9.z../.T...._......q[BY..7.9.........9.}....g.K`Y......6.Yi.;.c.9....b`..to.j.i.U!.n1...^.Cq.O4....q....2..k.._...-..2....7>.r."..n^...,J..'.r..Q.?......(...&3.b.V.:...&G,7..i..?..T...m..z........o.Z.v..E..=..`S/...T........r.#..K.hc....$...Q.#.YU.6.z.....^..)e.>...3....Ftd...$.8.O.Xd.Zh.].a.}..!(......4.....k"p....T!..dg..U..R.yh....i.|....hE^..=A..#k.3x3...a.....bF.......1..t.g..<..L..S..\T...P.....C..J.z.:.G*-..Y.l..`^...L<....S.V.z ...mJ|%...l..uE..}......C..s..M..fX..|......N..i.@..n.?.._..ed.....:...>...e.?t........8.S..1b...o7(V..,.+h..~..Cl.o...U..7?F...l..^9/....e^/.....'..p..}W.^..~.l.<..K...Bo=}....~.....q].H9.A... 7.G#...al.......n.i]......j..Q...fPQ....k...<.3.1.T.<....O....Z.x.P*f.._...40.-.G.....`l-...B.y%.(Gq.4.Ge.&.+...i#......e...o..Fz..$5......s4.9.......n.Z..!.....+6...V.....Q...JR...w.(.......C...&~._...5/..i(.<.".....o...c.\;.g=..t.>....)..{Hw".[..\..8....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4871
                                                Entropy (8bit):7.96203199992557
                                                Encrypted:false
                                                SSDEEP:96:5j2dcinQsbI5ie98fwmq0/gCZwknXkaqcSJuGDa7Xb7TPNB:5jiZQsbI5iehmq0/7XDPGYfTPNB
                                                MD5:A326A67339ACA6019A0543F874E6D3DC
                                                SHA1:F99243DA4305B0A88CFE7436AEFB5BA5FAB30627
                                                SHA-256:40506F20933B6383038AA605A84E1ECA2FE7B27AD573DA5DAF43142314F01EF1
                                                SHA-512:A902258E30B2691970C1EE5C321CFD234845CFE45A5DAE91BC176775C4234A56A786A1CFE821DCA7A5BCF49F22EE957576C444D87DBAFDA61BACF18D95BA5D3E
                                                Malicious:false
                                                Preview:....A.p.\>.D.g.4H.%.&...j7.T.r. ...-.v....Ub1.,..9...3dX...._.m.....WV...v.....:tu.|.[.....$......Yg...g....A.uu"w.......k..".z#.i.1.........L..:cy..&..5.2Y.}....c..xi..cc.......FL<'Y(V...v.T..p..QF.-t.V........F.%.q.M.P..:.T...;.y..z.m.......p...u.|.`#Q..?.9PRT.en.S{.R.Y.....1.O...2Wm.B}L..k..n...N..2.\V.4 4...,S}.p.-z+..g..cv.0.zq~#:......N........ ...f..@........aj..HNQ..fP5'..S....n..{....R..\.2..4.....J...;a.O$.L../x..t.XR.s.._.Q..._".$..}F.w..^%..].n...P ..s.2...xTy..8....4..k..i._u.8....^....$7.*'{.t.R..Rr..U.v..=..d....~..H..L.#(..#.q.lb. q..t.9.j.=\4.1o....!.F!H`X.D..i.M...O...<.....'.^.[.T...@.S...O....`....k...r.>...(....,..L.8..".\%.w.xj........8*...JL.+.vK..A....<.to.Tl>.u0.....]Y.H.EAIU ......r...JB.\..(....*..U.|DX..y..5.<.......7PX.hW...../-v..n.?.._....{.]{.ZE..l[...+.A.+....B%.u.....-`..g;.......c.:.8...v][) ..8U.n..<......U...Sq....tG.bS.............[}7U.s."..4..C.;.....C..O..j.^.1.W...`Q!..f0.|.........!}..[.F.*;U...)
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4604
                                                Entropy (8bit):7.954512448527576
                                                Encrypted:false
                                                SSDEEP:96:l4Y2GHVTrNiU2JWQLbKX4ojxau62Md3a1GB8GwWx7rWfbw+DF8hOv:eY9raEQqFZMdLB8BC7rWfb/Pv
                                                MD5:29E09DF895E9DE572EF613D660F926BB
                                                SHA1:D0C5F33B34EAC8B34D41AAF6A9AB5A034018DC50
                                                SHA-256:EAEA7FCA8063D737D69D9C4D94995D99A4BED78BFACF58E17FCD04FC37EA2F6C
                                                SHA-512:F1E7C4FD23325A29752CF741BFDEF81597BC4A5AEC1373AE399EEFF83BB5B7994E883E8C3FFE756502F1A561D8B40F1A07D401AA14BA0C257AEEB6FCA9B5C1F2
                                                Malicious:false
                                                Preview:..Z.....D.>Rb.+]}...m_.-&...".Q\...Z0.f.-...F...e..8...S.Q......QC[.:.......9....U...N...*2.*L.....c..9.jf.)e..".......o>q.j3.sR.....r..0...O..8......w.h.......b-A97.cn.......................j..v6......V..XDO..~l.../..5.+.JP.(w..@Q.Ld.A}...u..."y..!.......!.t.?\.t..*=.-..;|....#sl...%.VV.)'"..:...*...&.$....bQ..8..|........\.W..+.n.....j...@iT.|;A....K.d}.....j.4.6.yr.....f..x..)............r]J.^/.. .D....}....v...}..Z&&.6,..n.f...C>sG.&.`U....1.V.+..e.g.........K...`......['R.-gwE.r..O...Y.%..... A...P|.h...*g...2a...JF...e=..:......m..f.i..e..V...K:X..gT....G....\.tDm.p.%..v.A.4."...i..D."....6+a.#..AE......!...w"q...}.*":x..}f..yz..8N...Y<.25|.c.XY...MR.e.3+s*........8.c......../..u.....-g...>.;{/Z...Z.Ev.A.|..{.......4....E[...E.....{..=B|Z.A[[4....D...5.....:.Z.....Ik.<.....b.;K..[...x.g.O.+4..........5#,W....i....\o...+'.P......J."C}.._.l@.T...)y..qq..4..g.z7N.}.C..:J..l.Y....j.l.do...(p..E..b[;.........s#9m...O..LM...F..|........W.{..N..WR
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):5513
                                                Entropy (8bit):7.965831147945546
                                                Encrypted:false
                                                SSDEEP:96:WjjGUWXvPGPCR+9HUIfrjTi6BGXJjo9gfUgUTBNWYmjJRYPmgnzOWEgMkiq8BSq:CGXXvkdUarjTi605MgzUT2PRYmgnzOPR
                                                MD5:5B58A484A7A6460071183E37387E1399
                                                SHA1:239DF0A7DE1BBE920297A58B029B82A4C3182C5D
                                                SHA-256:BE3DC8441191EBB829038C759761CEF075BC8CD7BD5DE87C7BF44CCEBABEEE5D
                                                SHA-512:55C7F28FB7D7A17D20DA27D3A7B6CE8C19CCA588064CFA68BD5A77A0F5E31CE21E00E9DA759F38A72449D5FFCA116FC8408732366B246AB4D0128B03D7190BC1
                                                Malicious:false
                                                Preview:......*.6..AH.?2.eKBp..[.2w`}c.=./..3V.fq...>u....... $......=F..H)'.........G)....F.i..V..x8Z....\......mM....&..byb\T..cL.+.Qj..d..A.E?."...=....57Z..Gxn.a.......@...].......F.C1.4....q.{6i..Y .Ku.....M...=....m.'....c.i/../.HG....;]0.x.tE.,MrKq.K...Yx........v...Q.=.p..<.TUxY.......*b..y.g...r.BH>...U>...}=....G.t;.{......^..x(.Q..Q. ............Bl.*F"q[._.~.c.du.5......ha.T.oE.....g.>[m..L.....i/Mz.s..wi.qL.B.mF....8..Kh..I.A..%.zC..."..X......u.AS...8.-..`#..`..pG..t..]..M...#v..-..!).GZ....m.......h.8.;d........70.].'.Y...M.....8[7.W....h....?.9}]@g..2......e.=,.z...1.....L.^..=T.Z_?.g....a.N..R.1U.,.p.....%...F6.`fa..._..<w...t...$..m.*.....Yxk.....[..J.._|.B..=..U.....qOK... .D..6V==.>-t8.5.V.|....5:0j.U..D).=.J!.p...*.,...=.....x..(....b..M.Y.=.Ff..|p..)}P...?/}...w....+.:...k.....)r..~{.R_C<y#8.&..1,..PZ.].....Z......;tr....J..dx.......4q..h.........r...R..B.....x.U..L....;.L.......QYg0..n..N....&..e&Ht...\..*..E............
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4907
                                                Entropy (8bit):7.961707295229147
                                                Encrypted:false
                                                SSDEEP:96:mDnTTYBLNU1Xm/IfU3nEPFjgxu9pCdVzjOqMBJazrjBLH84ksK/rhGL2hm4:cnHYFUXCaU3ylXCGBJic4wrhdhm4
                                                MD5:AB045105E85B1DE682C18CFF395156B9
                                                SHA1:F016726E1F81AEB325FD5C06B7EAC175954D406D
                                                SHA-256:8CB6B4AFFFE695484766AD9C538EFF35E4520CC06F5C1CA97E28DFAD50BD8E21
                                                SHA-512:9272035C55E52489CE6F32CDF9DF43FCF375C8A790B7DBC24E33612F40115FE15F83E7881E470AB77C50D76D3A52568D1CAEF45230FBE831C2067DBE0B188E4E
                                                Malicious:false
                                                Preview:.i.U_..B....i.3......s..#ZK.>,h.b0.I....M?. .:^.].tJbi'Z..?Y^v..Dc......)Ob.V9s.4gN......b{..B=..#@AD..bl....."(. ...c........Yy.d..P.d.....4...../7.^#o.h....7X^...R..Y:mq.Z.._..5|.b\....]!.p}.7.Z.AZ.S...S.;@..#....N"M.%.&a.V........$...b.o.........gA.....w...A....)a..c......F.V.e....H.n...'`......k_....'.....W...Z.".^....0.$..2KCfx....oy.`.1G.#g..Y;]M.<........@...C0@.......?.[..v...]P.66........2..........j..*..w.....3....2.....bb.)}|).j....{|.B..5- .H.gM.1..S]dn.5a.M...F..v.6...i.....$t.|....=">..tM<t.+.a.~b...j5..^.;w1......."L.Q@.....m...%.K.s._...u......j.......|;..s.!.\".dr..l....Y*.)'Iz...Q$....l..........|..-.8.......Ep...L<..{....+M.G...N....Mx........~...|...........U...#.x9..x..RpM....%.....`..].M...B_...<??)..m.'8...0.oH.....c..7.P.....F.C._..H$..ab..........f......_{,.`.O>..E..a.Y....F.....N....v..`n.....z.....y....P.?....D.z%..o..@.BV./.K.......7.....2...8d...W..9.xgMPQm.m..:.l.\..(..[d..\A...QEjOM...18.5.....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4785
                                                Entropy (8bit):7.956467647212797
                                                Encrypted:false
                                                SSDEEP:96:4FMX65PbSBEhTiSxFsXyGRkRLv7E4bUdAl50SjaVTS2vwXX3kFJu7e:4FMob51iS6yykq4bUWl50yaVTS2vWXUv
                                                MD5:DF16F4194CF5091229DB58F417E517E1
                                                SHA1:AEC82B494CFCA17E6740EBDB088B9F476A71B7E4
                                                SHA-256:ED37866EFE5CF1ACB1FAEDE067256217C4533425E3D98660B427297BDBC8501F
                                                SHA-512:C2845F0C1D67349102DB3E6A0A9B4F12FBF673411F44B3CB8F3FB09C6FEB956EE282E8055BC714DD929D7E6087270BB2BB6677B6ADCA82FC235F5D386296AFE0
                                                Malicious:false
                                                Preview:....Ph....#6..2P........kO.@"..'.-..V.v..j[0.R.G-z5..........?..%.(ln%...V}jo.}..V.).[.QV...X|uZ.~...Z......D..[......a.a%..4.T.......Gkk....Y.....!kOO.F.i...\.+!^..\?...F.>...#6.c..+........G.'.g....6....X9..:..e.i...NK$..uY.v`.o.l.;..8...?....V[..6g#.m9..+zp..X...._..0/eB. ........H.y....V..Z\aRw..te.|^U..,......E.>.}6.x%.>...W.%....f .J?.U.~........v.,...:.J.3..SN..:.'M*.;..+.#....T..I..BX....EO.J.!......\?m...&.....p.?.?M...R....X^Xv.....U.ww..dh.``n.....n.....#....f])..h..K.....Q..0.e&..X..w....C.+.g.e.u..~,..f._.!.V...La..U..'...zg.v..?z.....s.'.;.[E.=]p.#..=..^QN.$...M.....ay~k.Rv....q.p..d...(nsn...L..IP..Ow.1..6j..=.........E..8...^kw.e.&.&...sB.N.'y`.b}...T.A...~a.....Ei...Bim..4.......0...!_...q..........h*7@...*@.=E..?...A.Ci,O..W...i.{m....i_.\.L.....'.i@,1....Mo.;.q.^..o...{.ov.[...D"u.8...\JY........mm...I.K.sP=...u..........R.Z...B.r...lJ.X...b(..&m..Ju^D...|.=.....hQ.8K.c...S..W..<..*u........x.....p....t.u.P.....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4594
                                                Entropy (8bit):7.962852877093712
                                                Encrypted:false
                                                SSDEEP:96:b2ztrp+/AxCxJQMWEnnsuwy+vfiJnsmG0OtNfUzESr9X6abefk:b2pN+/AxeJQMWKXCwsZbNMzESLefk
                                                MD5:83E94905D58AF692284E564EEC0C02C6
                                                SHA1:74D4199C57EFE65D8455408DC7CC920871630AD9
                                                SHA-256:81FF40B20CAAD35909E9BC0FDCBE65368B9090D0E13563D35C9C2EA63CFE82C9
                                                SHA-512:E1B3854EF046F00D510AE1D53693EE4D194C1D4C892A357351DA9019F8924B1D00DDBCA159C617BFF9D52FBAA9D48B1363CF76B7E13AC29E1AADBDB6226AE7BA
                                                Malicious:false
                                                Preview:.{..iJ.6Y..."..C<.X.0%u>c).\.%...dV..3.I.o8.]<....e.e..X|..oN7'.b}a./.*LW........,C#...a......V6'.WG.b,TnLQ..j..._...Y.wM$^N..\.V......../@|`^.5...1.9:F$.....=....).;D..T..o.....F.I.....].\..t..<...;.|.!...:dm..W..Le'.<.L5&A\...S.....=.j.;...L..q5.6jt........zA.`B..i.E|k...B11...../...j .4.h.....$..gaN3..c....K8.&j.URp...}.=d....c$.@...f...~...N....<t...DjfO...,.......].Y.C.P.v.... N...im.Uk.>...Q'8........7...P..^3z.|.R..9.T>g#...*.u......rm...~.V....3`.^.zB0....rj......m~c&9.....".f3-.Q[..&}n....DT..k./..d..&.Y.q.H...`..,.....e[..e.I.d"CM%...x..T.o9.0...t.*4.a~.yTq..n`...5.%+.Kco...x.&[..iY.c_..;...=.v...&.yCX.r.&..}....;H.|.....m..-....iY.yg......An......k...a.L_.J.. .f^..O.S....A6........._......aS<../.{.B.....M...e_........"....bJxI.,Y.5PF[.%F.kx4....9.Z.....Fg.......}........v......^~....1|.fp.H.4@...gS\._...|V....Q...<b>e.{....p..9.`..n4.zk.......!..,.)..E..].k..b1..A.k..1.'g..<3E...~.y.b...!bR......p9.o....;.h..SP.{...e-3oKc.g..Q.S...4f.#.e
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4794
                                                Entropy (8bit):7.961027506887339
                                                Encrypted:false
                                                SSDEEP:96:ILguXOYkFbrCJEoA2gvaUC6ByCY+7teXpUblj6tVZeVd4ycI:WNkFbsc2gvXBy31XpUl2heVd/1
                                                MD5:B998EEA4DC23EC1A582629BD13F3DFA7
                                                SHA1:E594A7022045308AA25C5DA9CC07BFE5CE9E1583
                                                SHA-256:965ADC4D8BD2D8A861947A62D0131CE9B80A3997318185AB73D8EE8A86854860
                                                SHA-512:C65D3186F942F17596753EB0D235A4706687C1E48DED3FED38783FD2B24FBC56BE7D7EB8FFB998E378F6946517994DB1D14AE667672EFB7DF57ABD55D8BE62EF
                                                Malicious:false
                                                Preview:.g.^..V..iN."v........'.5%.F,E.....*..^....7.P.38.V.D...../.'zzFg]c.O..j.@H.......P)1...VP....D......8.n...h-..IgR....".........tE.-c..:..7\.X.........y...H.Q)k./U?.O..;...9r]...RU........P..@...]i......=.....8..;...RQ.v...:Ci..D....E......._.2j......s.@.....Dc..T...9S...l.1..Q.l3....%..!{.&...64.Q.l.`..3.m%..U....<BJ...;....."....(....)..g."..Y. ...%....H...;..=c.`G..I^G<....N.,...B....2v.s...m.&..TM/ES.w..&....rXpM..8...:`5.4K..;..5a.[.j....W....y@b..TT.`...........u....-....*.b...7X.q].&..M.j..t;.M..K..`g.j....IF/.r..D...!_.5...f....>n...b..:S9.I....:eW........rC..R.oW...O`Z0.....p..3e..TG.<.3..1..1..tnk.Ba|p"..`.....hu..k#...#..*..b.N.;.4.[...."..Q2.O..[o...;^.x*_.2.Krtk..<z`.+.....(bC.%.$......8..W.x..r.u..w..+m.`q.=%<g...w$...U.....F6. ..MqwE....v.[..._...S+U0.L..W.v._k..5O.8..J.Kf..+...BfU.!1.....(.r.~..3U.fl.c..L..&..R...2.?......]...4..L..z\.o...C.....73..\*....z.0.V.W1'5..ym.".{.C6......{....^.....hI>'...l..`..].n..`?......X
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2252
                                                Entropy (8bit):7.915376639845696
                                                Encrypted:false
                                                SSDEEP:48:rwzC/q3xRg6MRhMxHOGNK4/jM3vuqs9t52TxZLz9cCISTHN0w19jy1nIzvI:kC/EVHfc4bM3vuH5IXN7Ttj7qIE
                                                MD5:F6B046C3A37324885B06D4F9AF469087
                                                SHA1:ED639C11AFE4C3AD1B57F1792BED223DD8E10692
                                                SHA-256:2FFF0DCB1D5855A9841C967DD7C1F656B09BD051D0FB180809F47BCAD3D9A6D6
                                                SHA-512:B7F7515A44B09E53E76E1C2E634FAFC6E3927990FF950CE5B21D9B8FB99FD89EC27DB78B6307C65550346A985F7C997807CA516E114BA6942BFC3354F83A1DC0
                                                Malicious:false
                                                Preview:2....E."...].gF...e..x..~.YJU..0..H...;X%.r....(H...6\F.{?a..p8..... 'U.....7l...=.q.wU..?~... ...d.g.s.q.G..+.....`.........||..X*..|.E[.J:.g.Z..S......c.pq.....0......DA.LW^...d....h......mh.%.Af..........$.q..b.....%..:3.LG.~=&?^M%d..t#)....@.@.D..c..~..QeV.,....S..L.:.....~G45..(.!.'..=i.,..e.w.....u.A...J(..T.l.G#.......W...o.i/........M<.yoJ.:./..6...&V.Q.*.......P....H(0......J..N...i.I..1.?[..P pUi.......7."...vk.......Q....C.o^..!...X.g=.v|...".[..l.9.r.q.?.u$.k.......#.C..&....+.|.>=.u....v.I.E...H...w...K...[...m...0:H.KC.=\H!0....,..Z0..Y....!... lB=..._.tB......BK.rJ..fq.....J..Gh...'8.M*.,}....WGx......S.5.......%n97....V.....7:......,..2pn..z>.tH.4.v......EB..l......G..E.,r.he....7....!....d.w#..;.kR...]{P...Dm[....A3K......,.....Z.,..E.=I.....3.........@q..w..+.....1..\.^........_!o.j/|...X...n.q.Ix.q..`......i.8j...d....e.=.u:.+.K>...F@.g....=n>.M.x.S^.+W.&.../..TT..5r....q..3.....^.H..g........t.(.W..&.>.(.2..8.J..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):5997
                                                Entropy (8bit):7.971849269171473
                                                Encrypted:false
                                                SSDEEP:96:vDvuuTb4yCmOm9q98E9LKsJQ6lULk94Qz0LFNnuAMDUzmwQTB+LJlYVQz/8TiJnH:7uE4iOreEIV6KLk94G+2kkV+LPYOATw/
                                                MD5:CBBD6F096FBCE2CF341DF3C98029E79D
                                                SHA1:3C947399ED77FD5BFE40D280E41732B95AE60A09
                                                SHA-256:A989ABF596B96DD352F556BE607FAC8EACC0EEEE0B4FE9A33BF885C7B1E35572
                                                SHA-512:51FE623AF40F050314980C610EF8884E16D93072F2B82C11EC540B6DE8A2FB3017730668BC4A1EB0BF13F1384E9B6009CBFA7848BA4DC6B644FF3257A60D9B8C
                                                Malicious:false
                                                Preview:.4.....b....}....f.x..M..u.4g..I.....3.....c.i...x...e..@u...#."9.....1....e....wW.P...[.vC...dpn.Io...K..X...p.Q....q...]..g.Z.M.o:Q..?..s....v.fp.w7.....w../+C|E}.N.x....<U.v#....PH]..u.|.R.H.R.Y.Q.R..b..a.....t... ...r...,.._.R.p_..]@.:....=j.c.W......C..u.|9.p."f....R..X.9V..A...:nvS..z.fV=1.!.Nk....;...S. L.P..-0.......;.n-.)...u....Kg..%...=^.{...?>.+W4..=.O....{S<.3.#..q..%..W`._6..,...5.C....B.C..Z....T.H..Z.x{.qy F.Q~v`}a.h........Oo3/$...[(..A/.......v..9k.f../O...+y...~.MM.t..a........rh.s.z.A....\.f.:.%.....v.-..-....V.../......7...~..2...a...:..d._....3.dt..~.^..8..A..{...qe..9)=X.*n\.lD....J....Z...4y.....x......y.!>f..[]..|`L.Yp..=.......y8|.s..x...(G_..)......!Y.$D..xzJ.z.....,F>.&..db..c....o.eB.y..i2.....Qc. .+p;.W......R_....+}U.N...PNf.RJ .s..H.5.<.,."..d..z.D'.....(hSKP3...u..`.....L^.)S.o..........*.I.%.5.9,...}c.....).......#....I.....zq..Y.....Jd|}..jp]..{.....s.Hq.e.......9...l.c@h.@.o.F..[..F..0.U.I;.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4546
                                                Entropy (8bit):7.960313880900661
                                                Encrypted:false
                                                SSDEEP:96:Tf/7ATfttzJjMwVN8WYys0jRDisVN72hp93uJuiUV:Tf/y9aWYCRzVwz9j5
                                                MD5:6278600983E958ECFF704EC115209C16
                                                SHA1:DDA5C74CB910D5F864BE66C44759C8B65CAB8AA6
                                                SHA-256:99F467D95C5523C790D037ED365788F1A814D03B3D315B8E72FF241C57AF5821
                                                SHA-512:0D718BCB975BE60CE34BE57B6C614B203F27801AFA3816F8D84A0F935E1D186049D57F666C89A6E63524EDDA72CD121001EC62125418A8309386CB94B1065C36
                                                Malicious:false
                                                Preview:..$....T.....z.%.+./..Al.X.N..~\......m.r.s...gPF..G..+F..~aOKe...;....6?!...D.qg.....w7.q....#...(9L.5.>.x.m.Y";.2/..A.,.-...r.l..?IN.""GS....|.h>..r.!..H....A.?K@H.t5^;...|.0.#../.!.......j..yf......#.j.=.~V.~.(F,R.*.....R..m....A.E........ d...f......l.}......U..Y."..n.h"/..y......(.Z\.C..+...q....,.....2".A..8...p;...y.U.:...).Fd..Vy.........^.....9b....d9.x...?..4..1R.+.:I..{.E1...@.....)MM...&.I!&y....v..).N....T.h.. s..Zj.'$.$.........=....rGE.>....b...i..v...eDx.[u.g.."^..y.LW..gv./n.0..b..,G.^.."=..{T.r.C.ma.cZq..4..{j..^...h.3..$<._52..3./..?l....n.P........e....~n..ZG....<.J..._t=....q.2....d...?B.2..zr..........),..A.......P@.p.3.......H.*,/.AJ..aD......9..P.S.3.j.;......1.'b.|.bNn...*.5..p..9=...F>.......9Cr.t+....%T....F. ...`. ....i........e........6.=......:..t.T..M.....[..j..*'...[.Pz..K..s..%...b.7....X...O...V....o....b......[oXB....q......7.OF-.p#..k.n...S..f..4.w.9.t@..M.a.H..`..l..h4.oj...U.E.V........:......
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4494
                                                Entropy (8bit):7.956532840902969
                                                Encrypted:false
                                                SSDEEP:96:UMiSpqZrw9NpCWz1QlpTVEJ20GwL1p9+c2tTmxJG06UZLOFCDeBV/:UMiS4ZQpCm1QlrEJ20Gwhpc5aThLeCDa
                                                MD5:56E6806793E6FE303792CFC7F1630A59
                                                SHA1:DA2171459454560EA499960A6AC62A7A167BE9D2
                                                SHA-256:70B48E0A3C6E80AD09EDCA0A6BFC8B2F3A46E8FD39257319AF00EDCBD1F5DDA2
                                                SHA-512:AA283160A2043943DD9FB461605E79BD956C5DC85933A215F4FB46A35C43B284C6FEC4794C6249A4300F138585E6FDB416B6769D0765C0CD5123AF35855F1A1E
                                                Malicious:false
                                                Preview:O.J....>U.?...../k.........>r.1..5.3..B.y....."t......'..J.i.x.$8.Vvj%......'./..O..y..*..E..3..c.......m.K..y...r..C...0.w<..R.}.6w..h...ji.h...s..h>Z./.x5Y.m.....t.4MT.3...?...VEn.x......0.{?i. .G.....i............>.A...d.%....!,.=..%.L.L.....`..(ZS9K.(..<...,./.......j...+....P..W....Y.Te..L.aE....;..........vE&....y.u...|.FPm..]...d....m..V%...3Wh.k..%...l.x.E*c.m..$]...e.....(N...Q.V.V.4.>......(b\..8C..w.R....%.....p....4.PE^...G.h.M.I.....q..${z..UY...{.?..lI.k..o....#6q.o...a?.}..?...a.,@#...PX.(u.x;.A.QhB.|*..m..X^....zNR<..V.rE.wV+.nH.....C.>.5v.G........4.6S..q.....h..?..!mq.37.L.v.V.#.....2.k$MI. .];.<..h............2.yPZ...}.0.:...z\..KS.2.r..3g..<u..\M..K.]h3.m .h.C..o....m..1..n..c.yGi..2.{.56-....)....e.\..`........+.......J.Fr.B..Y..+...)_.|zvA...tcO.'x..P..=.....BS.V.....h..G0 p.T.g.#.+s.....H..j*....E*...SOdo.............l4.#....|.b..b:q.L........K..\...%.= 2....U.tVB.Zs..f.Y-..H...,../W..g..~.z1....(......q!.|...E3.0ZW..61
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2233
                                                Entropy (8bit):7.912834454441726
                                                Encrypted:false
                                                SSDEEP:48:SP2BZwX/KjQmiLgAVk/0PG6v39YUByYyC8vXrlrXGAvv/44hVJN:SP6OXyj6sASygY8XrlrdvTT
                                                MD5:CC9098392847C967474360E2AA970DDA
                                                SHA1:C410F0CE97AFF2FB213A6FFA53D3F3E7C906E407
                                                SHA-256:0E3E0991DBC0E7097D6D160433BE9ACCE19B3B8C3C4B7ABC4040A27E0A724C04
                                                SHA-512:C2527F5CB6D276B89A748BC0DAAA445EA7875161FFC54ABB28531F49DFA2D11EF13CDCEE09D90C7EB609A63B66B7ADF4EA14C5C353395E2F902E4DDC3B03E476
                                                Malicious:false
                                                Preview:.7.....a.3..`..](..v@.. ....1..I...V....bB.ATFl..H/.4.....M..^O.....W.({`...a~.@......LC.I5.*dN.-.9...&.".E.H5....6MT..~(1.....cQ....fc%f....U.....0..j...R...t.{XH4.hl.~~.D.:)....F..m..J.B.....$....12....7.).U...@.5...e.@.....y......\\.!dQ..5..y`..y......>.j....\.V.a}/"~.!.K....3k.#6e|;5...t7#...{K.6?+....h..Y.T...W\...k......m...!.2.G....3B....3..[.$d.j.p\.r.....86.....7.....t...z...T.T.+.....X\~.eV......+.....'.u~*..`....B+.Ee..U.t..k...S0&...r...}.^".q.._o.j'e..q.]...%S2.....J0./0.....O.....?b.......R..jN..)..... ....P....S./....%T2Cg........}.>T....n..'..S....1.i.,....D{...*V....{s....n.......BZ...n......V.P!`*@.3....J..-k.....'_..V.b...=...m8.........a...l.U.`.Ep...:.4u.9...o........fx..K..A#..L.H....D.K.........R..5N..\...p....e ......k\./.y.Mk}.t.7....#..J..8...8.>..(..9.<"7........5..&&>..J!...1.l.I"..v|..../.....c.L..S.Y..}Q6... Z;.M'..:q.....;.'{..{..5P.....].l.t...-..h2.2nW.>.*].5..j.|\......K...!;/3..3.,O...].8.........3..-S...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2405
                                                Entropy (8bit):7.920969988251465
                                                Encrypted:false
                                                SSDEEP:48:fFro2vc4uajXJ9Itg4LrT6AoBK+dTqoBWGN0BdVIWrvfMUS1EOvjrxkQWy20:NlF55qGAsTqGh69pOvjSQG0
                                                MD5:04EA4A3E354BCABBCDD86A572FF3CA65
                                                SHA1:4C709CB7C9A14686B03EDCEA00D8E65BD4A0358F
                                                SHA-256:623B6641433AF5E08AAE0505F48F034BABCC7010C4AC01564DE73072A491FA68
                                                SHA-512:3DD32777A02C958AACF40958E2A4ACBD5EE3E148CA945C5716829EB0CA3A052B662018A79DDCC029EF800534118A08E86DA1143F2FB80BC101DCB19BBDB2CFED
                                                Malicious:false
                                                Preview:...sM..DN.v...a...{i...../.r..Aq..qlc.qah..B+F...........l...a.R.x.....<3.........c=.-C.*Q..j...Y2...S..3..*@[_...$..1.'."bz.[6*...+.hPX.HD<.i....7....q.vZ[..f..N2.}....HX..5..O..px*.+.B.L..H....Z{!c.;>L...'t.$^...|...e-t...[.E..L....:/,%....f.z@$]$..dk5.......JC.}..io1.2..4...}<..L...F.`9c.|..(.gn,D=.P.....(...bE~w..<W.S..:.vP.s...]G.M.....A.BA..i.)PO.j.....v...6.Ocim...N..^.....U.......j....:./....mML.{S..h..9....4.P.....e.x.}..u..x.. .IdHM.~...;.....s.Y..q...... .mm."ga....[q(.".2..$......{.J...E...YGtp..)}...!.....4....2|...s.e~.....a....^w+(....W.!.......L.V....E....*.C0s...x....N>.]....4.5.4FB9./.....N.Y+DZ......`..%.q.<.l."5J.r...mDTa..=[.....y^.%a....~...Z.Y@.|F.!..?+..ELqI...........l,+L...j..!...7......03nD...B.......H.B8M.....3.....Z......[.....2.N;..?...m........%....&..T.X?D(..e.)!...}...|s..wEYv.!9..4....)....#.}.G..c..U.q.}.I......a|. ......A..N..W...P..t&D........[Cj)......R...M...~.0.H.......l.>..>..j...$.....u.#.."S7
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2299
                                                Entropy (8bit):7.9241210200499665
                                                Encrypted:false
                                                SSDEEP:48:V3QieWF3zuXJu3xeaGHsHAG+PvsI1E9EGCSj3U2FPK24TJk1dh7scwur/:x1Buc1GHsHA7DzfS7FPqVq7hw4
                                                MD5:89ED44A62145D9DE200E1EB0E1BCD10E
                                                SHA1:425FAF0244829BB527DEDEEC3D959E50B95A12D4
                                                SHA-256:EE8B031CC889E9AAFE3DB235D28DCA3D58D044F047133BB1D021BC73F723D12F
                                                SHA-512:BF7BB10E8556341E09E0CBA8C5CFB4ABA3062D25BADFAF1F8190ED7A2756B177117E6B94F6BEDD91FB842322238D7F221FF7CE0DE4DDF54A4945AA5670D56E20
                                                Malicious:false
                                                Preview:......#..5.).l....5.;2.6...K.,y....S.J.]8.....d-..............0&..y a3u..MXM..Y.).....17.a.C:..u*.XgQZ........./!..H....v....1....;.*...........MO.<.]...<.~.d*..L=Q.....~...?c.s.@..3.k7`.g^a.......:..V!.".7.......n./...p...%5n3..".0..7qbp.=...7m(.e...7z...k....}...).3....DJ.c..KR.'...p.>..P.e..D.B..u.B5...!r..M......+.......U..%..V..N.L.9i...+}.....Q.x..........*R.?/h0.....b.P..6..c..4.DE...9..I...mE.z.{...0.J...GY..QLO.....:G>.Y...(..c.7.a`..?1..~....k...T....S{X...|..dqo.......:....4 .=;..^.k5P_.....,.cP...g...c.S..]..7.G"....'.9..Y..h......}.7..Q..:.^..?..'.<.].......5.Gv7R@.1...b..t+..#j.4.....Ta...6P.{*C..N.l...n+.F.T.\>)c.vQ.].y. .].h..%f;3..U.....k;5.W.G9..@.F...L.J.t...8K....,=.5......D9.....f.m.....x[.9.F...K".|..-......1t.&....Y....u`..........x..c/u.....|..IJ.S..v..La1.h.i.....O.et..K..7.T.....+...j....n..r\5s.7..v.j..V4..t.............(}.0,...kz.K..Nj.lD...6@a,7\...R.T..J.1....".;....i..0im:..[....i.$..=..!...F.7X;b.`..O......i.?#
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2267
                                                Entropy (8bit):7.91181212843517
                                                Encrypted:false
                                                SSDEEP:48:ADyBg2oWIJZ5UltmAjNU8MIizkDpp1alHGhdopLGAguyFi/2kMZUhUPbd6K:Aq5oW+ZCpjnizkDpvalmhELrguN/2kix
                                                MD5:13F8F516A73575D88C607B0FA2EBED15
                                                SHA1:1FC37DA2B24BD6F54187B62B91DE696773AC2C4A
                                                SHA-256:210927595733FF14689BC06D7583F34326A1B9B7A94DCD150CF62848B3375962
                                                SHA-512:B3B66492DAC3DE7114739CAB8D87A6792978A26808F370CA17B0EF59F8433E3E1DD2717F6123A5428FA9B63ABD2D104F79444EB39F7ADB0BAF52B34D8AA6746E
                                                Malicious:false
                                                Preview:.4.f.../B$G....s.r.....=o."q..Z06..J.|..,.h..y$...A........`..,.?......n#j..$.u..1)...k.1....`....w..q......l.... .g.....r.t.cM.c...)..9.69.&6..e|....*I..Sc../.......Y...I.....W......... ~.#]n.].$w'9F....n..=..:.k..}l.....y....wx..).z.(;M.I.).u+b*....)6...../.J.}>..b._. .k........C./.........B....v3.0..^..b+-.6..ri.E3S.q5......y.Z.IH............D.....qbE...L..A..Pg.O..q.VmP.e.Y.a\.H5K0v..Od......H`.S.....|.Ho,.p.....eA..'.OB....{....$.>Mv.K.*..&aHC>..d.^.....73.8...;.5*.s..y....].V.b....`.......M.p.XU.c..Q".....j.bT....$3...0G{.!L..c...V.\.....&X..>.$...3.yUZxH2.=V..d.2.h....A.....c.......|.....h.5.B^ .O.?...i...eyU..5v....qH.....;.:...vVpU-...d>(..R..k.......<5/<.}E.r.-_..H.=-..IK....S.4.vY(.*..H..fC.Q.X.{.'G(n6u.7+b..C. ELwy..9..8......]..~.Q...#...m.P..D...Gu...8.AP...`......I......<...?....R...&.....A$_.;*......!,..N..@+.....h...@..p.......I......e..~...=...[.....$..V;.J..)~.7......2D......l.........).g.n.+...R...b...Az4....GP...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2245
                                                Entropy (8bit):7.918857945311443
                                                Encrypted:false
                                                SSDEEP:48:oqK9wjOYQZa9dhnOs5pedqnw574o/89pcuFF2+dbcOq5QRwzidIvd:8+3aa9as5pSGAB8zcuX2/Qfa
                                                MD5:F6FB689D09CB0C1354192AC8B25AD715
                                                SHA1:01ED72C8CB86626BC0C7FC3C445BD8908C5730CD
                                                SHA-256:2AE15D25D30B2BCE72418A0FB7626CF2FAB2CDFA5764D40F09C758E28C655B8D
                                                SHA-512:E04E8EE5C82BB1E15D7E91596D127BDA165F24EA2B65A3E75BD32F7483B98B4ABA992D4DA979B22D3E1BCC28821FF997D68B045268A629510E4AB915AD9D9B16
                                                Malicious:false
                                                Preview:;w..&..z...w.6..J+.....:@.!.6.....d8.H...|..?..J...&.SA........P..h.a;....jW..t.w..RJA...........P.(..`..0..g.R.....C...r.Nkx.x.....{...6....u_..Fd_G..6:(6....A....vs.a...vs...'.......P.k.Et.4.~(/..f..O...#....l.4..Ro0^......@...u..}..2.|.!.....cKG!.k......t....<.r&.)jf....Y..^.E....xR..2,^....<Z...8[...@rn...N<;+.NVd4P1.dh\..E.7w.7.3.b&.lE..".).j..6!....Y.......l.....n8....,......., .....q.H...J...s..e.W:..w./.A..fU...!..y..s.s.........~.c;......l0...jJ.P!&fQU...T...........ut.5....e?...>e.!...YL.;!.{..UP..R-.j:x3.2..'..W..Nu...XI...K...RU........;........h.4. .12..!1W.gwsDY[b.3&.N-..w....x..[......"G.Z...C..!w.L.&G7.L.......~.(..(r.8.7&F.....*8...vSYx.IIU.E.HB..J.S3....E..*.>...9b.<....;.%.R..G@Gu..&ET..y.(*aA5..I...v...@...9.N.bz#.z......X.N:..g,.O..{6H...L......I..]ff..J.............-.P..Q..'...0..20..e*..F...Uq.ia.t .]...-.ZB.#.."."o.r...0^..K....<.C-...!...4!I..4~..\.>...C..Z.u.~"...{...iz..;z..y....4.m.......g....I..sd. ..-d.D.W.p..F
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2270
                                                Entropy (8bit):7.918252775308543
                                                Encrypted:false
                                                SSDEEP:48:6PIib4YG2inL1TE9pcC9R6nQSZMcWN3DHLt1I6jNkV3mZsQDd0:6Pe2inhTqpj9MMTTHLA3mZ/d0
                                                MD5:02AB3A7CF3CB533B3B3417412ED23F6F
                                                SHA1:4FCAE9B9131291B10BFA45C01271E02DB6B1FB83
                                                SHA-256:5A9B6724F6B094C476C8EDB1B49D5C09DD6BC63E007FF32DB1961EE5B0F2C868
                                                SHA-512:FA82399839695A89E19708F071FFEE10908FEEAA6F19092BBC9CDD5332BFAE11CF8140E9047C58DB59E66D037C982CCCDDB3BC8CCB0CE0789620181155E971E0
                                                Malicious:false
                                                Preview:{.......0.#.G.1....n....9...f..7=...h.......H......m....}..=. ....C.....S....J7q...+a...!.....W.+....(J..P..yv..m.&..]N'VU............m+?Zgj....{.~Sv...5....O\.q....7..v...O..I..m.-.uO...vLkW..i.$.C,..b*.W q........S.G.,x.a...%........!.. .. W.%a.=1Z*.G.9pR.1p..u..9/~..j\D..~W.......M#%@....)h.....J+L..9.p..1o0T...A.Xt/|bQ[K..k.cR.{...|...N8A.....z$.0....O..4..........E6]..%.`...|.8..lM.J..|r...Hh..m.o..D:.......?.....dW...NS.I3.z..^Z.`.o....h...\..)...G.......L._{c...!.1.J.'F.#..%.....x.A..MQw.w&.GW.....7.Hl.D..,...hY.'..=o.....d.g..Y..O.]R.....8.2.Q.@../2W`..\~..+....A3.x.......v..1..!&'.Oi_x.p.eTO..N..;.i'.s......j....ev...)`,.<.g..%..=.hGT...@.....D40A.sE...y.3{.T.4.hc.[z#K^m..o..o&$l...a...2..4.5.C...x..W.C..E....V!sW..y...=u1k.....\......[..U..a.*..<:n.Y....O9..`.|...%..].. ;.....{e.......?.sp.E2u...B........W...]\..*B...........j..p?.K.|..P:v@+|..L../..K.....$Gy%.r....&T.i|..3f..D._~].K.........r'%Y.!D)..E8......g.e.....[o./-.]j.h
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2141
                                                Entropy (8bit):7.907468693657256
                                                Encrypted:false
                                                SSDEEP:48:0svCFWNpSplybEQNZ+qm5Hw96CiiB3C99HoT8+:0+CUzSybEQ3VKQsCP8o8+
                                                MD5:D56B5A853359FE93DF4A1BC20F7043B4
                                                SHA1:8BB2666E6980CB20DA52FFA3582DFFEE20D9FB9E
                                                SHA-256:2D700F8980539B445D73F3947CD6ACA5DAF42269C03966A2F4FB882278BFD6DF
                                                SHA-512:85FEB46582F7036D98FB764825D1F624B4AD385F5CCBA1656CD40AE6E8051CE6FC4D43BC29F80119C58644254C29DAD043947530D5C2EB291E2B0F9FE77B94CA
                                                Malicious:false
                                                Preview:6Z..l.rI..R...l.Hj.....|B.7H.................$F.n.53...r.......DI..{....h,..B.O.^.a..k........*.S.!t......moh....oR..............s><....t.o.........W..!..-.A.@f...e x.o'....}.*.-m..9...^v....K.=S..0.gp...U.q..g.!.{=5soY..+...i.-.. ..op..~x.@j<.x_..sA5D......j.s....1.E3.Q?c...$D...X53...;x.}.n.....ZD.%...oRL....7.....x.@U...=,..|x..QM..j...=l,)....T......k.....Z...Ui..4b..Eh&U....G.......j.I.J.QD.j+,'&.....7>...!....[..4x.....w#.m.G...%..H.y.=J.........;.U#.R..H....}..P*.S]{..9.......|"=\..c........i.$W['.q^H~.)W.Q.D.vJ.......5@....~.0nI.y.Zs.:.m...V.K...T.RdX..'R...P<...zm....iI(4.....+.>..Qk..DW...w.2.~.Y..6......j5.....&......#<....O.....rVs2,.......c&.-+n.|D.>..,.G%......y.mm..A...7e:..?.)..H....x,...p.jfk......C.hS.F~o.`..m.~.y...._......u...A..%sFj'.;.H..}.....)"..G$.9.v0.....6..mre....n^.-...>...x.Q........%K.k.&..Z..b........\...jc.9N.fD.x....r......\.$....H\d..&...t..u....U......a..H.J..Fo..S..Wf>.qe...R.g...V_.+.M..I...Z....l'/..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2451
                                                Entropy (8bit):7.913030957311611
                                                Encrypted:false
                                                SSDEEP:48:U5oC/i5f3ODMxzsRT+7EJWSxXT4Sa6S55ByU1Kl9r+qkpwbLB:lQDhTdJWSxXTa6SvBy9qqkpeB
                                                MD5:039666F33D6731B594562BC1E9D57A16
                                                SHA1:4B28C1B26F45952A46D9EFBD563BA2A1778E13A7
                                                SHA-256:14DFB08AFEECCC29C9D8A62161BC9F6577BBAC7D69A77AEE49A908BE7FA2EFEF
                                                SHA-512:6E9239E47B532F6EAA7B5EC1B7766D1933BB7C9693EDA5EEA2C835BCC7E9892F04292684789C38A1E479E94A995A4AE83B7A2E8538134098C32D11760540A977
                                                Malicious:false
                                                Preview:=.^8..6AE.mm.3.<D.3....,..E.5..{.......s.DS....(G.,...K..%.F...1..S..."um.xo....X..m.VJ...Ni.y^.\.V..,....<.....9a.!.PG..f4....N.._1..6D..x.r...u9...]..%..m.G...d..t.!`.Q_...j..~.Y..7<...\.WB?.K.%..ah..e...)"..|I[.-^TU.....;...g..|.......R.>Zb.,.........g.`-....h.M8y..C...="=..#0.{(.........,.5j."=.s.$;....(...V..Gf...f....|FcH7s......w^.`..{5....n..{..er}.K+f......D..n.>P...aK......[...2;9X.Wp)Oa&.w..M....g8'qg..t...jr.....M..9m......D2tw..u...F..}..[a.m...M.....K.X.z...".7WW6.P....lg.'.p.n..K..".'[...^..\/.L....:.6B....%.b.....,Ml@.aa.V.e.....|+...........Z.kG.-]~...)..*.%.6T.4z3.t..-...>...4.O.....!.V..i....?...Ba.1onv....%`..9g{:.b......P.XQ.NI.9..N....s........;.oo._...zR@tD6/..A.............aBg.bzW>..O."\....&.h..`..x...O.......d.8.M...t....Z ..#.C.Y<.6.UJ..6..zv.(Sr.....t......^....9R...*.^...^..%..L..uK$w..Z[a...".|6^|t.@....L...#...~F..8....=..b{*...&..kT;...;rg!r...>.!./..s..F..).....!..K.l............\..&.q.........R..z8
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2257
                                                Entropy (8bit):7.923175294601768
                                                Encrypted:false
                                                SSDEEP:48:l0Aex26D6B7RzgaXnKj/Oxp2b+RukZuidTSDbSdJ1tQsx03Taw:mAy2Y6B7RzfnKj/ODi+DZbJSqdq8Qaw
                                                MD5:A196BDE5262D335E9BE3CDCD1D5D6423
                                                SHA1:D996AE5B8E394F8E2347670EA12048FA2FA4C3E3
                                                SHA-256:352345D7BCE730060E80FA7A108862D1595378BAC2680995075F94D868A0264E
                                                SHA-512:D6F0276712E402C62B1382D55308647D027AB1695BB5B87E27EA54132043099F37E2CC86AC00AAF55FA6DB9E6DF8B61A30913B59FE38EC95C70418A95763D6CB
                                                Malicious:false
                                                Preview:.......)..._..%T.[..im...(=.`.G....(..A.;.:..<.....Y..x.`.....K4..b.......].q...i.....N.D.o..<...bw...lN:P.X.XH....+.L..pa..~.9.v6..~j...d....J..<........TY..Ti?.Ia...YZ3......2..t....Z......{:.......5P$j...Ww.g...,..........Q'...0.11...&>.J..\..._%.;.Fr.d..OO\..?..X.$..B!.d!&0t#...4[...ZH.U...|...u...<Y..Zm$.Q../.0....87uC2i-K...E...Z.p..(j.....".[6.*.......-^%......9.ez..4..$...m..d...U..H...K..li..Q/.x.".6!..&8...ie..MJ..%....j#.../.04..'...".F.1..#./......7.k.%...^../n.4...MR)...........O.X..r(.....k8..v..F.....B..I..m.G.....[..[.I..:.Ax..2....=....2..s.....)T. ..B!..E.?I./.......2>.;.K@.;|v).,.Wn.U.w6.Wc..._?of...3*..W.I.p8 ..V....x.....b.#SB......9....D...m.r....Q.R.L....yB...`....:.]s.p#...N..U.k`...=-.M......<xh>...(.......k.5%&..kk.?.N).A.....F..*F9..#g.f.P..=m.3fY..<4XoeK.sN./Rk....,h*.^....:.....).t.?.1."...@j.X....d..z6.xV.. #...f.'.{g.[.U.*3.....)..Y..."....U...sD..H..]..<..P.m4.M..g...a.&bf...j}.....f.\.`.U........L0......o
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2241
                                                Entropy (8bit):7.899738608936554
                                                Encrypted:false
                                                SSDEEP:48:7hbxEQ+Xu9KDC6fXAmobhERKgYtRcC+/TO52LewusYz3JDwkc:7hbxEFXReWhaOK7gaoyxzW
                                                MD5:61BD1B0AD386045CE2B2A8D2C0907A8E
                                                SHA1:91B0F56B316C50F7498A3EFF24945B52A1975592
                                                SHA-256:EB30A35D9D272D612AB2DBE63A726E3960F91F6BA925F079040AF35F7379D648
                                                SHA-512:BBECCCE28E88772792A3F083177E65018890D333BEBCF05F1FF50D18A66A47FAFA4E8CC167F87048D558733C959ABB2981C907FD0B66B86853019B23F3F621D0
                                                Malicious:false
                                                Preview:.m.W..'jY..-A....,.5..h..h.j..[.Sc.A..hBAMvg.T.r...?..ZB.........C+r...9.V.L.Zk...#V..g.V..y.f.D.......e.....a'.2.C.l......x..D..^...K].=.FV.3x.z..CZ...z~...Vk.k.].T......Kd2..V....$Ks.N..u.G..'.J.o...#]...c...#\-...nG.o".x.9.."...}.xA.....,n.........=<G...A.Y?E.....J5L.V.]H$E(gx0..H..@....k#D...Bbd.k....O+K....>>|..`..^}.p.x.6....}xB.!.n..7fS.......>....?[..!...Y~...q....N.>.7.h.:..[cL......z.b...n%.@P"....5...>..A:...........jx(K.%hm~..\M...?..E7n.......%.E..G....l..8...&..M.?..)Q.@..o.o'....Nk..<{+.=@.....K..>.%.....$...\...A......Y....xm......o.i...T......}...~.....#Z.)l.V.....2.`s.$.W.R.:....}....BlgIH,C.l.dR.[.;..4..ON.\U:...|..s...lP:.9...R..`..u>.....4......z? f..;I.c..WN~!e.F..-.uj..*.@..{L.8..."g...jk......8?5g....}M.S.h4..p..}...^.V...^..Lk..mU..".Ti..8.Q[....:.c....Y..QTys..?S|k.xB..b......'..T.....N.nT..5@= ]Y...k...}.....61.*6.D8.8%.k..}..<%.R.Z.k56.....k...C.)..!...*..1..V....w...q.c.^HS.g.`U.8K...A........29`.YfJ.|).R.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1993
                                                Entropy (8bit):7.899400574113912
                                                Encrypted:false
                                                SSDEEP:48:S1SvPEEv1/72cpTuiRoWEBNMfAP06k42LXsCq3n:S1SvMEv1/72mSieBNMfq0eo8Cq3n
                                                MD5:A2AEC951FDFBB65BF21125307DC0961B
                                                SHA1:999C8FFDF04DD5E96C80317373450363132B18A0
                                                SHA-256:D5819C1E8E176EF8090F8ED4F6F58807AB482AE083B60C3541FB875942C33A42
                                                SHA-512:F24CCDA90FB14CD63D6F11D746AB716F4C97FCAC2694658F832D400EE12558036AD919ADE1FB6EDE2653992658F996CE9D86A89C1A87D6B69D0F595FF1687094
                                                Malicious:false
                                                Preview:Nfo........f.....q..-..*.>..+..H.......dFA...7..\.a)!.a.=Q.....VdR..........Ym."aEK.[n5...L(.WVm.....q.F.*c(.d.:..Hdc....]os.._..Z=..DR..#....|K!..9...}P..........@%.B.2E._....b...1..fG.0.rD......w. }..i.[@.f}T.yi.r...Q&.Q(......@.~%f.I. .--..i:*.b...q...Z.._...8.&w..:R..8a.h....$dK..k.n.Xv...*[n.iU&....z2.....K.t..'..,..IH..~..7.s ;d.iQ7......`s.r.n..y.-...}....!cy7....MY.A.....n.Z.s...........e~"y..Q..,..no6x.o(...c.T.(....qG.k&...w#.i...]........5Q....+.?|..)..y.......#.j,h..X(C..e...1.>.._..6..H.de../Z.../...s..Q..a5..\.I.-.|.G=..6...].X....@....4B.`..........K..:..QqF6.MH..|pE..T...4X.X..o..).hS.P.:..[....%..g.........G..|L?.5.rw.=..&.3./.x..HMu...Mp...AP..a....<x.t{...C.i..]...D#EH.-|..f....X..M.(..~t5l..#=/#.$.U.c.1Xs6v..!..3aO..g..IeNK.3.AMh.4V.D.c.*.q.b.y.jX.W...w.TBdq.k*.4}..F....Y..(..Q..?R...4.L.^.g.F.|.a.4....T.].....3...l.`R-@Q.a.7.gG..r`._..6M.3......<o.. ..WN...t.fy...IR.Yk...........E.v*.......(V..k.='D...ee.&.....r.B..R.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4995
                                                Entropy (8bit):7.962619185921506
                                                Encrypted:false
                                                SSDEEP:96:g42fn06MSrDC7PphQnQAvBOMe7pvYerVUx5i5lk7bS:gjn06M2C7wQfrpv1fP
                                                MD5:DAB80ECF8A3DD2438109BDD98A25D070
                                                SHA1:2E257D6852483AF8812DF52B47CF8FE5F753ADD4
                                                SHA-256:5ADED93833C01751E3A6A3373178E38BE9118B4ECAE7D93F92FD59BC2A0EB08B
                                                SHA-512:C90A920060DB73CA7DCF2C4340A26CE5B17946B7F979D53C5885E82A9DFADA069AA417486E392B8BAC4DE75DF558C715F56D30E7D8D8B4EA960872D39E8944B3
                                                Malicious:false
                                                Preview:.>.....n..= ..o..l2.n...]B..C.VT....iY......n.tY.\RmU6...5.&.w...P0.....WN.-.q......o...O..7*....WNg.X....l..*.Q...l8..uW.0....c..x..)....c..s.KL.0.*....vX]&Jr2..-tOSu...C=..(.C.g.Z..ez....i..:C!..M.j..*..8:|N.6juL7.9..k@.s.,.Zny.....T..}.s........0.f..X-.`X{.^......D..t.>dGHJ....Q*H..*..l.@e..b..........DX..:zg..Vj....Pc|..............$9....<[.......2.K...b.Vn...S5.(.`O.`....1....e.r.M.......Z}..7.o...rP..x....cj&.%..........H.............$,..8.b..l,..Y.@ .P..3...........8.:...p~2.....3.MOq.3.~C)@.....2..`....=v..Z%..X.h.@.@q....,..=...8.+;i..m..........0/.I.....mX._....V...S.H.j.iK.!.8k"...\..aw...1Ht.2...\x.....8.......j....."..v...#.."L.....Zc...Y3.B..A......Qzq...A...y..9.Nn.W.tJW,..D[.).W..4a/..........dt.R.g..w..T.=kV..kt.j...D.....9..+.....*...Z:H..%*.D............W.W}V.=p1..~...~9..........D......w.......Vzh.........-%TB...kz..{ 9.U.F#..b......9...P.....86/.I.g.......%r.8<5/....H}.Q....c..o.,Ae.....a.4.W.~...s....}....M![.|t.G.8.w. ...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):11177
                                                Entropy (8bit):7.986651799682262
                                                Encrypted:false
                                                SSDEEP:192:ZtibFNcnwHOt3PfSmns765b5UfXeu74JMrjZc5zugWAymE:Z6Fa9t/qwsW5bqfb74erjZOoB
                                                MD5:48701DA68C984568EF70579C097FB57D
                                                SHA1:43603AFFFB9FF9183E637307FFCFFDF49AB0E5C8
                                                SHA-256:FE9BB4911BCCC46DED9FDE17887010E1E928CAE7FCFF97C5E75F2AC8E316FC0F
                                                SHA-512:0FB1B7E819051F7F302535595552009677201E06C3AFADFAF3210C790D9055CAA97CFA9878E6A396825066A220810ADB6B40350D48D1DD6654A11A8C356D801C
                                                Malicious:false
                                                Preview:f......IF.%Xe4...Zn.?..K.WIq....wn.~.;..H...;.....=).8..1.4.V..2.R...8.Q...?."...@TiF.g...z/...U....c.k|.=....1..E.F$P..F.o...!C9.}..2#T...l>z...W...V.~cc......L.....r.!).."....T.r...W.i..4.XMq..R.i.=C...R.,.UW./..e..]/bjm...b...&^...z..gm.....J.../G.#..Y..o.e..W]...g...R......U.9...c../.7...2.......f.l.BUJ..9.....[.mzb....Ls:..e9..?.....r.......k..,dn...W..s....'.5.`...}i3M....o.B.N...K...k.@.[..t...>.\_.[.@...._..F.j.+.g.9.5..h.H..k..1.(..2<....H.v..U....:.t.f)nc:..M.t.............A...p...F...`.;58...^a.....hz1..r.>.).u.$%..L..H\7\[.......?.......c_....&...}'....G&.H..........8.Ph...4.9..^...]#.Z.S..}s.....n..|.........%.KF..,U.V..........LUF.T.3.j.....J..,.....QX ..YP0T..'.x...J.AK....#........+..{*$..p|..B..-.BA.3I...{..z..K.............@..{.0...=...............47p.9WA.2!.b.....Sv..&..:.5.@.O......]....!.7.Z:".............w.+.q.x..O.D^.)7;.....x..r....A.l..........p.),...q.'...|o....1h;R8.3...U.e.....M.j..R5..NE.p.L.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):143649
                                                Entropy (8bit):7.998700760680928
                                                Encrypted:true
                                                SSDEEP:3072:g/z9w3fyBipB1vFKMH9ZIexHAJJQkgIMTUBVXf/80bA/LHaZk:WBTUprvFD/IexHAJJjplBl80bA/Lmk
                                                MD5:BA8B4F77F2DAD1DBBA9F6B87985A824F
                                                SHA1:E96B7D952878E8ECDC2B39F1DD4C9939DA961A0B
                                                SHA-256:A4DE8F7D18228E5B6A4BB157F90E73BEDAB448C93C2CBE764A11534FABCB7FE5
                                                SHA-512:ACCC6EF53AF7452ECF20F771631C0BA601F12F3A0508A937B20487D9F89E2EC9DA12DC6AB7A1B88895D3AF02CE25E6812F97CD6F37724FDBAD0C0416E36D933D
                                                Malicious:true
                                                Preview:u...R.....Y>....JYN....X../,.......U.l.......5.N.c...A.@.>+...c......V2E...|...9./..E.x.b....AI.M:..=..yCv=.s.&...p..r.9'u........L5&../.m.a..-X.?.F.3A.Z0..o.Qv.-.@..V. f|w..2,j'e...^.(..K..i....2-7u2rB.|.PL/V....G;....+....0..{.. ..f..y.Ko....L?3.......8O....=.x.R..W~U.#....99A...R.A.p.....;#.P.....W..$vz.D.. 0......{.a...8!.f.b......rH....'_.......>4fH.....9.(..$X..].B...<._eiz..S./...#....!...Z..+<.I..y....Z.....6F."....I.........#T)Q.t...%a.).'.oBK....t.Vl...^.........>....J.mcg.&&./.........w.d...LB..=.Gy.L.L....y.a\.d...&.........-.Q..0...L.q..u... .9................[..>@.."..Am.b(.@...e....84.P%.IK~........;.{.:.........i.....=....D. }.P..nn:S.w_@. ..;.Jf.z.~h._A.....2.1.1..b .L6.H(..."...Fn.(....Y..b....*.TH.G.....U[.{...N.z..4t..D.k=v...,.i. ......BZ...+..|..8..Zl.[...=m#.8....^.A....$...P!S.P...{.n=.d.. {..d.[.P..!s..I........LW.D...t.N....h.&.0.%i....#M....E..V..6>.o...nT....%Io...A..E.76>;|.P....N.\c..K._%.B..(..kE..B..2..h.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1838
                                                Entropy (8bit):7.912420084773012
                                                Encrypted:false
                                                SSDEEP:48:v56pyfnMvcVE4f0Scygp0IFHy2hshUEyLkEOfHAiCQsph/:gyU0i48PpiUEyLFagGWh/
                                                MD5:24ED9D6598F0A8EE23852CC4200FE172
                                                SHA1:CDD5E735F80CE10ECD699F6F889C56CA4495E3B3
                                                SHA-256:4129ADC3C1F6CEEA97978D3B6DCC932CB4132C2C646D25C6112A908619BDE879
                                                SHA-512:4B4B7AC9BE03450061C145EBD6CBA11A1CE55D0D5372C13074C8D282A5FA25BE27D96B5FD1390F335AF36DC0CE16830149650D4E83E4390D68C7987C7C956461
                                                Malicious:false
                                                Preview:..\..S.....W....m.A......b.......q...a%...t{.30 ......6.....p...fM.t.{.f..].u...kzuf..,......=nT..}. 4...-7/.....H..z..I.....':(l.T...G0.......R4..Y.b..X.V.`x."...s}..H...R...Z..f......8...?9............M.%....z.2..&7X)..{......%.%h............{tGn.N.L.... .D.fv.&o..h...J.u:e[_ ..l..a..7~...i2WL.9..:~...u.8y].D.w.J..0\L..PU_....-.e.p@...._.2(.....k!...a.!..RGV...I...n.v.Y...po"z....57D..(0;O.....].*.K.c...y......d1.k...P*1C...j....LS5....h..Z..Tn.=X...;../.....=..v.*..D..i.G...x..}.1..+>/..\...Y....,.*:.h.>..F..`{......d..A.h..Y..u....6M.m<7.w+...@..-.M...Z6..?..f\.!%Q..FW.\.!Gd=*....GaF*X.:>`@d..=@..................X....3..a....>OT.C.l....:.\...6.tN.>d7..H../.......x......=..a.L.(.M....>_L..e.eb...^B$.&..FA.o.%R....#....N....E..H.\..X.i[........;........z.....Vm....:...q!..w..m.N.:*.cgn...A....|.0....KPH.....}..j......{.C5...Jl..A...!..f..n.....^.D.$P..0.9#........$Bm.....Q.<.6.JVA>.].Z.{t~...1.W{.........R....;..r.?...|...:...AJ...1....U.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4349
                                                Entropy (8bit):7.954468529752649
                                                Encrypted:false
                                                SSDEEP:96:6CWLixx+dwMmWIrgCEkLELEtynE1W3J1noasPRb8QJpH:6CW2x8wvxsMcn+GjuFlJF
                                                MD5:16DA909BF29DA175AF38547B49320FAD
                                                SHA1:77F8EF2E9172514BFB12D2368F0E10F8A09BA674
                                                SHA-256:68B5B50FEE997893C64B0B5E315332C674D94D16B3607FCF84BC7B020968B8B6
                                                SHA-512:03F9681770FC315F636A6490FBAC011136BFBA8D8FF8AA2330390B08D0D9748572925ED80CD5EEB2CAEAD96FB3DBFE8C1D0AB3A53B10D3CCE4F8202B28CDF572
                                                Malicious:false
                                                Preview:.......U.3.'N......E......A/.)/..7...........v#e|+..!.D..N.A[...1.S.v...Tdy.'.Q...&].i..H..M..v.rf...+..../..|....LY...9h...f..\K..N...../..c.0..'.\..u...B.C...W......K...........Kj2v.pA.HY.U..9.L.y.U[{.2r...P.fD<4E*...^2..".....#.WC.U..9@@......#.q.]...f....O...E....Rc....{.....`a.....Z..P."..A.....w......_.....=q..F..].)....*...7n{../.>..qUa.aY.DI0.Y....4...2V.^............A..W...j.'..........q'.6.....N.Z*.|..t9..f&B....'.aO.....C.....D..D.2....,...02}....I..e...}7t....?...b.&.snd..Q.9%OM.x*6j[cj.m.0..a.eN...G...3eb@.v.$WAVI...3...#X/x.......WM".;..........x}N..m...U.Y..$.....q99<.C;D.tE......j=|.....h_..a......iV.03e..{...|#\h%.<......^....R.r..C..>.I...Gj"..c./<I...L$ad...N..H.".u.U.....P....g...x.1..........U...=}]....l..._..9........r..!q?j..]..f..<.$.......o..P.S..zf#...&{c=~.YT9.Y.........kE_..g.Z.[...w..4....bl...75_..Y.d.q.;`..%.,...e.}P....I...=......../..j..B.T.{...3.E..........cV.$.....NH..:.pb".)I........8D...V.. .mb
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2399
                                                Entropy (8bit):7.922841996093647
                                                Encrypted:false
                                                SSDEEP:48:F3oo5QvXCEC1MibTQyTNLvs4VjEdtbpKYNIOxkZ07saN/HusY5Xrr:FR5QvXVC1MibTQ2tvLSb4YNIEkZqvusm
                                                MD5:92B6E9A5DBA483EBEF41556B82ED7393
                                                SHA1:663DE20805BFD5A1A1B6006A409186A565928764
                                                SHA-256:C5DC13353A2051664B07A7C78260A7A81A644A896E63DF6522E5DE5C001E93B2
                                                SHA-512:026C84435A3A7B12F49153A21CA0300B9E493BBC1C7A5D6FF1D86CB396FB5E217F24F2D237C05FD1C99DAFAD00BA70B82272BEC0E5D69B5A3CDAF09386FD4474
                                                Malicious:false
                                                Preview:P`b/...`-....j..........^..Re.....Rw...Y..*U....h...m,^".<;.......{...`.{...... .XS."..v.....3.H^6.._'.........b........R_..}F`(....*..EI'...yW.....@.a0..$.!......4..aL..#.|6...c.0......}._.%...:@.pb..&VB...T........:..a.rz...R.;.(........wW .].....6WS..D..L..[sJ67......\r}..Q...9.,....?..B......f...).........k.._.c..1.O.............)6.GS....G...<.. L.E.k.'*........w{4a.<...Ad.....j..z.8.....HN.pl.../uD...kh..R.jN.ah.....]..4x....>8..l.j..$M..7`!...Lp0......+.^.>.>....HigIT..<...Go.m.....n..B.....Ve.K.a..Y.l6[...S.&[U..ux.....xV.../@.f...lM..q7..8...$...<i.|.W&:.>....4.8[wIwhW=F5."..tj..@...zDv. ..R.nc.W.....}.T.&.y=Aq....e..pQ6.>..J........C.W......y.E.6H......R.@RQL\.......^?X..*.....e...E.O..;.|...)...U0.....YD...... s.3.M..............J..w.$.s...9.!...`..M.2.ac...3.=..#i|)@|B.....&...Vl....{..p.*.a3...UN.s..N....i.....q..9..z...0.=^X.Nd~Z...u...pN..I|..8./L/#9...........S.k?.e.z.F....1oCP.*:..X......T..WF........;..s..M\.;q.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2384
                                                Entropy (8bit):7.922167295471536
                                                Encrypted:false
                                                SSDEEP:48:9xmKaCHHXfeQ0dfzcWnqulrd2rBjObxvnbeu3KnzmDTAGMe:nmKfYgWqqdaOJjKzaAGx
                                                MD5:BEC8D1B49C2B4C98C762496018CC7EA9
                                                SHA1:45A26B55A2C588CC84E3765E3A69C908F47F5702
                                                SHA-256:D2BCB5E042D515D383F926D73C66E92F347A49F54D714FE1DCFF30221EF24EFC
                                                SHA-512:738FA51E127D646B6C351CAA14497D6283605F4869DB23D74192587CB0977C87C93A02BD1020E58E029086B1F773FBA9DA1A857EED3E21328A2C4F316F7F47A3
                                                Malicious:false
                                                Preview:..4c.E...$.....i.x...W...=.........JwVS.52..."f/..yS.hS.H.A....L>..a....g.Q..9;.J..........h...8J.Q.L..m8P..&.........>.%..Y.B.B.s.5.^CH\l......xo...U(.T....5nP.G>.3E3.n.:.J.2.Uq.Ij8uh6{..]Z=..B..B...W}.n...v..}......J..9..LK.1@s..l|W.n...9...)......9.7...f.......}.O...U.L:y.'.J...OD.3...L..*...#.b5.......S.6<'>.....|!..s%..h...O;&"H...Z......=....M.Y..(l..qd1@.].Y........#t.u...k.#9....[..]b...=.........3..y..}+..........F:.@......U=..'^3J.\S..\}K...D3..m.....k %..B.1..H.D...&o.+7...b/.............D...)........].yf...(.s...2..4...w.Pl.y~.r.N..4.....\g.a?/.....@.Y.5=^N..7....NJn..8.q,.&.fk...x_A.j...|Q4.9..<e..L..W.....TU..$$...#...'...8...<..G.....].....h.suI..i'.h.d.iO....6.....A...........}..5......D.L...s.....Xj...o-N..\.....?."...J..Hvj.c.b........M.._....gQ.+..:...>......._.....M......^...U......$..-\..?..!J.#.Aw.o..*.+....Y.H!..I.3.b.......i......D....!.....uO.....a@G..;.r.>.a..j..`.>;.}G..F2.v*..'(u'P.....9.......~%.b.IY.q+....g
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2376
                                                Entropy (8bit):7.920585182840501
                                                Encrypted:false
                                                SSDEEP:48:82OnugZo8xOP+9bUMra+wIwnZcIn6Gk+6m9PJdrQ:/Onf1xOPTMrRwIcik6zvchd0
                                                MD5:B0259B173BDE39DCC9FE7049195505ED
                                                SHA1:5FE3873E951683BE977D98D2A0839633A0AE3E0F
                                                SHA-256:F31C85B9F5DFDF02A0042BE04C158A3F954AC3FD30BFBBF1DCE276445C164308
                                                SHA-512:0C3AF1B9682A297F7E1518B106AA62645DC4BA6DDB32E7574414161AB103D34E5685FC9F3A3DC0528162E65F1A636511BDCACD02A2A1C7A6DCE810C9B29DC677
                                                Malicious:false
                                                Preview:...V..(....ht..r......v|Y..x.=#v...rg........&.W...`...$)x[..Fp...KIe......&.-..l...6...4]...s.g........8......K.{c..Q.Y......9.gZnD..f...n.....]. .Z..%T..*I..k/.4..5.T......:.:..y>...'..........Q.h5....o.F.g....LM.;...c.....Y.X`..VUC..j..o.Bw.m.@.s....v..O....=M......-d....'5.5..U.Y....`]._......A.7e.w0..nF.e...<..}.k..>lTJ.@v...j#!.....ez..fG...x3..K....>.....|q.(.9.Z>c<Jp......HWR>.$.*.S....-.).f.#!...K..0J-B,....Y..l.C..C*...j.N.~......x*Lw...c.pG"..!7b....Z...{\..r.g-...].....D......W...`}1.Qn...JdV....W.m'.`L...../.".8$..../cX.R .uS.@...I...!..q.W4...x]...R.\c..9Np...%.T#O..|Wx.KxuDZ.~-Zq..P....xq .`!L.D.|.>%.x..(.....J...R.5.2V.&.U:...1O.H..iC.cc.)..)+....9...E.Av..mt.~.q!...a..R.,cCA...~_.>L.....9..jj.Q.....v.......B...e..B....h..[q.q..Q.w...""..+........Q(.R....V../....).}.g-..".w.M...c.TA&QHS..U.@pe^F.....a.....:_......;Q....hR.k...E9.......U,u.$}.L.....o....6..?.%4B.h7O)....h........m#..s.......8?D.....a.*[...D...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2401
                                                Entropy (8bit):7.930853649994574
                                                Encrypted:false
                                                SSDEEP:48:c04bZEQvd3GQcZDT1UBnjAFwb1RGfgPI1U0S+1LVuzHRqGxj4jzeH:c0PQ1yZDBkjm0bGfgMdSsVu+j6H
                                                MD5:C2185FE9585A28EA7C8441BA06EBD995
                                                SHA1:F3CD84402935B927174026FF7C46DD080B4BA3FD
                                                SHA-256:D303F860F11F4EA0A1B59E6A98F796F59ED6352A26DDC97AC7086A62A240C770
                                                SHA-512:7D9F42AF48D7422C799B7355F08393AC2EB8B85EDE8371B396AC4FA97CA13F76C6CD07A1B68D38CF5015B93EFECA205044795E8E9C7CDB670B387A72F45A91EF
                                                Malicious:false
                                                Preview:w...bI.O.#k..r3Z...}............`.uI.5].DkB.7...d.78.N..Bd...-.Y.....th.r.P%,8.|LXO)..g....ztR...........~..mc...?.`x..].SD$..V...0..@.sx...(3.R...L...$..bS.F2..mkn.|.yNzQ...P#...Q...!<u.9..C:..t.*..c..G.[.......\....5....,.61..L.2#qe. ..T.73..K"..L..,.v3.(.0.v.^...&..0.?..h...rF!...."f...>...##.{t>...d....L..|p.Y.....!_....t.......T.W..7j.&..!........b.. 4...f.{_..,D.j..p`..VF.;.F.D[.>....i...(|..w<)...=g....&Q...g~.B)\l.t..lt]...(.:...{......E..=TRD5..~.b*Vn#.k........bY.;..kvGh...qv.......Xa:.>pj.E...I.C,....}.vU....RuKf.Kj...xv.,|..=.:.........(m.P(.ey.HIp4.grW<R.+}..}..\rsf.....{.?...|.......4....~.u..]..D...c.0..~..y.g..p.qNE..(..z'bk.H.w..M.=.#..xhV....'..z!.v.n...~;V.....T..o.....0..F.......m...m...J..On]]&.lB...+.;.........{./O@.DZ.Y.tj.p.G..}....._.8.'s...D'c...K.y...|s..M.....H./D.)&e.....]...*......g.}.?....Gr...a.......SJ}.8. .....'.^..$+a...)...&....loh.nT......?c.Yy..g....|*!.....(..j.....L..`..d..&F...v...$........
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2353
                                                Entropy (8bit):7.908297528940347
                                                Encrypted:false
                                                SSDEEP:48:uxpb9aO9dAojzAay2jbfhaF7jOS+DL0dRlzKFA02Pq:uxxsIdrjzAaLhaF70X0dTKFAlPq
                                                MD5:5675E1C1CB9A567CD4E01A2CDD3BF69F
                                                SHA1:EDF2FBB698EC412973FBD976F05ECB7FDC7F7D85
                                                SHA-256:12CE6E5DA6F5E9D181116A09F5F116393296CC59B09C37D7EEA191788D9F4576
                                                SHA-512:E92FB96857826E2DD745B8D317BFEC342F4AA3A8779933D2AA4F9CF066401C7532BD7E0154A01843E42B5EF80FE7A2EF7D701DA08B280E08D86F761E7EBFCACD
                                                Malicious:false
                                                Preview: d.q.f.....o....&....^..W..a...-;..5..._..c$..tf...1..N...`...Ha... .'........2%x.'.0.u..f..i|.49Z1..4.Y.q:e....G......X.....w[@]$Ef.3.F"xF.J.1......T..Sg..'..#Z.....[..D>....(d8_4R...*i.#..&..+...i..,.e6......e....v&~I..D&.WAk..0.M.l>....+D.O..O+..!PZ...^...T.(S.........L.j.l...:'...$.w..h..6.........B...()rS`.(.IZ=..'v...(.z..y.`....5./.?S..$*...~...x.G\d).8.......o~..C..P`_....~.s..6.7........QRpT.F|F....jf......U~..U.....<%.cw.e.{."......#..&.?B...... .........$Z....Z'.n.....N..!*.W.o.P4..t.../..5..........-..D..I.5...*.......X,....jp..O.`.be...}....[.r.....h..b.Y.PM..Xf.~U..\./...O.Y.bij....7J}.x......k.4}E.P..Q..s.,...PcjMes..a.9....^...~...%...ac.S6.Y`$.....*.....+.....rf..}.T<'A.A......?.$........W$..b.^.....(...:......e@."F>.............1ZO....F6..4....,h.Ah[....`....T.:...F.....+....{.u.wE.[cA....5...._..&z?..i...'.]..$.3.h...x_5...L......#[...>,B)....y$$`S4(.E._..n.]... ..... ........._n...~.Z.x.......LY.~.l.b)..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1859
                                                Entropy (8bit):7.889340532137002
                                                Encrypted:false
                                                SSDEEP:24:E5Yw1PCpVSJGuMzNmOuFdfH476ldgVYeOu4pNWmZyRPuOpI6bzuv/ZwRh/gz1glq:01PuVxXmrE+gVYeOURTkeDI6lq
                                                MD5:C3E4B10434CBFE3EE113FEC7CD5D8034
                                                SHA1:522BEC4DFE28CA9D1F0E8D09603548F9B4F4A8CF
                                                SHA-256:5A6296C479516F2A6D84F02471A9FE3AF2C0436F366C27190FFD90698612079F
                                                SHA-512:0D2E672EA4DB392CEFC72890FB2426450FDB3685F25D4070008730DEFB6F6E368AF1EA6C6664B960ACB57C438C7998504D4C93F4419EBF9B6165B0322E85F2B9
                                                Malicious:false
                                                Preview:..?...C....S`T.......Tkl.3..v..:..6.>.F....2.O....\.p@.._.....QA...............b..3..(+yJ.*.R.....OX....z..$...b)..p;,...&.Q.......^.g.4....e.G.....tt.......s........+."..... .Z...Q..=.c VG..r..u....O...Gb9..=.+.(.UC..Q..R.b..]....Y.j.q.e.N<.Q....$...J..I.yaI....E*W..c+..)2....{.Q....i..}).).....i._.q..*.............].\..s.Ga}Y...)B..U3c...!A=k.#..e.......w.r..<G.%u.....w...Sh.)........Q...9.n..xE.u.....=h..[....K....Ar...oq.G.<k....T}..%..0_Qp..?..p.wM...w..%..x..._...;.@.....T...r.A.}..W.6 N.~../..SH..V.T .d.4.....W..9.;00z(*^A^....D.....:o...1......|....%.80\v.....+)?2...../....!..d$.o...j..68;..mN.pl|<..X.......N.$K.`m...V+..)O..J.!ZV.,..3I\FT.......Z.OB......s..k2....bQ;....o..MP.0...t.T..n.......I.|............]...d..z.S.\...<..:=..zqu;.......).}.T..P.l.g..Z.H....".\...|F..c.*..Cb/.....4..../.N.Km.P....c..~H}.:Uib..~.zG..h...`?.O.Z..s..,..........v.....JB.....d,.y...;v..v.......<....kV....2...S.n.^...39}2..._.....8\
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2353
                                                Entropy (8bit):7.922362074254985
                                                Encrypted:false
                                                SSDEEP:48:wAd1NN4hn+mClut9QK/UW7/jcdvci3yanhX81x1afdJ:dNSYEJ/n/jcd0GVnyafdJ
                                                MD5:0AC7B9ACCC116A6CE607F5B286C07B10
                                                SHA1:E2E51CF3417C06BE8C06FD6B4536A954E3733C58
                                                SHA-256:1D49B287DA2398513EDA15D0029720CF5A54C2F6E33360486DA77293CBF76552
                                                SHA-512:DC5438BBD731D82BD362AB52EF37C3B5CD6D753BC5EFFFD9860223D40F1010B314A308EA26E5BE2CC1CA872A5EE6249A1F8CDAC18C1D6DC81208CCBA1B55F1AE
                                                Malicious:false
                                                Preview:...Eq)B9.@..V~...,...S.}U.g.M.....F.6Q.v.@..Y.=1x....b....&D.VZ..r"/.....H.i.c`-..U+ dhK?.^eK.L$mot.....7.@.:......zl....]..<.^,>.".0.j..(.Ao...#.l...'['.EL..]...b..i.#5..4V..8...D.D...G/{S|+..._N.X.............m..~..../.:q.....5.1.O.!"x..".Jn.LN......+[.g.d..:..PO\W.^.3X..tA.. ..`.._N.3e..W..`h..w.}...<.J.'...Vz.R..%.c O{.w...D*...A.m....-N.....+(&n.i....W....i.'h?/J.....,_m...&\...`.m.....(...........I0w.b......].....i.-......AP...f....L..S...u.K...S5..!.N...7..]X..k.C..L`.]5.0..j....-.q./d....s...@...ss.s...V.f....Hk..?6.C.r.C..30.E/.w..d...[..v....U.O$eDx....Q.;..f.d..a.QX..E!a..i...7.0..!....N.~.<.aFn.*5+up.L7.L;e1.M.,q..A...p.F..3.$.LW...V.......Q(.Vl..7./}.p.F..F..%].2..1.9}..9.v.--.i...D.-.[......I...|o...`x.^.l.....D;......K.E..ww1..!.*..B.......'.pX...o....\E.).H.T...p.}...E../z...(W|.?-.=.i..@~.cg.;.......s4.o.*.m...5}_..b.b.@G6:..+A......=.q~.=...B}U....!.8s../....y...z.X#....'.<.vv50B..(.h..8M..Z3.O.TC...)H......tI+......Ei.ovB...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2400
                                                Entropy (8bit):7.918739226333515
                                                Encrypted:false
                                                SSDEEP:48:IoOkqrgov+pL3AtgMTh0oa3kZGALPgbQQ+YdWX6nN3EQ/Bx/KtGOx:VMDvXWMThKIgMYOCmfx
                                                MD5:88322DAE6EE59BD4C7591F0CADA51071
                                                SHA1:78EFB9E114953EBE3D6ACFC4F3AA695466C95770
                                                SHA-256:7AD607992FEEE94CC11FB43F571384EFCC51F8662FCEDC9261656D66D18C4F7A
                                                SHA-512:8FE0BC32905D29D10CD5CE8B5F5F30302E1B79F70016B2E40A2A197235280AFA24473B15C5D6702E48F86F1B16B3833BFEEB4A286F6B871F0C5AAF8CA0076FB2
                                                Malicious:false
                                                Preview:).....VJ."j.......2.J..v..zq..q.:.Z.... ....'.............1...H%.0.p...vy...H?.8.C....N.....$.+S..6pY.+.l~.W..I.L..&..|p\.S.NL..f..uh...s.o.........X. ..J...W...!XO....+...."Z..Ko....Y...@.=..uA..Mn..(.-..........c<.F.i..l.}...I.k-\.`..f%........2.#.(K..?...].K..a.O{.Tqi...m.>8y.qP..;.%.}R.m8..2..8.....[q.R...X...|:HU..V.#'....a.P.[...Yo.,...P\.%.P_..T.S"o...[...$.71..Jv.w%+6QM`..@....J]....\.Ur...g]^..dJ.xWU.<;.@.n.....RR..w&<.U.mU~.......H.uA.!........i.b!`tUD......T....rb.Oh...9.9.;..H#w.K~.c=.. LK....C...P.^.$..l....@..S.>6..Kd....%_....3....F4.r......:....XSq..H..m....|.".;...j...P....r........+.x....j...cR.at.-......N...;e.:...P.RJ...m....P..`...(..O.J.....{.9~R.....A@..F....C.....;:...R7.N.K.t%.h.:..sPL...r...T.R....2CSe. .*&.g.o..,.r.t/O<~..4Y.U.....|0.}_w.C.%.W.......P........F..9us..Q...,g"j`....r.J0..s..0..H5.a.][.DvKS.|..^x.a.\&..i...q..c..[..o6.E(./.c.xw.I....0q.l..BA.............S3.z5!...r.4..d..XhN..>G.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2366
                                                Entropy (8bit):7.917696456065312
                                                Encrypted:false
                                                SSDEEP:48:Nb6iPldW7lZOfjtJTwi61/xvHk/NQlNu+dtReHXDC+9izRC8nESxrFfbh0l3BGOQ:NbTPvW7lZO7It1/lllE+vczC+aLVFbOU
                                                MD5:B6E7AF00D2FA6B2B118FDCEB1B94B44B
                                                SHA1:96A3584CD503DDD333BA44F6BD8ACC4C9E1A4D58
                                                SHA-256:8307E8808F9B7CCB897E358B6399B9123D03B46F92D631D53E0DBB03960B54D0
                                                SHA-512:B6558C1DA2F937E85377ECDF056453CA60E7F3E243D9253687F6503D9836BBAA19C5A6DBE08B2B0EA87145DBF2E94FEBF1F5D78A84D16B3883540D79BD015925
                                                Malicious:false
                                                Preview:6.>:w..3..[I.@Wa.......'.kV.._.[....W.@..X..oCN..._.F...G..f(..!.^..HN...7.U.9.!".k.....M]....Tj...S.5}Q.5\.a...~.hgo.F..K..-R......#.<.....S.g9.=....T...V....&.<3.h6c..l.By.M.c...E.0....B.6..m,?.q...[...bX.^..Y....D....}O....E.......tE.!....C.8..+F.[.U.A.9..N......9=.@4......u..]......Z.....H.F.+.&hs.8...(Q....m.h....T.3p*..}Hh..Pe..\|...@.*.yE.ju.7gA.i...F.z<..qj..8..W.L..h{.08&.Nd.....?..]..UlI.<>...ci.E...'%._..D....Ifv........V.......~,E...kR....^O>.T.....`...#.:.J....4......U}..Y...k..L..*...[.a>........+.4!.....$E9.sJ......O.?...#.GTN..p..u......d..J.........qE,..p.|.B.P...i....y.-...._.."0J....,.R3En..T..C~E.@..%....0...Y.zZ.p..Z..4HG....T.6.....`A..=.Oq~,EFeh..>.!K&4..'...Y.8d...("../... WX-.H.....D...p.9.[..s...V..G.;E.....L...qV..;l..q......C..<.X...a..bp.;..6ber..W.D.1F.)v!...E...m........1w.6...Rd....O.\..EA.....:t._.D7...8.<j.7B.]...5....;...[aV...n.>........r.e.......$q....YR.[.....j.B!.2..y...}l..xs.....# aP...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2413
                                                Entropy (8bit):7.921630497354329
                                                Encrypted:false
                                                SSDEEP:48:dhYT7HgRnFtqlv09aW4Xt5+/lmsBxofiE3iUx+dcP/LeUKaMYLv4FogXi:w3HKB9aHtkgswfiE3zkaMaAFogy
                                                MD5:673DAB6FCE5D0AB866D2667D000BD9C7
                                                SHA1:190AF14B72C052176061D5CC8697F75388672B82
                                                SHA-256:29C07A0B90926D6C01AD9B4687E81F61F828140CC29328565CFF5A13BC88A606
                                                SHA-512:E213740142CB6578CEF3DC4C163A5F3883ED6B6F6B4B8A7D797FED3159743479F07177C18C898BA80945A366DD11744398AF996F1D94C6EAF9E431B8111FFC7E
                                                Malicious:false
                                                Preview:.....w......t..{..M..{s...f@F.k.v.d.=|......./.....3.h`a..2...P....g.a.kU.%xB..^n..Vj..S...P......&.5...]........0./c..-.....&....)....@......~....>.)...oJ.b.../...l.xe..h..%.*.........../......"[.zq.........\..g..e.C..<.... .z!....Mv. (.C..!.v2.>EGFL..).x.u..W...=......g....}*>.qy.$:~..sP.pU...g~\.......z..Y*Y._..y#RD......f'........!0....E...J...g......W....Q.&..l{..|......M/...D....(0.a.w..b5wg...Y.)......#.d.^I?...e.t..&...G.h.od.....<.M...]Z..,..P..{P.....B...1.n=..aU,...!..bf.W&]..We.F..M....H..7.L..u.H..|P.A.I.....e.....Bk[.[../...-..A...3.....-......o..!.eD.gC`....0ug3.J..HP D..m.n*]b.B._....R.G..x.8c..E....)4...).~....2.`.o....%sb.a.=Y7r.g.....z$.a......t..*..x.s.b..Bl..N...<[.jrn.uJO..+..|5D..?.qS._....=..+......0....9....B..C.7q.....r.')N....#_.....Tt. F...*.p..~.....3......6.......`..N).t...P.....tjW..HtR....n....L.c......?*...+.!52.x.'.....>.6..C.H...........y..M......2..77.l.$y.KMq.....^...A...B/py...f...M.{x.a...N....'
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2419
                                                Entropy (8bit):7.924111727200158
                                                Encrypted:false
                                                SSDEEP:48:jyWG0q5jAh603qoRmO/5xI5Fm6oaKL4P6FD9T8bqfQdY:uWtdh6kq/O5xwFm6oaKLCuYb22Y
                                                MD5:3693EEF872B9B51A5BC40CE69C55D437
                                                SHA1:602ECE2B40B07BB05859F288F08336DBA91FC9DC
                                                SHA-256:4DD2869BE6320D55F040F3220EED8AE2B2E5BDDE10D8AFB57EDF97909D3BFAAE
                                                SHA-512:D323093329AA3C20CBF9BF2538ABF557AAB6211A08CDC2BD846E6A1C9075E4D03B4D25E3EF5D6C4C062498D63A2EF163581DFFB556C9A2CE7B2C54AE3049B6F4
                                                Malicious:false
                                                Preview:.9.z................8..}...n............{8.D....K...+..].#..........|.ue....FDD[..Z.qG.....]?..o'....u.c.....I....y..O.P.,.NG...|w..*>HiS.9 .5...........rV....|......H1..G...iS.MF#....l..E..A....w...."D.kJ.3.b.x.)..=.ik."...N.....^..s.x..L.$.s.$. X'.a.M&Y..$u....8. .YFj.........ME3........G...E......^..T..sXP.g.S..M./..sD.>.x.3G.9. .s.C.Yi?......t..Cg..#.A.'.L..+...P.1p....l.......Xeb|I..j....q.....=..X.].G{#q(d.RVW.l/..^<..B.( 8.E.eA|.....%.J..C....R7.X.o.n...'a6H.-...]XP.J.h..5...S^.......9..z.Y.n....<.D#;^..W..t...(j.Ng(.._X'weY..E.(..L..F...6..n}.n..}9.2...mWx...3.E.r.Zn.f-..<...P..~......S.$..1k...8]..!....Q..uxLt.RX...Vv.C_..ewyh;H.q`...n.U!F,g..%."5..$.........\0...4.w.....]O..Q".d..:.^.....f..z....92..g99"?..U.&+.[.su.....z.]......`...%..G.7....'..gX......#.....yH.t....j.K1...v...+.X.b...o..........n'c..n;|AD*.h...U.E..F^n....JH.eC.7..jeM..I.rP+G.O....~.g...d...5.C...H.....o.C#..<k_....w.8.?'.f........F2&.'.RZ....U.....|.A.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2419
                                                Entropy (8bit):7.929440652121509
                                                Encrypted:false
                                                SSDEEP:48:g5gZ48E+ZSGtH0V6skIIGQn+VzQKbroZ4lJXhPA6YKB3kY9p4d7i:u2oEN0VluL4/Xhn3kmL
                                                MD5:276E889B6D87BF0E4F1C273E7808740C
                                                SHA1:D8F367A68C495E481225EA873576658A2CBAB7FE
                                                SHA-256:4E1FA5C512A85BA44248B482823072143E30A141C19A7C4D7DCFF8D950040765
                                                SHA-512:A8D6EBBC430E0057D2D49FF0CBAE9E5534867C4CDFED721F7D1DA4F52962B45F03C67ACAFE76D407E2F9C72C7A1F7B9DF0C49812E50D929303499EBE636C4796
                                                Malicious:false
                                                Preview:..E..C.*......i..e..>..z..O<.....l........B6H+...A..B.E.KN.B.Z[ ....[....z..)U..b.t.S.O.."...UpZ...q.M.c>.S....k..n.....N.....&.U...I=.....T@..l~.kEQ..y.....J..x..deQ...j).....I...U......[..%.j[..A....Q.9bN....PR......1|s...Y}....68...n.ds.j.."....W..D.R..M...f.#...c...'.6z...V.r$.....=.B.t...,ox..chWj..v.?'....N....Y.9......,..z7.U..*.e...g.SNa(T..T...@..+.\.[Abm.K...m....p...AiD....t?=......D....l.,.=7.E...J..1.5e.?.O\0+p .h.kR..b..|.H...ZftI...k.....*.F...._}.f......&...;A..*....T..J.1yv.)Z......b..Z`.....e.......P.:....\bHD...1F....:.@"6.|..,.I...\C....A........:....3tw.7p".T\..,...b.9k?T.a.>...s.F....2c.[.f#PQ.b.9.*)...2....s..9..]....23.}.&.....m.. ...'..8Q4./.8.......6.bA|a..S*#. .o....Z..o_..7.$.....;...2.I.yL....}...Ex...B.@5E..9._.....`sY.f..#...........~8..X....lI..[.>.......G......tX.$..b.......!w...|rh..PU7...Q.B5T...#-...h.N.q...#.sNM.6-..D.~.....W.../..6=^...R~..S!.`..0.$>.s.2:|8EK..vf.F.Tj..!..p.O .W.4%u.f.5uTg..m..&.P..u
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2411
                                                Entropy (8bit):7.918898600605884
                                                Encrypted:false
                                                SSDEEP:48:YmCWWN74yNn+ECLquD7AYtVqCRc1MUPHYX7pBypr5GAEKrk9ZoNmNUCtK:HO1Nn+E9QcQAuc1NHCyt5PA9ZoNmWeK
                                                MD5:F38ABDE5CD320019DD61E2347FDBBCFF
                                                SHA1:A304F8BD982917D316E5932FD3F33E32205F0521
                                                SHA-256:E3D9AF17CF26DE4072730CC496D3930FB1A1DD9EA350594FC536D0146CC86092
                                                SHA-512:E79D67885F17357D6E90CBEE82F87148CCCF981598ADA0ADD3E6A96A52E3F4DF830DABFC14A200AF28EE24B1C2B3517A74B4EFB477152D4B1C3B9374FE437381
                                                Malicious:false
                                                Preview:........<....dy^..#.3m)g .<..2.zj.l.........8...S.Z...!k..$..R......).\...tn....z..e.u.<9..9...R@.?.3.?..7....\...:....w.........?sh.Mz........{Dt.....V*..T%%.....}.....YQ.Hv]..Q.@.H.........g........c.L............Q`.; ....P.B..\...Q...T.o....p.H.=........n$...z..Ejg..&[.Q)M....I".....?.....^E(.BK...KP.....s;;....nAV....R..U8x..........5M..bsp.i..E.@.......Y.o...lt{.9...Rm...Tq.L.6Q9.......<!....O.9'.5..0..r..Z....j..^.+.`/."..6..j..._....S...5.W.{...6-.....7..z..a.m...N...1.R/.9".y........2.d......~*u*.y...?....!M..C.M'..%..i...d.eF..uWt.)sHi.ah_........#..T]..P=.....k.'.._.kB......G...M......o..#G..w.!\..#...2.~...y.yC5....R<...M<H..M....W...."u.4......6...J.e.H.$vd4.c.\..-.z2cH.....g.-..R.A:.b.t3/.....7N.......5_.L..c....lY.-..v.@5..-C..m.z..;W.km...]{...~T.(r.?....#.>..B.._.%....C.s...U.{f..9\.l.<....`J..b..R.Y...;....|....'3...C0....a?.4...Y...5.%..!....J.........djK.|1.l...t=........P.!!..u4w..8U.&R|.Bj....D...n......A.J.5[%%.}
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2386
                                                Entropy (8bit):7.921532193991473
                                                Encrypted:false
                                                SSDEEP:48:wXDiUufbL9os1kLiYDVjrQvyk5O6QWK1H5llmKhs/r+D0/OcLcduX:WDiUuzxSLioVj0vyWlQL1HxVi/r+qTC8
                                                MD5:6C43476EC70C0CA4C836F738A5DF5DF8
                                                SHA1:C473167ACF8EFABC724421E5F2658D254A908F9A
                                                SHA-256:023020B5C315092E8147527723F597BCCF45C0D9DA4547838D7E14B236F3D502
                                                SHA-512:C8B32E1DAE16D353D3D3EDD7DFB7F069C1BC75252F46F79342FED0013561899FD3019100F0C49F7D5C26D4815E576F81E6B90AAACC9FD296EAFB37401BE524E0
                                                Malicious:false
                                                Preview:h..P..WW..a0..;.zU.UR@g..j.~..t.8O.8..q+.@...A...b...RC"E.G..w...4j9..5...O'9.....!.yr...G.O..8..\.N#..h.....h...2.-.7...........M.....e......._o.BASU....$Vk0.XH.uB!C.(>..C..FI.j.S..*..g.a.9Tv.tN.<j..Yn..M..a.G..I;qu.GHQb.e.........DI......*p.K..m....Q..1.6....4.:A%.9.e^..E...6#.._x8.2p;.z... ...2...).........GQ&pF&.g.........R....Q..g.>.(..N.M........J.(...w....pM....V.TA..&t. ..P.|.c]..a..b..pRH._..J.o;...&W.e5}.y.}.!.f.*..H...g..D.......=.....).f......l.y..,I....'..n0.q.bk(\"x.....&......6..3PuV....f......;.V=W...sw.K..V.?..c..G.n..n.7.&..E......J&-.7.a$...\....!0.nq.R.QQ.H.....WZ..r+.j..HYP......I.2..w`...3....(...j.r>;.o.l.Lv..*...B.m6..z.p,...].1...(@M ....FYwS.SH.......X.K'M..]....G*...r.@.s.F.d.......u..P4.$.OA..Q..<..k.sYH|/... QS..Q=-j....Va.z&.4,/.|s{..`.*s..H....qL.p.P..pf....9#...iS`.:].[t.a...@b.U`...;H8KK~.lh....CJ(..e.K..E.....;O..O.....v...[.-....>...>LS...B.b.D..H.|...G..........F.....*...3K...G........Y. .
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2382
                                                Entropy (8bit):7.917227295006107
                                                Encrypted:false
                                                SSDEEP:48:qygVUroV18RPCraxH5imK3pt3zUZSvfeXZTEGVgl8QdmBVJyZzRanU4:82UV1ZW55aptDUZSvfSEGVg+mOJycL
                                                MD5:4C0D982B7CAD350039B2C1C2DAA08766
                                                SHA1:988DED7DA31337BC6E606CF478BD5086A2E642C9
                                                SHA-256:706898F5F32A2A17C682DCA84BD6F3DD2D8ADC679A5C0614824341270B06F53A
                                                SHA-512:BBCD6DCA6A40FE203A646BC20BE58A615F771FAFA1A230C8DD03CD852D74ABB6DEC9154A82E64E610C1DC0D370994ACD40647FAF21D4C969B9E08C7AC2C765D7
                                                Malicious:false
                                                Preview:4.......8.&8y..b.......fb..d...s..e....^..b.U...HC.^P]r9.7/.,..uy!.i7)T.T0..9&..w.....U.<......F.:E.^(.........=...-.9J..I.....]T......AUY).?..g.H.d.)Dc.;."....Q#....z..e).5.......$._.*..$.b.....c@...y....9....._...d..!oga..b..'Q...!.2....,..ri#s.D..%~.6..Nmfm.X......i....,.EkO|.....N0?q....Nz.aUD,..'..BQ..o.......TQ2...D<n)#....i<.e.I..w.&]....|e.*..F.4)..U...5|_..`..n.d..W.E.v...*aE........L?Z}Y.....G.Tan.lJ.p.....i.=N^....8..].8...]..W.....F.K9ai.*.r.b.U.#C.S~.D..&.J.......Va.....}"..PF.....k]..E.>..R.q75.(....i..c.....6..Q.j}Y..?DN.. &....p... .d.0.....p.5.$JS#&...\(6.\...{(..k.7iq~.P..x....F..WP...flG{...~.VC.f..Uh...V:.;.U...ev.Rx....P..v....,..]ae.$UK..........Y\!.o..LW....3../k.....&>..{G......g./V.G\[.R.n.jc.8OC....|:cb.....n.X.....x..AE?...3..=...NS..e...f.....y...>...J..?.....>.!OJ...)..'.c.u.>..].....3.p='..@..a....pD*CP...PF.l.Xu.."..]#.H.,.p.-....t{ .K.@....z...b.>'D.2.yF.D2....u..2.f......2XJ<...o.\C.?Q&.....$.+..,.@B...iP...S..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2466
                                                Entropy (8bit):7.914466847654151
                                                Encrypted:false
                                                SSDEEP:48:C0ZIGZ23A82/KbzBGKrId/yh1d7Z4yqe3g1TkcMwShVNQ9Gzu6Tk:+GZ2Q82/KbzBGKrId/s1Z6yqW+oNQ9ll
                                                MD5:96078D224E367EFCC22FD3CA9C695E76
                                                SHA1:F0A2CD2B5EA7E1D4DA7B078C7CDB99A613303098
                                                SHA-256:09358C342708325B091E6DAA0C5FA9B6C6B5C9E4534DCE1A8F023A65E71926E5
                                                SHA-512:40682B924F4E1069EC9AFEA0D7AF7BD23FA43C51ED63E1377C9980F0E2934E6FE4B9F608BA97FEA2C0074C84A02F5F721D59A9A407769F4EE013F0A5E5EC97FB
                                                Malicious:false
                                                Preview:..N...<.}S.g...0...TB8@%..3fz.XC*.s.FU..xa....?.9._L..Y..Kud).......Y.k*:.. `)..A.....3d....W@M...K}.y......%.%c.....v..j......J..<W..Z./.>..Q..b.]:.....].Y.F.)c...r{...x...E|-......3.,......R...}..e..Q.0/~....\.No.z.RJ..&}..pZy..~o#.R3..&N....;-.."(....A.@.f;$.W....D?..C..)uB....6n....#2;.(..7.m@L....hkA....=...DB..k......n.C... .....Y..".;R....~.IT...d.:Q?..&_...P.BYN...#...8A.)C..+.(mT~....)l..[..t..w...%.i.h.0\.8+6.`.....9.V.sw..>4n.d....-....^.f{..%..j.lae......_Y......OM...(..<..r...o.'..U.4?..'2.3E..+)...t...}...K5.S..Bx0..h..5..._ck....%..(.....1..cB..O7[..!2^.:.../''..R..!xh.;K{..[..c.IR.....C..GY.&.S.3Y...p...wy.......P...Q..n6..u...p.z.J....(.'..%..Ym9.5.O.tv./.&R.#.r......K..#..t5n.{5.d........G...H..v....._`.w,....;).u..s...RO......2Ye}..q...I...8.kv-%.....y.WT.Z....-A%.O..".J....mN.......g|8.@Q.+./=.7(.7..V..B.\.5..Ua.=`.....a...?t....E.L..X..f..!.%q...I6.5...)E....LA:)tg.F.........E....;.(..K...>V.:R.x..R..C..+..>Z..Gt
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2419
                                                Entropy (8bit):7.909825887409971
                                                Encrypted:false
                                                SSDEEP:48:mSHpVH3eDDRZomNysCYrPgyRe+Z4wfa2X0E1zz8NSFnu:mSHpFOLomNyNYrgB+Z4wf70Ed8j
                                                MD5:2B9CB11B208E2675D7EBC45B0C172CDF
                                                SHA1:9FF8E2E2506C6139D2193D93F92FDB175ABCC0BB
                                                SHA-256:BF2B94DB44BB72DB26417DD2C12CA911F6B5C37CE5A9869020ACC3E7346C4D08
                                                SHA-512:77E04A6F1DB063068BDFD97863BDB95CDCFB458D30A36E85249715CF2954676CFAA69450BACB2276A17815EB2148FC082382D6008BE75838F7F03CFB518A16EA
                                                Malicious:false
                                                Preview:...an.MR7/.~[..M.C........".O.."&....Y0..5P.W;.R.ZH..."....mL.9..24A..m...$.....<.C...%.@h9.\/..gITZoe..94.v...%oK....;.&)M..T]Z.......2..._..i...d.>-."..Yn..C.%U....h...\...s.........A....'...!../A....}...#..9...x...Z/..N...............3.Ju.>.....y...uc.._...\...\....b........(.!:.eo...E.(I..+.s.\....;2v..<......AK..y..I6ru..I....k..u?...q-..e.c;*.0...].>.... !.......N.......c..P.{....0....ML.G.o......#a.2.........:I...3..|^|pZ.7.......a.y......8.E....#...:...k..aX}.A.........V....b.....Gie...fC-..<R=.|@...".N.../U.@.g.>...$J,e4...Ns,...s.9...a..".z.......4.o..."GUhym.m..y.N=._.............1..9........'.....hp.........Q....N..&..mO.W.%1._S.....$3..c.n.T.....N.8.;.....$..^.v.`o..m......?=.-.s.:5.NT..Ot3...<zz.Cq.L%H...WZ..#.g.Dy..|.y.Hi.!%40[..F.`l..7mR..a..b.[....)..LNM.A..[:.v...E.E45......AeD;.T....e..J.g)e.i_......KN.!...[qZ<}'..#6......B..W.'....<tB..,.....r....PI?.uC..., .."\......;xUc...;..5.?.%...-f./..........S...}..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2367
                                                Entropy (8bit):7.913314390357943
                                                Encrypted:false
                                                SSDEEP:48:fACv9HKaJgGTzommPCYt7fIQS/4POjnEG3MUk7ACc:ICv9H3Jg7mmKefIN5jnEG3Tk0d
                                                MD5:1756A4C4CC7847416D5F822FA19A95CC
                                                SHA1:287695ECC1F1A91C7881B9887E11D19DD2B41100
                                                SHA-256:03572C8F4FDCF72647A42458909223D893EFDDB1FF19526EF51F351C6BB6A884
                                                SHA-512:574AE034D51611AA57990234B713D3DDEC592B644EDBA6B8B8AB7F3E427BC3BDA3B73A1F7F99712923421B1590976CD942A25B6AF73139CE2890D818497719EB
                                                Malicious:false
                                                Preview:..y.vJBa.S.....u.h...<h.}.....Q.C.sC}.'..w.6.'..T.3...lV.<..yh..]f?.....u..'.~&../ p.G.y..OM.%.A.(4(.^.r..{.h......!m)%d....."V?..N.....&....k..t/.....4.i(.'_...d.../....AV.....m...$. T..i......Z..a.`...5==.1;.N......1..\......|N.k..%...J...u.....4c......^.I.W....fz.F.M.....}B.@.HM...N..Hp...#..s).0.Y.<\..z._...Z.....Z..}.%..+.a.y>.B.&..o+..;..>....f..$H...:...s....we.D......xz....[...4.........^..x.-..3...{.E.N7 G.N.....'.#.oa./!........2>..........]~..t3l.5ps....0: ..|m}..T=.._...<o....!}.......:.4. .l.Y.....w.. ..1cq.@.-..$.K6.#.Y.U'..J.%. ..*`V\1A...Z0....c.....W..fQ.|x...`.M....p:.H.r-3..9.c...~.==c".ZDw.z.c.........ly...N}..>.G..,.<.\....~%t/....+CB....b..\..1.r.........w/....../.p....v.* ..r~...#....H....5..X...G.6.>..m.....q.+f........)..[.~.J..../..9..B.G..2I.4.Mo..AF. ..<.w....h.Gd............pA6..;...c...Q.....zJ)"G...t.......!....xQ.(>.........G..pk._.%..4..$+d.b..C!..^.l%.F......*.vID....,.o.=9m.(.s.._.VXz....6.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2412
                                                Entropy (8bit):7.926393081699506
                                                Encrypted:false
                                                SSDEEP:48:uwwONCzthwUdHxpd6320Y+YnV8Z+rBWE+aPIkAgEpegJFpM908T1FL2P12uB:2hLHRT6XYV8ZYBWE+iAgOxHM9JLKAuB
                                                MD5:F161A393FD29D0C76828DF5EE2649F9C
                                                SHA1:B4E17D23AC152D7E28E84FCCEACD5FFCE0F4B4A2
                                                SHA-256:CBEEE283A1F832BCAEF434C33735D525456EF860241B69D00050260967940563
                                                SHA-512:D733FB185031C6E9C33D9876116153F9BB4C2C430B74FA20C675053C4F14020629F6D17C69FBC332C2B742490A16FBED44903A365544E98E8359B12A3EFC0D22
                                                Malicious:false
                                                Preview:.|.-..?...s2..@b...x....2..h8..9....IbRX7....Q. ....[D.|[#.....T........+3.Lm.y.P~..A...o....../..`.n.}3Ih...r)Q.........).].N...QC.^.*.p......2e!......w...].)...SO...Z...(...rb.L...N.P.....s...F.F...c...>.z.g.E.>.j...G..D..\.5...0i...k...N.J..(d....J...v.C.^:Y.7..`%...I>.;.$.....H.i........En.r..V.<HO.*...5.{/..._.'ZK..Q.QB..L.a...?A.^......db.......3m..m..b.....5.T?V...h_.1.wZ.6uu=n.Qm.=.^:|....1$.s.'b[.u....%....t..G.F..=D^y0.. ..;]...*.......S.N....B...K...,....:..hY.8..@.>}......IZ..i..v.`.9.:......c...9n.*S4v.c...1T..`......YQq.o...pM.....T.x&.u.....OV..?s.t....3J`&.....O.@..^m".TV.Hx{..s.W..O..G..L.,....!?f...p.."M.\0w...O..o[....?.Gj...3..rx........d<....l..T.q.o1i.9....Q99.<]+.......4!|~........M..\.iH..W.`..w..f..l..R.Z....-R..2lpVb.%.s........ .)..5...t..a....dZ.W.@..M......=........}..../>$i:.d#..j.....(1..r.>.x..7#.&...b....5...Z.........1{..'... .!.N....0.".T/Jnp..$(1+.R..R......\......(....}.$.2..:.x]..i.......9.....b....r.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2402
                                                Entropy (8bit):7.9191395034107686
                                                Encrypted:false
                                                SSDEEP:48:71Ilospn1Prldw3GvGT8m0RCmRy4QgCry3P3c3OTsS4Y+jDFpgnzwmTpV:xIlosFBrlVvGT8m0RCbXry3PYOTN6DFw
                                                MD5:6686A475E85A61AD2D3C44FE23DF3DC5
                                                SHA1:9BFB236E1338234A6A025F817CECC607F6485F6F
                                                SHA-256:567617AA0AD24B9D19440CD39A84133DF44E0076D9EA77D3C72A32B0CB370B30
                                                SHA-512:4C772FCD17303E756381AFB1F7ACED61BB491BAAB6F03E1AF04E07AC9E1C32BBD56E9606132944BBCE88C483F41E8D7A3AAC05630136FA55FCF01BABBCDF9C7D
                                                Malicious:false
                                                Preview:..."...e..vH.jg.....5(..P....v,...i'.n.9....19..7...W~.7.`....\..7....u..l.|l.../.....So...B..3gcS...S....o.QUxV.Sq.F\.)..~.K|9B*....iw~=g3.....?|..<Wn..s..aI...).Y.g....].....E...Ob}.[~.:C.B.qb..,..4.x..6..J.<...y.......3~.[../..i."N.}..q.....R.g<4O..+.`....y...Oc..[u.%&...m....(..AE`.....@6Ft.d...t...! .:.W.*.g....t..HJe.\.!>V.#....Y..O......zA.og.d..q......BTKzxP...`...W..\.b.4....p.......6...4l...&?..W.I..z.....W..'........qP......-.....I)$..r...N...@..}....3.........|^......{.....a..........0..8.._=w.a!2.[P...6y7.j..b...h....+.I.e2.>OT.3..A...)cl~.;%.5...$6......D..k..n j7......u.1O6.P....t.xob.%..3...z..L....d....j./..wQ$..9.<..e..f..R.exBnM.....8.]...R.w...W..<..x..H.T".!U.;..y...4SR.*..h.v....fG.]C....X...:....I...y.....C......oJ(....S..h..\.l\.H.#..|...CO...4.1,1......d....qE...BIV../....r.!.)...?s..6..B....5.v.js....$..={....z.wn..G...h..}.V.5..m.....W.......+../..'1e..8..n...z1..?d_..I...#h.P.%t.CySQ....h..y.)@Roj.<j,.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2374
                                                Entropy (8bit):7.923417172697619
                                                Encrypted:false
                                                SSDEEP:48:grfU7xX5id2Vo7OrCAaywFSc+XX2iws7NkruIkPbxC11l:asVXAeIOroxsGG7NauX9al
                                                MD5:CB551B3ADE3383759F521C049F93B221
                                                SHA1:E67D1CB4FE84C1CBF6480B9E9426EEA0169ADC4A
                                                SHA-256:6FFF2E7374CD6B406E23CD170F49963392C4419BBFD5E181FE86AD90A1CC4FE9
                                                SHA-512:5265AB9E89B262584BDC3BE58CE2713C37E15278CFD49EE34EF559F88AC92D818E674F67B2E62163C5F5A927AE703F54DBB07C52DFFEBD0890DFCA1D318E9E15
                                                Malicious:false
                                                Preview:..tNc...1..#...~^5.m....TH...[\c_.X_.>....Y.U...Mr..G..0...Y.....U"..>.. .}?...1$@...P....".g+L..Yj..........'.c..T.-A.7........9c..].Y$..r(..Q..U.\..-".IN..Qi.x.4.sNn.F....C..Y../O.+"..*.o.....r........yaW.".dF.A/..z.sb...&c.z...i...8.....J.!.t;d...{..M<.U....PI.'.y..J+..gN..IZ..V.....<...s.......`&.6...^.$$.....l....`~.'.'?..&....o\<g.6..J..S...PGe.9..r..!X..r....[[N|.vW...3...hxN6.../ .:.,..o0..-.{h....D...,.,2.....f.&.>d~....[..!.]m...&oa...#....vJ..0:.]@.UYvA....... E."p.....2..<.=..s....0!...z.".......*.A....i.?......Jw..v..3.Z.\%..7.?.....R.5L...I.......Om....>w?){H.".:T.F......6.yoa...3.r.....SX.Ao..ms.J....Zx-...9.......?.{.~D~...j.jatDA...Y.L.QUv....Q...dd...A.>.&)3....&.e..... .lx...i\......v...\.z....w.b...(.FA...d.....wV..~.S3.^....1,..t..........u4+..V. ..I..7;..!.........-."Y.h..$X....Z.4..l8....Q...=....20..2......6..c...-...r......."...n..?...#m]LK1o>....G........t...k..?. ......9.N...+Jp#T=......{'1......h.j(r..>
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2385
                                                Entropy (8bit):7.93241901613585
                                                Encrypted:false
                                                SSDEEP:48:xAZJsRjss9kGuESleRt46ubeUsUyhrj8ffvPk:SYdsISc8qwAH8ffvM
                                                MD5:0D0DC42B0F0735AB90EDA1B5D547D339
                                                SHA1:2AE5063C5C26CE7262E3105D13404F2407195B8D
                                                SHA-256:68B8EDD63DCFEB00267DC5ACFEBF9464A5A57CFF790DB92D990568C1C56E2EBE
                                                SHA-512:2691ACA8FE46C7F2497F3E9E332761FACBF5BC142A7E341BE743CAC4942AAABBA053C143797F41AC1152A4EE30483047E716AEE1B9B84BB9578878A166CA57A7
                                                Malicious:false
                                                Preview:t.d...Q....'.M@..?.w$....;]Q$.Q..n.p...l#N....2>..p].<M^..I........I...<...|93I.........@e...y.Wa....*.f.%e.........n..U..N....&.1..f...Z..Cr@.Dk...z..5.......r\+U...6.-.Q.'..B&.q.$v.]..s.>..%)5......0Y.*t.6..-..W.:..{.....9.x.Wvct.T..t5..D.rP..g.....qW.....8j..../.1.|....z.Be...!..v...B....s....@.Rj.W#H....Or.e.......n..H=J..Y...f..E/9.ILV.\w.A...Y7..^..z..J.).....;.=3...o..u.K.........z...Zh....o&... *P?....B.l....(M.l...T!..K.Os..... e}}9A......L)..j...K}..q7-.M..c..bJ...G".c0...2....=./.-cFR<s1.kF:dk.%.H.g@v..P<".....jX..X..W.(..f...8.x...8.~...!.4J.ol...J..G,...Yw.....1x.5.+i9'.y.0o.....Ex.....^.A..E.....&.#.......Tf.X....v/..W.......w9.&.A(p#.z...._._r.%u.Td..\......../.....*...C;...L.._F...*.Z?n.L.....W.a"..d.8...WA...%T.9.l.h1..$..........O\Y'...c.{..l]*7|$..`....-..G.....Z.&.!...v....1..!..i.9......M....@.U.l..=.6.Z..".u.F.....Lt..Y...G.t...P6.@.....W...........MWn+....a7.....h...;..<..D.^..<R.tS...Kky.....1........*..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2353
                                                Entropy (8bit):7.9171817978166645
                                                Encrypted:false
                                                SSDEEP:48:fcj5yW1+E66fHAS7MnzWKSVaqKz3EX0C1l1QDc6nInxVzQZnPcIZq/x3X/:fcj915fHAS/VPX0Ql1QDInjzQ1PcIZqN
                                                MD5:0CF53BE05D8A8131EDDC0F158C7E4627
                                                SHA1:DC8643C097126E85976811AC1B2FB802743E81BA
                                                SHA-256:CCD3E65E3169C7CC839343920B9D10AEE58EB574FDBE36B0EE9E5C1B72C6C7D7
                                                SHA-512:F909B51CC0F4C3844849ED3DCDF97E717BE957FBDE661B3CFA16B414CCB4DF97A391DF283DE3C6CDC7BF7B4E1973C9F2CCAA7F1BDAB68730FDF1AC36303DDDF4
                                                Malicious:false
                                                Preview:M........*..g.P........=5.4...Q..:@..m...|..J.g....O....a..rE..O.)}..QI.A...1.OE...,.....-.IM.cE.%...78@.. k_t.\......;.6=..8E...a6,.`...?..|.R.=...3b...UPf.P..Yd...,).6\.}...m.W..:..?.7.V..~.....]..9..[c.Z.../.X.=:4..r..6&.......1...j...,..b.w@O.........6..%[IKR?1c.n..3...g...z.$a.{h.LNyR,...]...+.2.'.sPVNw{.N.2..gJ.3....mS..O....`..C.K......7.N.'..../L...~...^.,f.o.#z_n....r...uo..@..J.....;S..V.2t.. G..z.4B..r.Z.^.......^.......&..}...a.m...k.@; ...)Q..N..2..=X.$..Y..h....u...gQ.[.)..b.....G\f\...rO..n.a.KB....^....!.k...@(...[.^S..R...M.6....n..}m../``..+..f.m..+..|Ys0(....+...A...8.....+...je2s.L}..v..a....">.D.I..|,.j.g.6.b../.b...rw'.c..w.P.W../..xv.......P....B.uF ..oo.....n.....Q........h8CHH...{Z..G.......}"*O.....Kn...P..}}]j.......q..._O.6[h..I.U.?}E..)x..I..HJ../.rw..@.q............gUW..4....b.v3.#.`....6..U .u...........n..P...,.U|`j.~.m.....b..Ffet......Z...w...U..qP.t5`?...oKH..!...nm.DRs...."..YV...G.?}.%F(.x..8...oY}..@.O
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:OpenPGP Public Key
                                                Category:dropped
                                                Size (bytes):2536
                                                Entropy (8bit):7.917857940655013
                                                Encrypted:false
                                                SSDEEP:48:hcPEG86G5MqtGgdFSsCs7ec7nv3S+EsRWgaC3mNrWRyX7XRORRi:hSEGO5/GE8sCsayCwd2Z3X7XR
                                                MD5:6A49CE437865DE9A2982AED8889277F7
                                                SHA1:82128E2EA9856FE102AC197F8B318E43E3E5B79F
                                                SHA-256:959CD0FFC160705B785A0E67F26774D2050837410B73475BFC7B79B1F9E0DA2A
                                                SHA-512:4A79177282A3E645E40BE97981231D2E2129A768702B78FCFE4E5D32B8A364D2762792668109422090BF665744BA853F0573C4BD61F7954A26ED3490D8D296A7
                                                Malicious:false
                                                Preview:.xX..o..f^.........7.U<.9...w^.41...$>.....sPn.d..7..n....K...9.. .,..N....1.....0....Q.....,./.`xF..yU(....V....L...i..6...\%.Kr..`p. Y....8p^\a7.o.....o=..Q.O.....\.....z.T.cL..j......w=...J...}.nE.P){.=m....TGM.zqN.^O.O...H...g..1.._..>.......i.K......D..G.....C....=m..&..,.S...&=v.y.oy..g...9...LM..Kb.......:.."..J..].<.B..(6...+.[0....(n+.H.0...+E.z....a...Lb@.@.@..P3KT..5.z4..[.`.t1.b(e....n..q.C..P..2Q6B...#.}UV.......h.@....'..4.....I..8......E"..".n..>.N......_..{...>....u....q.....^}.~e..h+e...kT.fS..P.:..uI=.G...P.q7G.8..=......N..`...7.L..6.C.5!a.^.l....>....f..8u.;xd...'..p...j..,....t]g..l>....Bn:...Z..sR...D+.6M.#hU`..1T..!..H..... .%..E.Pp.!+.1..5#9...8..D..n3-&.9.N.d..........H...X^.1.L0?.jrk..+7_5O+.?...n>..y.....L..//0.YUm.|)..o2#o,.WoX.F......o..tYZ....;.h....".W._+.H..}.3S..........p.F.$.....0R/...R$.@..G.m{(.._W.:z..,.....j..%.]1.$.#/@............{!...].84/`...D.RU[...i.B.eJ......Gv.q...n:.........8.#.Dq..B.d..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2474
                                                Entropy (8bit):7.926445099850894
                                                Encrypted:false
                                                SSDEEP:48:mxI1FvCLq7X4OHHs+Erz0J2BKuofAmJkuuxvCwylJvG2YyMiX:meB7HHs+Erz0WmbkJvCjv/YO
                                                MD5:BF69406B500CC8FEFD9398BAAC9F5C7C
                                                SHA1:5FEF985F6D433A33ECB0DB2D860CD83DD47107E6
                                                SHA-256:8DEA642C4606E2E270492E5C8A6CDFAB9A40C4669F0A5E5B9C91B1953F06D679
                                                SHA-512:668F5C5F8B36255F8FE9AC78972C7E086E777238E609831D1958A1AF45A2A2FC0BADEF813DF924046B5A8704F111CB186101C777745C3E1027EB994CDC3951AA
                                                Malicious:false
                                                Preview:......Q.NU..w.;..bd.^d^......DC.u......4.3..E:.q\7G.u.e.!....../. U..rg.d\...N.R..a.......u..z...V...&.c.......|.gZNt..`k...U.u....w.We}Yy.a...v.Z....h4..;K...........9....#.{......2.d}.h.....H..dj.$U.."..].9.?.e....0R.;.MHz.K[]v. ].......h.G...z.[.o.....j...Gzu.....6.n..BnoM..#..`?...64...Uv@...].......(>..'Xu.;....t%..u.M.'..A...[...g..~.:..&.r%...&..`.n.m.M.2.m...@+...<..2.j....m...`8.h......v.?.y..i..U._....n....]...B}.*.$..2....f:y..G.-..Z?'[.....a`....WE.3l_wS.E.....fi...F.yW.C_...V...E$.....i_#.Y6.7OF..g.L2.H5B..,'.g.$e.......R.%U.(..=a[..;xu..9.>.Qq ..8"q.yF.%.PJO....o.@...cE .S.G..Sxxx......?5..?.e#1.)....c..2..m...&.n9.....rP.&........D.......E.T...)...K..H8 .k..b;..w?.......vl.....".....9FED.`.5vx..Tlt... l......R...Y.\U..'.}...R..U.35......$.._.?..6I.$..... ....u2f#H....pnUr.dQe..6N*..v..Y..YO..q.c.w...(..rT.]l..(-..sQ.....C.....Bd..AZdd..|...E.hr.(.z.eZ...w...W.[.9.I.3......-.I".&.%...<.g..'.p.......CR@...............
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2392
                                                Entropy (8bit):7.9178373642423026
                                                Encrypted:false
                                                SSDEEP:48:jusBVZBjvnygW2uT+C8SSInjnPpntIrLJTDMwErFChyOuuJ3WFs6kt:ysB3dy1pTeSSI8rpEwArkGkt
                                                MD5:5CC377292DB0DDC763F1D704A8A07A6B
                                                SHA1:3D5FD34BC34AD6C01D315FEFBFA0F90338866518
                                                SHA-256:8AF621800680F93066532AC37E0B4239C1FEBBC33862EFF72E169D7A3EC4A448
                                                SHA-512:D156FCA885759D6A6686E16172F52FAFFA1B8DEEE26F9C7E6F71BFE6512775B3860F83E14F9555694BBC5CE0493038840DCEA3606F027FF83EE761B878AE772A
                                                Malicious:false
                                                Preview:...L+...$.l..-~Z4.=....Q.....c+`{...#{..BK^,d;@Q...]..9qs..G..7.G.....Iq.S...'m..).wT3.,.].?O..!..|....[A..=...J.T$.....?...g.N.C*...z._..D.F.T@C.(..9Dce.& N~.......$..c..>..b....8X...o......G.@.....|"a...5k(..].[-l3.:<~L...(.+._t..j......".J.uK.."."....SS=.%1.I....:..^..N........M..za...cY!.v...:....K....x...>.._..Z...A..5..Y8.yG.`.=..c.~.W~zZ=.v%..sG+..4a..Q..N.H.6i..t..1`jB........E&......k...z.8...!..[.k..........a<9 .\.&..,.b.Wc..2.%....n.Z..[.E..@,.hv%..k..f..1.\.IGs...2<..Ug5=.&....p..I4/.OJ*...6z.>o) :.3.@...o...s......B._.~.+....D...X......R..x.....x..X.-...xs..0L`..>.._.D).v.i....`.....L.(...=hy.<.!..0.R...\.V.xs...=`...L.&......F..S6..c...7.8..eG.....S..Fx.e.$8/]. ..)^.. ..t.O;6'2.a..3...!.)...~O.v....k.n...D.......:.7lQ,}1&.=...N1e....>.w.......4b.S...k.e1 nB%.3.4n=n.w-mE........IV...|..m.....4Z..*B.D.v...;B.K.......qr..!......8o...&3.%..p........q..z..c..<....~++.$x........^.....-....$......=A.&\..K........p.!.,.&.B.i.#.{.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2385
                                                Entropy (8bit):7.9046818141492246
                                                Encrypted:false
                                                SSDEEP:48:XGil4GD4G70vp2NJo48eN5KzGEctWPk+Cxh6SnjxBFHr9:XDyGk+rJoDCWSnJh
                                                MD5:F0CC1063BCA4E4E47336E2885DC902FB
                                                SHA1:C20B1D5205E3AA50805F090E6B432EF9CBD3A5AC
                                                SHA-256:B2E3E56DB3DAB7C2C9AFAAFBA935470C9725537AE992149BA1F5505012B9E7EB
                                                SHA-512:A2EF9C744937AF09CC88AD925F83FE0E2A6F7011B9ADF948AEC72B3141A35FB2A0F1EFC5D54A3661888D43C19FA26D4238C2298B8A66D9C861BE10BFD1D035D6
                                                Malicious:false
                                                Preview:./.jm\.).H...b..`...L._...u..)..Wu\|...yD..1w...."..B..2.#..9&.Hh....C..B...r..St.Kb...V..;.y.t....Xg...M.Ah..'Th.9j.,.Y.d....Q-d.C......-.Z^.>.......F\...xB.z.....P"..f6[...h...%........9..<.f.J.d.Gx...x.O..6. ....F5?.Ni...jwi.._[..*$t]p.K..;..e.9...QYG^..'..T:....{.. u..Q.^.g.B.&.nz..Y......E..ld.c.\c.'.XklE(......a...M*..Yy`)|o.v.....K.^j.2r1...^..!,.D......t...Oi.m..b./...6r....p8S2J.P....sM...Q.x@.......O(....A=Rz..5...,.....5.4.D........4R.....9K.E.{0.f.g..XS..?u.-..:..}........T..'.=...#.i=0......go.iN".....g.c.t.^....5....d...Eh.-..HJ3..N......7.w..s..4...(Ec.?o..G@.A/Iu'Z3.W......c.Z9KdV......2......J....J.....y..OBm.e..>.x6L`..i..r.....3.;L`2I..o.i..w....H.n..d.O.j@....5Z..".2...Y.I..688k..._...$CpC{..........e ...,..F..5...Hwe..JZ2....%w...kW..u.*..F....y..w...Z..;8.j.;...!.........H.d.k...0...8.)......Ai..K{......+..+[...$]_...-.!.(sHZ..1...^..w..~R..2.h...7.K...8...+O........=..&.#.n.E7..a.......w._.....P..]...T
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2381
                                                Entropy (8bit):7.919474108975108
                                                Encrypted:false
                                                SSDEEP:48:inZjiDfPtbtNG7wwvT9w8m36MUOSdmaQdnjzWvX0DX5Xz7:mkD/NG39RNmaQdnjzWcDX5Xz7
                                                MD5:0C7AD90FB9586DDFAE316F59B1B313C2
                                                SHA1:B12E3307FE9BC42A29C7C9B9604C1C7166A5AD0A
                                                SHA-256:962DCC9210478B11EE512359F13BE4C007CBDEBD616B99BFD4A11255DD8796D2
                                                SHA-512:149BBF02DE3C64BBCD488750BDCB85822F5DCC34A4220AA8AFD9E0BA1D2D55CD501CE666F7C4339D7FA27588B8FFA07681CB581C39108676FC7D3B5235A27F05
                                                Malicious:false
                                                Preview:..I\x..@XT4.~..(.C... ..S.M./t.]Q.[7..a..6..N....y..[......o..{....u...\}...s.]./{.k..-...*s....g|..l.S^.l.....zW..h"..ws6.K$."..N1..F_Aq.g.].[.j.C.`.p.|eMh..O..G.#Q..[9.V...9...2..j]P.@n.(#-..:..f.h....[~B...'`..yX&+...cSB...?...7...f...<.l..2<C(5C.....K\n...E..S..`B.P.Q...b...!..3..Z..J'J.......Q!........{..< ..#...\`.........@y.VC....".......d....!&...jN..C.....;iq.E..._B....]^O.p..02..<.<..e@....v9.......G^...Tq\Ok...M.p...}../qG....9T{]-..ge..a...:K%R.+...>B..5.n...W.).U.5.qT.R[..8L&......2..J..px....I........*...1...T..hr.%.b.i.W.v........k`R.-Q-2........5....-I.."5..XX..U}T.O\..*H.i...c.............n..S..mh..".o./*......j.VR..;.W..;n..J..3U..M.....1..&.......7.x..8...Y....U..2..0o...7.\L..<e...c,<;..........U....W[...v......I:...r.>...C...B......A....v..<..6.Gk.,.N.Dsj>3...".tJ"{S61.L...Z...m....[.il.".`...@q..`4...AIC..z[$.\..cC....U.....e8..3.)....Hl....kH..h^..E.....rux...o.@z-...n>..z...<.,07;.8t.,.......S......#Y.q...l.Ph...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2240
                                                Entropy (8bit):7.910110934755103
                                                Encrypted:false
                                                SSDEEP:48:hHtGrXfozRZoumZV1dVYuKGdDgCgT1YNqjn6Hv:VUX8+93VDKGdDg5YSnev
                                                MD5:5ABF9C80E829B1F62EF45BE5D8C11B1C
                                                SHA1:A8872E25A69D0FA28C00527781C765F16C83BEC6
                                                SHA-256:57214A3F2D003FA3D95CAB8AC388303DEDCBABB5D6A678200AF5B79857263E48
                                                SHA-512:8E0F28A68758E3119A58D425D7EBFBDD52475CB4B2931625837E0592B0FAC0CB820D1134F1B2EA8170FACB92E05EF9C86988CCBB5E1A12E0B33152CA9CD1DD38
                                                Malicious:false
                                                Preview:.T....A.......!.}#..*[kg.;A....W...}.LO....c$..s..^.x.x....EG...yk.\......2...E7....C.<7.K.)..|H3...RY.....h....^..|x...iP8Uw..s.I..'xn...B..N............}G .....V.af.mW.o..gq...+,...o.F...9..U.....PM....tl./%...aT.\V].s.h.bs.5Y....."LB?.z.f..Vj..........'......xA.B.mC.s..w.e..9<pT....Y.i.Y1.#...K...@.;...j........|/...x}..\..z.D..9..]....KPr.6..".$...{......c..BM...n.~.d..8..Z....ms..c.F......L...3hqf.y..k~.#a...P}}o=.7.........w8...rBv...y..].Dpo..*.-.W.A...S...C......B.g./.J&....+....D1>.s./....[.=.o|h.d.v.......KDF.f.....ji......P......h..u.....1t^..2.."..E?.)....3.*W..X\.."..b.;...bf.........fD.t%d0...X.]7EV...i..) ....R.....tDC.WI-..).....>....w........y^..C~^.7..Vp.NX.T.-.....t.K..M..Z...o./Q-A...p..M...OMG....O&...l..."j...Y.QQd...-..'....yZ....P.....>..w.Cb.1d.9Fh.}s......0........Z..t!......F..\.!..yv.CjO..H.q..3c.(:..........`.U.~=@.....7.......y.Q.yCi/....K.>..&>FY.P....!Q./.,.k.9V_A.8..N4...+.K.v...Q....x9..g_G9...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2629
                                                Entropy (8bit):7.919368936546614
                                                Encrypted:false
                                                SSDEEP:48:rEdsM7p4w/+TSJCacO6l/pM4M6bNyzCEOK0rJZ6XbVmN9apG0EaE:Qdt7WpT6CDN/pTRy0Fys9UgaE
                                                MD5:85DB39B5B48BB4C9013727AF346E4BA1
                                                SHA1:3F61C958EFF22A7A9752A6148709E0BED5888DA2
                                                SHA-256:A3B00BE8AF2A817427129664E783919E7303107532C622D38FBC61B1D09EEA03
                                                SHA-512:01E1F1395796D9192A01C21FA5BFF206411337F3AAA0435A3267F57CC359412D0F71325352A25D222403345C2D3AA294713BDE1CCBAA38443834F3B1B0C8BF2E
                                                Malicious:false
                                                Preview:.e.6vv&.7z...J.\v...LL..mo.U.Ut...l......;n...m..n|I{.luLj....H'.....+i..........a'l....s,...@E....T...>.g.........&..u..-)..6..zv&.P....nwC..B....<.K..W....T..A.8.`.N..m9p/.)=.TA.....|...'`.Hn....SW7.JA..'".P..Jfa......6....(..tOe.y.3.C^.S%.g.+..28.20.<v....B...Np....6...D,W8r.+..=.f[......z.).u;.5.}6.EF...c>.s*.v.B..f....\....]#Z..6...H.F.A&..-...t..S..}s....g.....K..i...6..1V.M@.gv.t?T6+SD0..@d/v......e..l|..J8\..x.m*..&.tg...Kw.#.#(....h....*..i>.MJ.".......`W...@cz.&4nJ....-.}..<(.$.*<4^...e*.j..y......w..Y...v..%/.lKN...trZ......:......^....z.....-...D..I..A.&$..+.........]..u.}Z....PQA7....2/.g............U..6..aW5U...F.|..vt[...n....C+...._.M.....o{.^i.z..WJ..Z.K.j..wo..l....>..WH.M.a....A..~.].O..S. .........3.|-.?g.@.t.g..v.i.-...%..&..4.`5M[C......P..9{.a.B.f...D.....{.lG.f%..H(..QkYr.]*....e'.c^.v.0.e..hh..KR.go'^..m.<V...r{.....WD><./2..p.F.4.\..<..$.....p.I.0..k..2..a....{.....4....t..*E.{.6.-...G....-v......<..zU.g..=..d
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2337
                                                Entropy (8bit):7.912083004178227
                                                Encrypted:false
                                                SSDEEP:48:R9BjB4sq1T8TRfH7DPI19F3RJFs8f8s8VX8k:R5jqyRfbDPIU8f8RVX8k
                                                MD5:5B8D1FD9FB1F1E5A0B98873388230CDC
                                                SHA1:834D9D44A0E6AE5804678574CEF50580FC5A1C60
                                                SHA-256:E1F0A019E7E1BB3EDA6ACBDD7791FE73ED84DDFDC68F9F71265418853C093C13
                                                SHA-512:7F86157B213848AF92C98DD8C21C793F40A62BED43976F48A3AE7DD044A8ABFC2B17069FF5310788BFEF4F40ED60A3FACDEDBAE68B81390EAEFBC9192B1EDEB2
                                                Malicious:false
                                                Preview:P.a..V...E.W...MH....V..<Qvt04.....M..z..6n..x....eT..2.C.N..2.Z.nF...0.Q"8m.3?It..........|^8&..)..Z...........$..u..X.9..L....U.Mh.....<.!B.l.j.a.....}..@..h.......(.....n...7\f.../fzu............p.2..&.0q........:.U.C..... ......P.....}...wHn5/.den9....g8Z.1_.4e...a*p......"lm.<E&.^^.F....XSq...{.5..d..e......R.a.E..?a....?{Z.4....J.P.*.&.l..]..%..5J<.../...@.d.B...{.Q...5.P..|QZ0<".....;q\M.Cf5.e..Q..oK.h.U.9......{.....`a....p$7;....v.W...T..l...$.J..~z]..~..I.o..Hc....^.m..I&.N,{u..`.S=.E.<....X.P....Y..x<.J.r.[..x....L....l4.......b_.G...v.......>E..3DV7.1.._Xn.P...gr. .y.^.K..w..|......J..2...P....C.p<..=}s.......yZ.r".F...^...<{s........S..m U<.W....5)h..>.e.s.E..q..Y....y#.+U@gV.".<..%......4uv.>..R.x..>....f..@agg!.....jzS.gh....'..l^VI*`.!.ma..z.K.G..b./4H...:..xiJ`.0e...in..O.1(>.".3..u.x.h..:...{M...=f2.....o.5..@.b...[..p.u.%.={sNC.y.r.UT"dw5....w....&.A.=t.CQ1..A....}..y.5i...Ey..Tkrq.}...{..]*...#+....o...o.O#,..XY....r...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):10961
                                                Entropy (8bit):7.984127590634095
                                                Encrypted:false
                                                SSDEEP:192:VimpgqkirJYhcgvwBFzZfoF1r/ya0Rx/Ct1rGXXyZ6HZqpK8/H5oKIQhU:Q9qkirS6cw3zZzaOx/y8HZqpvZtIN
                                                MD5:C99A6F764BA92D468AECF5E192BB1FE1
                                                SHA1:BBBE1969C3FDBD271AAE5B8D2C5D3BFAAB006A91
                                                SHA-256:763AE78EF06E3F7783C10D3F68409A9E3CDF02769BC8D78B50D058439A268692
                                                SHA-512:EF61E1E0DBAAD5275D5F9CB09CBEAC7FCB412F7F1CD53654ADAEA3F7556FD5AA8DA3908570D7B991487F30B662B3221C73DB62862B615155DAAE4C7017C9A510
                                                Malicious:false
                                                Preview:tM.f........;.oL[...\.>...^9$....co...*C......a:>S....u......J..7v%...Q..t.R.^[....x..].p.(..q..*j.o.r=6.....J..CK6..u&H\..<.3&[l..J.5..k.|B.N8..}..WT..2"...)......S].424.....?.~.^./r_E...A.i....==.Nn..M..%....U&....L....a......#e..}.I..;.H.o..k9\AG~....._|4X..V.....G.g..9.Br.. .vF...4j.V..w....1..C%<].yH.~...5!11y.c... .M..|....M.I.t..$....0"U.\....Rs....._.h....Q....6/..HL0@+3D.m..........a.G..j2.4I.5...{..7.K.l.q.......v.....`....(2...v.7=....D.qoP..?..lQ...)...r.....>..G.nE...Q"~.7.XT8v)....!k.}c...-Q.9.'.V~...h.<3...]l[......Ey....h......... ...L........E`p..........D(|i..=.(..r.**...<?..t...|...2..X.....C.5..9.r.d..m..g..>.aM.".'..V......<(!..^e.W..|.._W....Ru.m8..uH...."<.X.+..f..$.1m.ob....8.ql<...Q!..Z.......F....S....C.;.(...l.FS.6..t.~...&%.oc.~E&..!$...a.."1.9.........2< ...w.......?....'..Dor..8...q)k..ue.Jt`..u../.)....-...G.A....U...D.D..V.@.r.:...&.E1...i.s5B.$......Y.?.........a.v.4".?#t\Tc.l4....e)b...${.IE.*?...W.s.`...."..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2021
                                                Entropy (8bit):7.907449423766181
                                                Encrypted:false
                                                SSDEEP:48:Zz3JgNoFvJBB7VvOBUqJWnFoP3t1xWdCVRhVYm/:ZzEoFx37VvOeqJQoft1xX7Ym/
                                                MD5:50D8C2163EA987C143A5049E451EAE27
                                                SHA1:DAC2EA804C31628051E838DD8F0BC7526D23873C
                                                SHA-256:34C0F416C49BDE4C5967822662F02F7FAF811E17665D4406FE180872AF251365
                                                SHA-512:4A4922E777CD09530C067D9C8522B2D2FBF32D6F410215F4CAC069AEF824DE0948EA0A2DC232995EF02C50008518A900447B0F44345B252A6E553FD230F96DA4
                                                Malicious:false
                                                Preview:.LPt...X..a\.......[.N.0H.'`m.n...Q..Z....v..$b...`.......6.}U..m^..YCc.. .k..z...43.C..._.....*.,.Z-Y...W.....7.).j.&.L.......J5nA..N4.z{{.X4w.....q..$4..e.....k=..]L.Q.u..A 3..E..S...=...W..$D9?V.s..=..S.'p......2...g.[u....=.Ba c...U....E[&2.F.!..?....q},Q.@NA.H...v<.b...O.n....G...u.h..E'.i....t.......l..v...T.a...S.p.d.....ab.[G...$.}7.a.v.g3.{d.7.=..4...V.-6Z...;...mj..../.mca.'.Q..a".\.1....}X. E.u.NF...3NU'.....lY.....].>(3.`.8..F...Xrx.OK>..o'.2......9..<..R..UhZ.-..y.D.....5.B.Uw..z1.?M.......@.g...`505.%.8..R,...&5..S..y_.DdV-......d.C...f..Y...8.$.....!..S1MD.....[..n......uC.r.......7..^........m...........Y.cm.H(...........h5F...~I.........t..b.O..y.w.x'+.....e..&.ls|<....+C..H.z.C...A...C.p....@..;....L...[.=h58*S#..).?2F.(g4..8..+..7.(.4.&|..'....0'...9.Y.h.P.D.o..S.....kC6.ME...;..jr.qt1z^"H..Hq..R.-.g..(........P..-U..J....=}.J.N.@fU..*...W.]...D...3..)....S./n....F8C.|...pJ.Q.....V.$........{D...9.....=..H..*8]>!.P..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:OpenPGP Public Key
                                                Category:dropped
                                                Size (bytes):2265
                                                Entropy (8bit):7.919335761328747
                                                Encrypted:false
                                                SSDEEP:48:zuFA0+8VdG26xk4Dg9Uhwg5Yw0AEfH1ehX6jlsatmaQAJV37y:8GrdDg9UhwkZ/QlsaccJV37y
                                                MD5:FCE94EA4FFC8845FD0C571D8A51124F4
                                                SHA1:89CFBB2BB9523E199457909666F5BCB0C8FA9D39
                                                SHA-256:05B5DCEF72A25F2F5244C49D3B7C11D5297E7A29F1A4FF95DFE369A8416282A0
                                                SHA-512:9941AA5E50E71819F2D1714C1EF1DDB8EA74F35807AA601550CE2C88061440959C5A52588A3408F9C83CF204A9A042B6725DF3EB395B946DE016D263FE382BD1
                                                Malicious:false
                                                Preview:.[g.W..x_.C..tDu.. .X_.+*E....27..N...&}...7.4..E....{u....r.....6I.........,Y..-.w...UalzM.....1~M..}.r)0C..../~C...l.&!...3.\......S...jI..m..C.4.i...............}..D2TO..P..=....}.E..|...D.v.K..^.Yri..s...D~T.~Z.Y.#...i/..1.....P/r.....Tw4.F...{)....*..5.D..x%.$C.9.7.....e..R.7....f~..-.A..#KAz..+.._Q\Qw0.<.}..'.]..]. ....AO..g.q..{.t..k...O..".|.. 4..'..7..6=...|..R...w>....:*..E..]..hx(.H...O.=.%..........b0..e..e......F..P{.M(..p.8..L#...x9.".nh.......n3...,7..<4...t......K.pRj. ..=J.}.p..JQ.[@_.:\F.Pe..Y..1..pa..R...@....Ham.bZ9V.bt.YV.F.....D.5...q.>.E....-.G3>.."..'...".E.U./.C'.R.r(.;.........'.t/...K.^.09..r....]..c.|....u@...d..].!e..1t.:.@.b..*.{..JH..........G..2."U.+.~`.'..O.Daa......M..}"H.N.RJ.H....CD.-..M.u...?.c/..^.v....#r!.X.....gv.KPCF....].......0:...i.<........V...u...QO...]l.q..X..Qv.V.q1V...[..W."T.6^x...."z!%K.O....E...t.w.N/..fC.6|?.Z.....e.;...Pz..6!.]`.O.U{..z...n../.M.i.K.nJ..`,..].....o.#.;&....h....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):3185
                                                Entropy (8bit):7.942935538653715
                                                Encrypted:false
                                                SSDEEP:96:FeePN51OxEr40BrB0yvq0GH/I4cg7d0X7:QeT1Oar40BrB0yvqaX7
                                                MD5:1D59454F18E4A061970CF695005B15F1
                                                SHA1:A29CEDAD1715182475675E81251C6ABCF332FCFE
                                                SHA-256:F113D5BB861FD37B9A850B20D23AA311EECBB2898EB06BEDB0CC1CCB0B76E9A1
                                                SHA-512:CC7DB73CD63AD20ED0B618F7598E0F767662CD20FC31100356591C2310D943103D1641053D4C95D6E3C479867A707C52C04218F57F892009F173C5A4872B2661
                                                Malicious:false
                                                Preview:. 2s...;U6KaL|.<eC='.NzL.^,.....{../.N|...q....,.EV9.>.Q4].7... '&qU..k..P~......*>Zg..v..&z.,P.~.&*f..B...xW..d~..U."......i..74Q.6.g...x...L..\.i...=...,_;...E3y....)m..D...........r..M.<..G........P...(....F...M....O~..@..=.R_d$.O.EM*...&...?...@.-R..#U.....%.R]H8.z....3^....OY.9.l....u.0..'}.(.....c@F.7/...U...W..m.f...X......t~..L...E..f"$./..Mi..=.W...K#..t.........ug...(.7..`$...Ud.)...a]A.!.U.J.6..j.?",#..l...Q..3...<2.....'....J.."...........{.LT.....l..........f>63...a.\c..Rq7.../r6..pW.[vxq.ZD.L.v?....k{Pwj[.4:i..s.....?.%..V...}._......s...V..N.&.Z-....-.Bk.c...\c6.=H(X+5W...U.....{.<......a...Bk...0.hY........^M) m....~..(.C....M.g...0..c....N9.k.\"X..J.....1.nV.wK.u&p=.J*..._.I:.............5l.0Mb_.q..c.~o..UlZ.j.....yHI5...L5.e..H.J.....#...W...J.. '........=.+T....{*..C.Oc`.[-4.a.6....+..e..D.G.....!F.Lf+....S..s...6..a^.o.\..L4L(..........@.-{.+*.)Fk...\._.B/hdp..O....R..on....m .../a....|..+...!.|..{.#Yx].^..T?.j...(.V
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):10182
                                                Entropy (8bit):7.984248283038149
                                                Encrypted:false
                                                SSDEEP:192:QN0dRa26LEGICpSCakJPAd++ADCXaH8bbxssjJ/yhNAQKk6ALZzuMMZ:QSnJ6LEUadLAWKcbN3yhNdKXALS
                                                MD5:2B3C71C8035C18716D2C505BAE116374
                                                SHA1:BD6CA912453269734283B4869902F4032A4160E2
                                                SHA-256:6390BC1A777190797A8F1E80C6E614D931FD23DD9FCFC4DAA1C63AF9509D8420
                                                SHA-512:04783014F5F9CC90C48E3483884B7F6A4539621C6049248DDAB01BBB1CC19D2853CB0D6A3C6407D96053F415E18DE1871B9021D646A01FECD766E888B564A8BA
                                                Malicious:false
                                                Preview:.k;...a"]..J.............?.V.c%.T?.?.\.4..b.....suW.m...........i[D^....;A..bZT.K.a.O..j.j....]tE...3..'...Z...V...&5...)~.n..a.-..R.>.3...=....O|+Nx....y...)......2).~/..e.p...*;6p...#r.t.......k..~t3L.....G.+.K^..X....;..nh.7+4.LXe...T.AX/.fO..9.-DT.. ...I.....1"<c...n...u...?...W.....o.H.....x...3..D.x..~J....b...kqf.A...x.....{.@.o.........F..d."z8~....a..8.IBM"yaY'.F.3...9.R@....&......j........e......v.O.[..U6x@.e82.t..Hx..)L9..q..... ={....U&C/.Y...g<M+[.Klnn......ZS..U.7....h.B.w.MfB..n.B.... ...z..a.4gk.=.]*{......<..j..K.Z<...*.....6a3Q.-.|d.bu0j...L..<9y....X..-..`...O)..J.J'{.%.......QE.}...R..(d...........G..O...c..y3..~...'.'...(..5.....'..q-.....z.#S..{..)../#..i.%...... .B....On.v...Y.e.Uo}#9c.1.T..........U.A.I...$.IP4.C....B....+.z.J.k.....B]wQ......J.pT.......{~...M;q..e.[..dBe.I@PB.B...Jy&E..n.....yLe...s..;..O....~...T....5..,r..:........Du......:......`.....4..T.W.1s&.:...n...|v.t.*[c...M2w.L..wb.o}8.04...9.`z..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):10961
                                                Entropy (8bit):7.9839597030772325
                                                Encrypted:false
                                                SSDEEP:192:G1bSzJHZQrJkwodpMpoobA1tamZkjpG6XKzz5VTGai3s8/FjAbT1Tg:G1bShZQrJkFdpMWok1taLpG66v5VTk8o
                                                MD5:4233F51F64686D9393BC319106736E91
                                                SHA1:83AB69DC6B94E1C2C043500E6FEB31F5E9778893
                                                SHA-256:4DF8CDF2380F4897FB31EB3F76250B6E7701192186E9D38D5B2FE8F0FEC4AB14
                                                SHA-512:A6AA0D1659AC1DDAB69D682F14ECC51306782FD687D0FFBB301E4599851C11FDD5DF081A9911ADCE12530EB351113BA1F87CFEB62FE2F5D6D9B43F862FEB631B
                                                Malicious:false
                                                Preview:.i..V.4...n.......? h`.5._I."3.c...4.R.4....Q..O.Z....w..`>-.]v[.|w....u.Z.T...!..2A.A&.G..02C*..Kv.k...$....Vzf ..m..Q...2..%_.._y.T.6u>4~.;..*,...gz*..pq..Q.....4.F..D.T.....2.F.^.L;$G.....p.-..6..J0..]9Y.....t..e..QT...jn..,.;0.....JC5S..R_.\.a...sf;3G.g_...y6...g.W<>....H.-G.!..q.M...w<nB.y...u....].v.x...5.^.v.E#...S.....}..D9.^.....;..+..*...4@...j.e....I....N...V.j.....?F..b..N.../.6z...5.....:2.U...........+k.<.k.{k...............P[....6....@.~..*7.E/>._.Kv..E..1..... ..#.@..(}J..W..g.G...$;..jL.....z.....Y.C ......{.b...'.h[e...$..@.Rw.u?%z.My....t.X....id...M...lL....C.d..S....b.....~..'A0a?;...K......y.]....*^?t.+...usi.....e....=0:..3..E[.....".m..Da.Dw..Yk...p2..5[......_}.}......2`r.....j.(mH|~>..U.....~.o.-....._....l...\.....CqU...[..G.Dv.km\.......K....,..f.n.t....D.[R...&..1..*........w8..w......r...2!v^.}N..>I...1...3.........0............119.L..*..f..h0..T../&.U?....e.m...Tv\.e.6...6.G..h";].wM.\/-...h.*...G..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PGP Secret Sub-key -
                                                Category:dropped
                                                Size (bytes):21142
                                                Entropy (8bit):7.990803481694865
                                                Encrypted:true
                                                SSDEEP:384:eNwXBpDTCPPmzsI1cs6KXM4I7SpMyJMaI55EHTVEah+lzo0/G7ShAchQRnyW1B:LXB1WG4I1p6YIXcEI+s0/G7y7aly+
                                                MD5:F0DCF9B6FF5503B29093257BB7B82DBA
                                                SHA1:2D348634E2DDCC068CD9FB7333FEA465A58A76E4
                                                SHA-256:8588E5F94DE7300D2CE74DDEFCDE6B6AD0476A023BD64E8533934DEE77DA412D
                                                SHA-512:F8C2E7F5482720B7679CFA9F1DA806EBB26B06EA7C091AB6EE5DCD3885B6373CF2325A3E1E06AB35A7B57830D6AEE85A09F8835B04A844AF4EF76095DA0C84CC
                                                Malicious:true
                                                Preview:..TY..O.......p.)......l...F.C?...r,?dK..`..=...|...5...-...0e.V0.3..|...!.kr...M...8...g.:....CQ..;.7M6..^.5...e. ..7U...P.={0......bo.u..".#C.#..!.~.w.|6.....O.m.&.....r..[n.jv.N0j*..i..myh..X.7...Jg...g}....!Q..TB...s.....)m.H....r..M...v..T....p.Z....oj.l.h.....t.*i.....PW....q~....S..t.......?..P...m..].9.V.f..........\&......._...f..`L..../...<.\....;6..%y.u..:.L.S......p?...TH.e.%.......y.{...J.RB...8.v'....M..o.."..)...*..h....m.<.%..Y~.N....=.......)......j......Km.t....g........h8..S5.d..(...#....=.+.x....:?.n.;......RZ@...OW<...sX6..F........0..H.L...m...Jw...6W4t.+..-n...'"QzzPE.m./r$..q...q. ......-w.....Y.#..F..vW..H}xd3.. o.......%0.b.>..L"...D_Z...`.r-...v.I5..2.......w-.86M......l..C..._B&N....F.......M..6O.e0.(t...*..&.NX..=..iXt.5..0./....z.......p<./l2..E.Xc.HN.<d.....b..i...Y.A.....5[.....2C....=.. .g..M...........;+=pH..\...B.i.....;.?!Z>.*...L+..?.&t......b.bFx.....y...[..X.B....V4r...h..i....n...t....uw.`...vf..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1228
                                                Entropy (8bit):7.805253150621921
                                                Encrypted:false
                                                SSDEEP:24:eKh760kZ8EhOeKyYhyyfDZ6Nw0WlHEVSR6kK1VtIV8kCvVHL4jY07f0GlY/TzrP:ec76h8OOeQVfDZM/qBokI9WD0GsTzrP
                                                MD5:52E4D8E5C0FBE606DFD5437427EF3F4D
                                                SHA1:0248DA6390E9F9E7BB5972A08F6EB41B397581B0
                                                SHA-256:E0B7B1382CC07649B467EBEEB0DA7BC27AEBDC8AFF6B689F884583208504ECF4
                                                SHA-512:1E6E20ADBD6A969DAB6FDA050E63E8079BAB9269E6AAC4C6E1D37B705D0B19950D913B14C662A4FA54359FDC138BADD6BDA39482A39ED1129C88D388502E3E02
                                                Malicious:false
                                                Preview:]b!...LK.-.Rn....iHM.OQ..v....W.=.QB..G i.=OR..W.Tb...5k.-j..I......TX$.....}3.........i....?o..O.]o.kg6...3.y..........Ms....!U..(.M..F.S..BT..R....>...SO.M...,_Dm..kx........i.H`..Y2>W.Z......|..LV..dZ....Mh..3...Z#.>...p.......U^.B......f.d.e:.[u....9...".)..\.@l@..-B.....ps.@..)....3.t...K....`.5v...ZZ.L....~..qW.?}2.\.l.6?..Sk..ba. O.+Wq.P.1......... .x.H...%..........:..{.."...Br.6s............Hp.@.X.I....2.(..>....q8....f.?/plk'...,..}..kL{.g%.f..d....V..H.../....f.....'...."..\G..g..Si.9....'$v.l#z..F.D........H.3r.).XH..;.B...r.fX.K#...1...K4.v.A..|!66.....'}.k._h...Sn.lNP18:.V...j.Aa...yz.....wW..l.#../]U.B(..R..uZ3K;`t.\....'k..o8.....x.....7>......|.tzb......1S...#..&}.L..S...Y..O....W..@J.?[....@...S(.Z....>.AM]..ep..]+.F...d.x9|....,...M5......!..n5._..A..ZVH.;s..>.$R..nu.n.Pc.x.q...V/..J..}.i..o.........y.~.@..~G......}B...{..n....X.{.S.m?.!#.VTY....8C......JQRC..]s..).......yi(.....O..Z.m..5C.E/qC.d../.R=....ad.....p....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):14531
                                                Entropy (8bit):7.98869745538608
                                                Encrypted:false
                                                SSDEEP:384:lN6togc03XxOXLoFXKeb+EDwmyg8ulTmqPr1u3yzWUCWEH9Z7WTldgQbiz:lND04LyXKex3TmqPg3PUCDqk
                                                MD5:25F1F524DA11F6F47905B0A4216207E8
                                                SHA1:FEC248023029F530DF9D7A469F21D67CD29F9FF6
                                                SHA-256:D75117E0859FE841DA0D89A05CE09744B7BF449200E032BB906A2A0D0409582F
                                                SHA-512:7800935A08DB763744D31CC54E827F3ABE0A2A702D3CF4DA9DEAAA07C2CB48BCCC0C56ABB2090DBD7F4F83C974AA5E3479AE560962A9197C20F7712198DE8286
                                                Malicious:false
                                                Preview:.G7..8........i....[..M..Yc;o_.M...2.....j{.eW...S9.g.U%...s.WDc...a..5Z.L.l.QX......i..}P.B3.-.Rx.I.tQN*.....zKM.8.T..W..B..L+.6.RI.../?z.i.mQ..,'........I.....]..QC.......t.....^...;.$?....>U.~..0..lS.QpF.....k.#w.N'%........^..hr.X.n.]u..b......3.....<xEP....m.TN....k"ZmB.,\?..5....(.:].c...U........JD.].....W.'..-.#Y...0./.}. ....2......u.H....TZ...n...4,.L.=..>..o.TA..x.xt...^m.u.}..d...&Eq.v.9..Q.O.......$...B..-k...:.r..=.,.......*.Q.....0. ..=++.y..B5.V8......e.K.ej.-.c.....Aw1{0..5.'9.x.....W>J).`.u.......b.C.'1.2<.$.W+..P.@.&..n.82.Y.a.$.N.8...}..Bq...ljb.H....X~...B-..v..P.....Z\.Z.c....s .........[."jm((.m.T..y......$..H.K.da.Q*y.yAqy..;..i)..fq.1.7..?J.FXq.M.......!=..r~.....l.......wIS....Q...Q.q.)...\..q.......".g3_f.......|.{".>.........d.....=.......m.".o..{d..l..=,...._..G..,G.n..'.....AGC.......j. y..'..b..#&$.S.5..T<..Vf...0.. |..f..A.z<..]..9.;f...w*...E.~....SZ0..Q...../........;S[.{..[..3...0.F.@3.Sh.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):30757
                                                Entropy (8bit):7.99405747984101
                                                Encrypted:true
                                                SSDEEP:768:slYtqS+OB7BAKulZwQcOJtxArMht4wMS9exiw7Yc:xV4zztJorMhtRMSwt7x
                                                MD5:F65C2AE065644FED925ECA677F11B780
                                                SHA1:16F820C25C4AD6F094C409C69F832A249DA01734
                                                SHA-256:119A440B2F7A6AD5D78BD5BC1927C0D7DA14DF555A3A5006E7E9A4D4C4E28AF4
                                                SHA-512:85C12D5A229E50E4A09FFAC43F40756859FCB88AD699FED4E9C15EC7BB00AD3DFD5286149604AA23671A7769C95EA875641BF974B197C8BC4E97EB36E3ACE404
                                                Malicious:true
                                                Preview:myHt.=.......2..'>..'.v.l.....p...R.....06gM.[.Zx. ..rpg....K.*0...o.v.*.}(........U...75.....0-,/.....o...(....T.$^.(.V-.*`.K=.M[..:.aJ.I..MK;..t.M.~.....V.8....l.Kc{.o....}...S.T&.>...)........\r.=1B.LJ.y.....*......E.G."..p..6..O..X../...-........5l.[.oWg..^.r..i...r3#.s...J.....h.Q.C.Siz#"q...V..^.Y....*4.tA.b|4..D..;Wv.n.'..x...._.'S.i6.].>v6..>x-U..t9.HFZ.NZ.X.......|FU....o$..h. ...q...g.....q..FK""..%^.G?,.f..DLHwZ..0.....[0"...q\..XD.f..i...k .)7.C.>.....,.?..O.e.C.a..+y....&`jj.O..#......=..4.Kw.(......,Q8.<.})-$a..~<.....I.|+g.....A.^a........\..T|...J.........*U....-J.......k}...W..<.S..@...]>....[.t7...P...>..T;....C.s.!S;?.....f)..e@.........g.`.._[....8'r.]j|2x..e2...EK..9.....v.^I.F.h...2.....ek[.....H.E .wF.+L2.l.~._..]%.ne.m.fC.n.J.....M6........W.N...c!..0..[.V....:.!.V.W]/.8..4.....W...D\.......Td&#7=./.A.4.],W..y&..3>..D......~..rA-t.R.......M.F..+.].R........:.G>..=u.....ge.gER.C$.c....s4.nr...1..1.Rj..I.F..7...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):7706
                                                Entropy (8bit):7.9781375103045225
                                                Encrypted:false
                                                SSDEEP:192:C5naIVoml2fAhP2q+WLKlr+S2pnKDZOQWmq+3Kw:nIO7f43+9d+S2pnyD
                                                MD5:B225606E359C7816AD0DF21C031215DC
                                                SHA1:77A9BA68B11B4A25C620B633725A25BB38631C55
                                                SHA-256:18E0827D8A26FE633D642D37F6BA3260E472999ACB374C8F37DF3BB795E80ECB
                                                SHA-512:682BE35B93501D214453B317C6B7BEEAC149F8B58543BAECD02A698F2ED1F0727A4E7606C3DD39BFD69FA4EE5B71564E799DC403190340CEDE2A0B56F2C346A5
                                                Malicious:false
                                                Preview:oUR..a.;..5!@...e(T..,0.e.X.#ybL.4.....y....a.Y.Qr.H..s~v4_q.es.rW.....z...m.b.I?e.(.?..O..n.S.......(;U....L.N.^...Hl....8.p.~.....=.x.i...#XZ;)...$.H.o.:...zD.U../C..#.HP..n.`..Yh$-.....#Q3.|2s.....j...D*.$$@....Jd\.^.].'...7.......S_2..V.:.(.../\[..|oD.p.H.....;.{...x.S.O.!.L..........p....fgJ..~.E...8X..........G.M...._q{.^.E.HRn...J.gI..(8!.\...lp.j.Z2.O3...'X.T.j^...k.....!.dfG..mX....+;..... u&..t..J..,w..T.4....+.....(.............]NB.8...}k..cX..)h#..<u....0jw#..^4...B;.." ...4i.".2..#.....N..=...rJ./~|.j....U.l.K<cK/.zv..=^o...^6v..'.....b..#@..Da...q`,...p..BU.=.......t.&...........iI.D......C..`............(...#..7S&.7.M.3.....7..u...z*....9..i.!....*9..h.9..|_.,..vk.F..P.....-.....:.[...2.H...7...........7.....!.L_.....u.D~..X..r.._...Q.+;P.......U...t..M.{..ZnM....7..?4.L/._..."U...%......v.9.x?F425.2N...V].....X.Q.....m....b .uU}.....ti.w...|.b.r......e.8#....N.......Ih}6...|`.r@+ym.`.f...*.8...N.6.Y.U
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1406
                                                Entropy (8bit):7.849775071939903
                                                Encrypted:false
                                                SSDEEP:24:xQIHiBqziAgMJTkYpi8fs755LUvM0f/FZAJ9nRVgYLe1ELZql2dvh9u2+i1qyDA2:RIquPMJTfsv0XUzgVVl6abi16J/0Yo5
                                                MD5:6C72DDB275BFE58E38538F85ADB2BA24
                                                SHA1:BA5ACD00215F87C1603E604F8350C758D113D567
                                                SHA-256:69CF531D83819B07D6003637BDE3B546F23B7E1F2EAEEC5F5574A0BD517F9116
                                                SHA-512:58A1CF13C4CC21FA2B6D2B17A40F31F8D844FA39C726B146F922AA9A584874FD211521FD4E5DAA60EF5150C6F6E958180145D64054E87682BD9CBF30827F6377
                                                Malicious:false
                                                Preview:.....z.Wn.?.W......^.BY_....(.8Ur...g..B......Yq..}lc..+y..e*..m...5t.(..0..P&;zx\........4.".pN$.e...w..v.`.=.Jr".r\...k....UB.BC..\Sb;.]..d.|3..kv^..?...........X...(.7..;...e.G..($.nh.f.0wE.V.....a2.%..hC..@......\.I'x.O.N{D.P.T+.r.....b@a.5..vG.".9.V...=.C...Y..9.9...5C.4\........s. @d.I..QD.V[....6...[a...}*).,.Z<7..e..&.'V...}.b..~<|.z.v...Ol.^MW..=.V..[ .M. y1..civGU......t..J.N....,...%..t.yn]....`..........x...C.|1._.Q....|C..n....@z..B.Ke....a..S..b..wL....2{:.A.PV...0...3.W....ZA...D..>X....v.$......2$RL.n.m.^=....&..U.*..]..2,....a......C..z....Gz.7.{.0.V...:.8G7|f.d...D$.u....}..}......_.e,...b.a..{S.Y.b....&AX%.T.M..z.s....i.Z.....=;.6y...D.U}.hh.....'6Z.....x.+.#.55...x..n.cy..n)8aZ9X.R..#..S...<.R.@..eQ}....7w.sQ4.../Z..mK....p.v..5..0XW....8.N.RD..nCwZ..<& u.7...M....i..Q.:.V..).5......u.!.d_..l...:4.ig....bME..s.`...*.<.Y...h....l'.."..Ct.I.&|.&>.....R.h.K.q..4.V.../1.T..8.t.U..}..M..[~.^..Z...(e....7.MU....{.7.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1442
                                                Entropy (8bit):7.849678287327671
                                                Encrypted:false
                                                SSDEEP:24:3QKtu5KEspdgCJTlh4fN1mMag7AqvV8XWjcSP3AEt8yXdXUG9RcFE23pVGPBpfPl:3jNHpdgslyffmMvZV8XWjlDtzXBUCRcS
                                                MD5:7FAB850AFF64631D56F2CD654F2DF48E
                                                SHA1:F6624C08B3B13A113390ED74DE5CAF4E13B4618D
                                                SHA-256:6D5CD97D7A405D3EABBCBC536E6D919C03858235C098AD965BC70E2DC0729096
                                                SHA-512:191C4934C4715425D7DDCC4BB34F2BDEEBF46DD51D5B1C40085A1B2E8E461B44D3028A12C8ADE091D816C8EA62FD922C997EA67E0334E2C157E1C045048F3699
                                                Malicious:false
                                                Preview:...u......Y]..Rg.q......X.u..@-.?......B=M.GNdg.H.r-...5V.G.G.&.....!(.7....PMe.....e....`..f...q".U..1..S.+..l-^..e...@.(.Oh.k..:`".vH>C<.DOs..Xtn..sY.j\[!......-fPA.$...$(...h.n....4.'.u.U..6.`.8..cq..Z..~Zc.V....L.~...."JJ..._\.`..w.NIC...[;....3.....".r./HS-.[.0]P>.%.p.G..1.....#,N.Qp..!^..,...+.UG6t...%.h..<.q.0.*.t.....}!.3..@.U.;..P...L.j....$.[P.X'.s.A!{...mO....(.Y..S.sb.e..b......#.cLy73q.....N+...2. [..C#3....Q<.J...;\hEr.......f.....H.....~]S.EMf.....*....w..$.|&\.Xr...rQ.@."hH.g5..B..!..).!.{.\.O.w...F....t.Z..5....3_|.2-'.o....Z,....b.q.lO.}.s.)a.#v.y.;.....2D..].\-...]n.._....QE.w.....q..\w.7>......lor/...^X.:^...;.Oe..J.N..P#.].>U...g......'..m5="G.y.S...n.....|.G...e..rcqC.z/(......c..p..>1.AM......$...c@....}.r2V...=.n.....y..p...v.......eA..HG2.(.......N6..u..%.p.S...rfL..GF........6.c..k.E...;G..y......=...xP.N.\.O.N.....F.O......C..^.G.f._<.."J..dw...S..KL.v..f3....Bd..^.b.>..-rG..`r.....l.........Q{.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1514
                                                Entropy (8bit):7.851838863204515
                                                Encrypted:false
                                                SSDEEP:24:kVNGPrtd3qvtcIuDas58FZ/YNIaR105/2n8BZ/o+3/lM8Og42pV8A2QD3FzBTq:nhMSuk8FZ/3aR10G8bl9M8vpVJ7Fzk
                                                MD5:74615ED1EB3B92F9C8DE0B608A451774
                                                SHA1:02B0E64ED9302FE062795688CB24143539C9BA60
                                                SHA-256:D31E984876F17038BD8D33B416604A4F6B1ECDC56553D29F66287BEDCAD21F52
                                                SHA-512:F344F1535D9728CE736354902F1FC34D0C911316F587DC0BED964A4E189CC1C35315A51DEE7F7FE3D0674B43C2B82BB12B6FF4508AD6BCFB47D9A926677C3182
                                                Malicious:false
                                                Preview:.W...@&..[t\..8..?`...alF...9.-..-.P.g3...6...[d.m/:f4.z..O.7K...4..Q...s.4/0A.3...A......]+/:8..*.{........%...G.._.mzjYf3..l...0.....e.!.l.Q.b8...j.;..s..M]..s..,f.,.m...V.c$.w.El.QO0..F0....Q3...a.i....o.Q...xp.id....\...i.E.$./...i..56p..K.^'..u.........C..x#u.0..I...>.{...7nu..9e....h..k..&.y..}...._..._.W.....K.....#...a=........E.D..+.7...+u.@.~z.a..u@&.^.........z....Q.:.......3.2...i.6.....$.2...f$f..x.6.O.._..`.DtJ3.h..<.5H.G..<.....5....u..7..-..D.h.H.~....\.*H."...y..U.......[..]xGb....9.z...v.......^(..........r..Rf.?..}...KG..Md.t.tj%.......B..<5|.B.>. Y&.|d.P..g%.......4r....%...H.4SQ..R-.../e.0..l..[p....sk.;.o.-U..d.=.4W.-.....9..2._U%.<k......=..W]..li..HP..Wq.Bb/?5....MaAz..:..{.{F...I...Q.:.F..G..6.f..6..p.a@...L.d....:.......[2r..b.{VbK.o....<B..\...+.x.=..gq.g.H....._.?...Q...HH.......y...Z..J....0%..p....a.6$......._...6....+#..gW..}{&...HiJR..e.L...7.%......`P..jh.3.....^....5......j...5..p85S....N.-.n.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1302
                                                Entropy (8bit):7.833253603719329
                                                Encrypted:false
                                                SSDEEP:24:wlvD7Mm4b2/Iv0x/dST2DcYn7hhu8iby/hLEeACshF21DGUCSxCSx42HM+fnxuKL:C1G2/wMdBzen+fbsPgNkSx3M+fxE+Z
                                                MD5:6EB836A1F5C5328B8984DE5E951110EC
                                                SHA1:6428F8593E8E9A3BA7E33A2B647C49DA1D31E99C
                                                SHA-256:1327DBBB17C8AE20337031D144E0F25F2E5B22EC4C2879258E0BDCC14D2E0CAF
                                                SHA-512:F2F59F8D92820125B40CF61A1C37404C39DFB8661B83B8A974071DB8DD8BAB73FC278EC109B11DFB5CC2F125D803870D87C328B0A2B32ABB014E0B24C2A8DB01
                                                Malicious:false
                                                Preview:..Ge.......F.K.'PY.G..m.T.....z.C...0.fbIq.R.....'.f....z`..%...7;..#...........u..9....0....:.;......z......2......y....f;..R.C2a....Y.6..U\F....L4....QU..~..Y].....H..iC..,..3!.g.Xe..W7.A..*.....\...Q.k.t...#..#.I..p.p;+....q...1R.4.d...n1.8.c_......\..f.M.JgJxvo.[y....Q>....;+\...}.w.......a..z.KQ..`..WVl?......2|ER...vS....M,.%C..nj....2M............P..'...K..*F..`{..r...5K..L..E.8J..m.k~..".r...+.H.....76s.k.........I.9...K...~.....L.HTL.&%.....+..1%.eZ.U..NE..........J.....#...q.(.X...Awd.;"...On+......'.._...,O.9&.3...J.b....J..@J.....d..<...j6.1.wL..0.wps..R../.d...5...m.....3..vm..>6.&.R.\..AZ...|..M....N(.e.^Z....#C.G.I...@.B7.S...`.C.ZU.v....Li.H.X.0.y:%j&..N....tFP....Zi...G1./...mJWv.{.g.....j[L...h.Q3,[._..3...j.n../"#....C=E2.AR..7...B/..p!).dh.F!..<..,...a.$K....g.|mP..i.LE....`k.VI}3w.c.0..........h.Vx<Bm.EoR(y...x71.Tqe............R..f"...........].[.....y{/-.'k.r...W......4...3.P.v.s.. ...u...$r.....n.o.......^`..A1+\
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1198
                                                Entropy (8bit):7.836580980538397
                                                Encrypted:false
                                                SSDEEP:24:kJ0QBCldj4sC8BfU20tSPJpq+rotM3kFHlFy5URC6Q4ehtF7w+r7x:k6QMldj4sC8BpXPEto0lwmRCn4WtFsix
                                                MD5:8EDABE935EB109041DF8DEBB43A43A49
                                                SHA1:D2723B4E9F8E5AC72F504B0947B433B64B19CBB4
                                                SHA-256:876CF0527A5728402587C12E46B16BB7F315FA0B8E0845FAF1EA6936B5A0B563
                                                SHA-512:DDDFCA3E46099CFA43146D4A49D76FA8D670F0E7316C02CE6CCA558DD33EE9580DA329C1AE62C2BDCD63D7C81BA29688E9783CEB66F34C2E0BA27EBDBD1CC8FA
                                                Malicious:false
                                                Preview:2:l.."...x..=.QF%....!......p0..Fp.~..;...H....Y.... s.....BB)..Dy........Qk.&.4...Ol;.Kh.J.%.a.w$...b.B.P..}...!..............S!4H.e..|......r...y-.1...I.Vn...%)/b...Q-+..o.8.o..4.....bX..(.......81e...NW..}G.B...;.>.^q.tx..M#:..#..s.>[r.B...f....N>ez./..:5h.o*,{.B..LZ..zR..B.s7.5...r0.8.(K........]......V....Y.A.....|)..T....ts..9.vSuS...{.r4.^,.vOP.R*.=L......w....FI[.i..R{Wl.....6.........8P.].S}w.m.j..3.....?...kDe..(.S..>.6N|........fM......E.D...9MD"7.|.....e..:.\.5"z\[..}..uB..V...N?...>S.vha)..#[>.mS.]y.J..y.k .m1.l.0..X...2...........T..._..=...J.v.[.=X.S$....X..L\c..1.k6.*.$........8.4..}*O.-_.@)r..z..)Q.|.w..M.Gea..a..!I................zL.#.E....^..z.C..5f..N2..t..L0.".....*..wQ..E.6.;...r..s<....V.<.F..{.`..p.M=Q5.....B.v. '........T.XK..oCAF.K8.S0^f..s..5f...'.j..@.N...w..h.'.......l...U?*......=[#G...K..1..I.(JL.K.ne&....Rg.k.|.%L..j1gw.X.H`..a.u.\U(.........c. ...f...2F..V.@..F?..h...;J[B......,...v...8...f..H~.X|l*..\....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:OpenPGP Public Key
                                                Category:dropped
                                                Size (bytes):1564
                                                Entropy (8bit):7.883596960408442
                                                Encrypted:false
                                                SSDEEP:48:X9FX4mqwN+yPrVECihD0f+5+vWJrd3TPqYGvm8c:3XqwN+yTuJYf+5JrdjPqYGvm8c
                                                MD5:3227727BAD77316381CA90FD1249A70F
                                                SHA1:2CA16FA03F3B87BF21EFB5BF33D7752F04EBB69D
                                                SHA-256:7B48920536D01DBCD95C85E0D84A79133A9FE3B79743753BC434D296E4268F71
                                                SHA-512:E0229A1799907DAC26B58DAB03105A54FA5777E7BCDF9070FC272EA4A1F28A1E37623D3670A71C363C384B11AA3CC067AA752D4FB71F090F30ECC466DD659DCC
                                                Malicious:false
                                                Preview:...n.}..!.B..kj..g.....n.P.t......N'.N.O.87..[.Xj8.{.5.R....g.[M..v...9......J..[{...U......q.....P!..........e.$.h.;.E..e`t.-b7n.|.p.h..O.}..@......^./.L..F.x.r..p.c......$.A.H.0.5:X....%N..:4P.j.v..+..g.:...V....z...l"..3......d.F[...2v.V.T.U...G..^2...m...tV}.4....[./=..!.....Aa.rV...T."...CW..-.E1I..4....Td...:....^..JT..K....kl.G....w/%.\...e\ms...M.)..<S..L.6~.......r.."o.-...1.~....z.>|E.O..t_^.K.y.6M......T.t.e[....T.o.+.@..4............jQF;J(.=S..U.[.,.b.?sA..~.3....I&*.$S..\.......=..'...+lB..U+r....O4....+...MAH2....v.h.>...[.'..U..a......u.o.Wj.=.6..^....L,~.9.).L...Yb.o....w.YdD.R.a4.bh.....xA.:..*9|\...~@.O..3..I....]\.P.5.#P....AV..9..MJ...FM.D....5!...-..t..,....ZqW........aeJ.././.=......DN.'*.A+.. ...]Z..B.Xd;..1.+...&$...e....:.Y...sV..7.OTK........*..{.$........9..e.cg....X.....O#...+....g.N...y....\.b8...Iw..~L..?.%...;x.}.N./D.fX.D..h.....V.\.{f..2..h...].Qf..~.rF.q.?..V..z.9.......+.......1.o....xJ.....c..0}{..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1726
                                                Entropy (8bit):7.905905116471923
                                                Encrypted:false
                                                SSDEEP:48:YPSYJUw/WgKhDHJFJMrAOkUdEnj7x05qLMVjQP8LskZP8FoaR4cM:iSYKw/4SAOfdEB0XVjQP8LsTFo4M
                                                MD5:1648D061B2DF4DE3BADFDBB745FC53AC
                                                SHA1:60CDAAE22BD467D8880DD03A5D1954533BBF0938
                                                SHA-256:B91B5E149F09322FFFC2E86889BB4368F30F408F774BFE47087A9030B75522E4
                                                SHA-512:2E3E14EA744B529C851D9A5DDA912B6B69D4F07A236AD18D51B557FA07E203165E68A1CA7CBF7AB39A7F2583C595E3CEB01711D40E983AFC5AF719F8353846CB
                                                Malicious:false
                                                Preview:..^Y*.I........~.%.Y..O]...).......K>p..8~...)....|6-...8....&f.......H...Q.P.}....._....D.&v>..8..a....(...ibYe!O.Kw...|.d...VB.?!.El.ux6y..4.-C.A}.V"."..%hD|@.....G..?....t.>.U...z..#.....M'...*V.0.hC....*.j.}@..r...=bl.R.l...#.Fq....L..:b)@....g...:..Ls.F..\.{.s..*...."..x.&.9..n@B~..~.H..A..xEh.....i..Mo...0e4(.$.gp.Zi..%....ud.;@.\..Q^g@].....f..k....m...QDr7p.j...k#9...?L.~k;..Kq_vp.$#....+9..H.t.j.}m........P...C.L.?....HG.C]...+.;A.r(4):.V...O.PQ'.@"..2..o..t....b..)R.....?..E..d.:..f.i.Jt.v.jr.cdO...t.....+...g(cX.1....R.. C.4.t\8..1.=&..U.).....n.(..Q... @..I[... ...r..N.U..[.3y.......Ql..[X..=....=C?v...........L#^.L..C..[.Z..&,.k6.*.8.<....g..,.._.....q..)l9T....Y}..S.I,..';.v.G.:..[H....J....Y.\........g]...l.A2.....%*..E.R......=a)&..L.hd]B.;.k.uI..9.......=...n`....$,..1 @="..Yh~y.y=2`b*..._.^..v.%....m.T9.....J.=1..t.p..+e=..'.V..i..}.W..&..{......AD......L..Fe.;......m.s$...4..Zv.4...#.`.<r..}._B..I...n
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1588
                                                Entropy (8bit):7.877061793673401
                                                Encrypted:false
                                                SSDEEP:48:YVKPy1wU8Smss/ZL1Nro8cpnsJ/SlugKjWYDQ:jPyoZP6RsJ/01K6/
                                                MD5:E3E8FB24276248B32381C2058A5A3EEB
                                                SHA1:3461EB705D2B359A6A1C732C180D5EC71CC68171
                                                SHA-256:E664302CCA7E8B7C767E0FA10CB629FCB0DAC47912059C01BD7164AA70ED1B5A
                                                SHA-512:61051473253261B35C4213225DF9D1EAB17416BAD050B64B4F8A74BF3F9D4E4C5325A5717EEBC04D12D0646020518B3F441319F9899544BEA716C10D5E187FC2
                                                Malicious:false
                                                Preview:....3p......Pla.L..).}....N~.\.<.o.>.`].Z..%..&.\X...Oa.....5.6..3.B...G.......fu.....W.?..@}~...'W.T..J n.Na.Y.91..........,sT=.%#........!nO..3.*K4V...D...*.P.B+..&...f.TG.n...Ps.s....x_+.J.....Z..<...Ks...j......Yb....`u...78...4u...E5......*.....:2GY.v+....M..W...4.._T.N..0./.....t}..1e.I.v....=oYX..*Lgl...)....a.h:.5...V.S....r..H:%....oK0'4P}.L....F.....Z..Hq@!.....c;m..k.K.x..a.Lz....[|....i./.....t.....0.B...r..5I.{.zv`.VP......M3.z......D.D.3z....JQ...~U.....^.o&.E...I....l.L:7s.......QYP..}...$.n..)S..%....5d..c.t.<Qz.......'..5,).YL...|..Ei..R..4~..fo;.l......Y,......gT...iP.y<V.Kr!.r?g9.O.....2.k.3.3..A`.+.......2P..:M....,(.f...c.Kd..Hn.....:........v.....mG.UE..rK..C.(..Gd."..........*~...@...\U....IR.2..M..!..7F.n.Ei.k[.4.G.L.se.1l...<#...cu...S'..fD!.s...b...K4X..J%...>.qqM.?........9`...l.@K_?...@Eto...p.PI...m}....@..^./.[...#.}..N...q....}G.#.1.7X`.V3/.H..}....t..m...b.M...2#....e..~.....E..!G+.Vw,.e...S....GU.V.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1391
                                                Entropy (8bit):7.845957871664208
                                                Encrypted:false
                                                SSDEEP:24:UNcVOyGhfnGQi6vw8BTfJY6pxSAi8V3VJzDjnglAW0Rf3sSH5v0hGMv6AJA:kccpfn26VBTfLvLNVJ/kEt398MMv6AJA
                                                MD5:E6CB73057556D955202E1243230AB038
                                                SHA1:EED7351C4BCE589B883154DCA531A71590F79232
                                                SHA-256:8A41CE91BDCDDC9EE20C4C2534D844BD47566D0914485B8C536FB5E75F42FE47
                                                SHA-512:D5536153A7F2CEDB7E582613C892933A294490FA5BFD856249031740A8DBAC3D0B5A1D077661825250726273E9452CF2F487F3C937E1A649609BFCD5155D1527
                                                Malicious:false
                                                Preview:...6.z... b(.HVD.dgi...L.....d.+..N}.JKn..a.....2*.A..?.4.....[y.b.y.....%D.......!...K..n...E..t...=r..l.Q. .7%t.4`....T.x..BAo...(.Y^..`...Wt:...]...S....;v..8k...3......%u......a.b....<.....j.O.G...Y$Q&.e...R....Z...FZ~*.@..=l.hLvf9%...YA.D.9@O..C.J"..,....x...'.O.Q...._....P.a|2D...o...Uo...W..(..Y.....n...1....F..N.5...ZgNRA.u..kz._34.u.^..^.;.Q. .XLEN......#:'....C..,.0j.=.g<.Jg.'.r........6....vC..&...u6c.cB....m...2.k......+x/|0....Cd....!...l#..M.CSYGQK*F.#$&......<....p.sX.?`.........h.8D).7H.E......>@..JG'..9....,..s..OO.....|Cg}..i..."..f...........o.i.ec..K...>D..&.e...(.,K.J.&..f6..%..... ....7c.9/nO..R.Cy.`.....UM]..ZQ.'...'..u.....nf.4..-GX.H...DSV.Q&.....gkI^..Q6......J...u...+..D{...O.#t.^?{..c.1.e..K..=;..;.f.c.].. ..{......"'..o...X.(_b...5...w.G...*...qK........h...P.....h........s..>t.....3..bO.,.(`_tj.a(.!z...\o*..0_...%...'....d]...Iz`...{....G.$....0.A... /.}+...K..&.M......T......./y.,.W.)..<..~6....S.'L
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1579
                                                Entropy (8bit):7.86477207173102
                                                Encrypted:false
                                                SSDEEP:24:lXhDtNUjxxh9FLSYWMcpcqiHqdd5bKr7reqDfX4NncO+COYJtoIU/:XrUjxlN9L7qiM5ceq8ncCO9h/
                                                MD5:96E9EB7DA5DDEFEE7A6AB19ACF81D0E6
                                                SHA1:E8B203A4ACE1D7D4D0AFB3ACCC960EF102363B75
                                                SHA-256:DC5C366BA1CE02F9668359A853B6CDFD5F9ECB237E534913D206811E0B9EE62D
                                                SHA-512:366F307E16B7140468EB1F8E3F4B41BB02A788C75BFF76CD3C33D19EBE851DBD024859C79AC1221495BE7D492004295BA9B1EB71FBA1C7D571A6452908C6CC60
                                                Malicious:false
                                                Preview:...f.6}..lM...I2TM.2..E.......n..d...eE.Q.(.54....T.).9Q>....:...-7...Q...).u2....X./W...F.......p].4............?.F..........R1.....Qq.a.tl...Nb.[..4../hKq..w0.,.d...%{........6..I...[..'...!rv..T_b....b.0.>l....Kl.w>..F..%?......b......{...!..YPF.....K}.[O]uv.wA_....+.S...aK...x.{.......m.u......Xj|e.8I.. ....Z.9...=?HQ.e..Y[.Nm.6.$..Mw&..Z.`..=g.....L.qS.Y.HS..X.;....S5 t..n.V*.n...iZL.B....Q.q.F.$T...af.y.[.l.h.......d'..L5...v.4.*?.(...;HD...H.:Y.Z...^e|c..{9.*...-..h..R+.d..../.2.%S.K..V....p..U..&2..@.uM~...ABf..r.F`.>...9Jb...)^.E.l..cc.0.s..4..cx...k....PZ.X...R.M-...R"R........%......-..9..-.(Ost.dTu.;v..S...(...j.{...U.T4.hu.8.c.[..wH....U...Ppr.2.?...F.a9'......X.7UU.4.h....I ....)..z.q.W...+QR.?...L.....D..$....u5..:N....9....t.s.G{]......i.H.y.,Tf......&!O...um....|.[N....N.X?.....Q/....-.I3..."..........E...A".{9.....'.)....U..r.br..'........(.Q.3.iU..(..\...#2|.).aj..c}....T...gK.a}..92..X...^.7.g.T..i...0.}.@..F....;`..+..p....._2....l>:.t
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1406
                                                Entropy (8bit):7.85262058907572
                                                Encrypted:false
                                                SSDEEP:24:393gyejI2pmZGLDdFpRI6l/R16DLscti3zR32GIEOmQEW87jAAffuuFJ4ZNJA0q:39TejI2MZGLpFrIMcQcs3zR32GI1m7jV
                                                MD5:A2A00295ED5FD606946BB58B2891813C
                                                SHA1:9B5C6D4D93B4E399048E4970ADA483222C9F2170
                                                SHA-256:2E6187DC5282F4F6EDF1B361BD02F1B31BC5323962BB4E5790EF840C4606FF93
                                                SHA-512:29FBF4E5A36A13A8D47303933B5BBF581D5AE86135D0D58CCB54B348B5C6FB2336DF3AC4AD5A693A0284802E103D2A2CD0148AFAC497095B6E0A7F31E9FE042E
                                                Malicious:false
                                                Preview:...O.D...=+.k>`.4Pt#.xm..o...>._v..0%..^...e_....(.....FIm(..|b.o....B+X*..... .8.?4.W...|..{..&.X........[....W.....,qN.O#...$..W (.]6..p....n.]R..o...nfY....Q#?s....H..?(7..%....dO.4*.0.R........@..SV...........Fi.1.[p.r.... F.....F...9.1.x.g.[.7...U...{r.0)k.......t|. ...T.j.}...GTV....q.U@.l...c..16S..p[8.{!.P2.43..j?.e..!.+..x...7...J<..Lv[&.l...Q..|+&<C....HBHR...&B.@.k_.....yo....1..Kj]...c..^..Eg...o.,d.].,.$.......".)r_.............k.B.m...:.0.TG~........W..n.A...wu.o.'.r...m..c.cV...Y...b#..?.s ?xE......B...o...LFb*.w.Z.Yfh2>.0....K6.....+.z..N..i.S.B.......(....po..X<|0....*pxZ.....o...kS..,...~...s........9.......Q./......Wqm%..Y.=s...R@S...X.W.....^........9.m.Y%b..G30.....{.2...P$.....*.....'.&+...L.0'NF9)mro.....I..#.j.I.G..)...... j.........9.......u..#a'.... .4.=..k.|R^..L..I.Ed..Kn.....,..0....M...;....f..e.U.n.....>...?N.......=...0.....U..?'k.$...aK...eT.E...g0....f.......o.D.2.$...n.{..`.0.@.$....!.[.M|.B~d.+s......
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1442
                                                Entropy (8bit):7.872066901934225
                                                Encrypted:false
                                                SSDEEP:24:MZmOXiRQ9+D2xu/hAbjzfAHD4SsrIGI8vZwLLg6WHU8IlC5cP4pgA8FmQDKmvQql:cBXG6uqb4H8SsrcACLgs8IrP4pxkFKD+
                                                MD5:00A0E91E79B9DCE29A85E287956B6F87
                                                SHA1:2606C5EB579FD90A0A6F32232D0F377B7D0E6A36
                                                SHA-256:794DEA265D8E29159EB16BE3779F9F2400E4A3BA537D27C38D77499967B28D7C
                                                SHA-512:7252A5592E2015E4AE74C09CE0B98C606E6CE66590D7FAE443C68C1D4C8A0D3A55A803ACE208AC18FCE1EA70F5CF1E4CC83D08BFF89B2C1EFB4ADE5957BB76B2
                                                Malicious:false
                                                Preview:._;.rv ,.9174mm..]............i.:...~.~rO}v...a....i|...Y....^|...n=..* BP..~.....V...9e.*..a....N.TY.(.rr.l..y-......1.G.p:...Q...%.WP_/.3.W.[L...+!.x...W....~"Fb#......=.'..v..O..^q.s..y.%....3.|..Q..d.g..?0E......x..a.>.E....~.Bmo......{.M.`.?......e=..{.i.?A.1C.M..;..p..N<+...i_.....0p;...#.S..s.%.d&.R.5.... .v(.....b}.2...{c.......^..Xv>....R2z.F....lO...q......|L...]D..I..4.q......D~n...8..N..h.dh.r..z. .O......c..._?...D...n.G*c..*.6...jP.E&...Or...l.\.9..O.1v.=J..2.F.. .z.Aj-<.eN#.......fE.[..b...._j..m. .o0......'.-WC\.g(....7w]LoYudi.L.|.O...............).c.0..n..3'F.......|......|^Y....k@....KD/c3E...TV'3f.l...$..s.....l....dk.0\XKjj...yu..b.....7.-.-.........g./.{?...E....|Ugo..~>...k.9...9.L....... ....g;.~._.m..7..].......*.0.pg.....RE.k....|.r....aR.A}....|..Z1.".|....;...Fs@.:.... ..~.._.c.... ....>,$..a[u......`.....#.[0%).......p.U.(6. ../.-.2.Hhj..5Wx.[....)......=...n.V..4....tj.q....r...".G.....}..S..z...~~!\.{).`.{.....iK...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1514
                                                Entropy (8bit):7.873164535564143
                                                Encrypted:false
                                                SSDEEP:24:QcIReus6sGPUUG7xCqDxFuOfQcdR9aUCcpCi34+cKPaAC/AlESbWP2YxsKfSH1fm:qobXBYm8UCWGmaAEUTCPBSLdDkUxkSIf
                                                MD5:E4A87931AEEF1831CC4C23DBEFC672EE
                                                SHA1:460F1CFEFDEFC37A06042BE6B1A40C94EE4BAE7B
                                                SHA-256:133F97CBF6C1FC2A5162CEF8934F0F5F0DA0F132CD21505AAFF673F2D96CC33E
                                                SHA-512:AE9B86D5790AE1DF83D5F837699CFD96BDDFA56B16DF55F419F677B3CC154FF88A56F5E4849FC6F1FA854C1857F6DD242E6C158B6A8B44AF71CFA10E11597462
                                                Malicious:false
                                                Preview:a......x...D......b...$..t.bC....'..z4:.m......6BW.P.l.....+|.`<...F.d..c.?)..t..:.R.....t.......l.S6.?..........0.....H.:.......q.).C.(X.....,..Ef^By+=.......Kdm.r....@..RGC.(...8.6..7.Y.;.<..T....A...w..d.y.[..%'.......)......S.Y...........*....q]..=...{<.e>.F.:.H7......Of@w.@9)...k.Ryf]n\w..4U..^...4..h........2.0Jz..._.nA...1.(P...@Q.1._).Jj..T.7..y+..?>.[.....5..f.V.......:_.......3..V+.....,.C&.1.w.g<......C.....-..Q.B....'j...bO.E...k...>.T..i-;..8N..I....g..uz.t..|.vp#B..c.f.;..G.).Gt.......1.#N...r.e..=...v.X......l/...p/s.Z:7W.+...Q..t.<...)^.E..M.$...#....v....)HF.|.....H#...i./@.4.]'ZS.....H..=..$..S....[.~:..19.....!.a%.0....`......|d.)D.GF.}....2..Z..".[Ty..rv...9y...:..)-C..o.\@p....K..g...p...)...0..U..dv..P.n..W..T......4.^..Z..\......S.A*X...5O`.p..\.Y........%..>7....=F{\.w.....~D$...U......k)P.CB.&...Q.G.Yv..lu....#...e.........7.}q.{J.HX..<.{:.Q....U>.^..%o...n.a.xg&.~.,.Y`.s.c....#b.p-....t.QG..l..gG7=R..;M{........i
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1302
                                                Entropy (8bit):7.8455143201669255
                                                Encrypted:false
                                                SSDEEP:24:qz2qUrRpzC6aKqrEGb0LeOISrpxh79+hw/g1334qj2poFYYeM:HzjNqKdISr3pn6334YKoWM
                                                MD5:ED121F8E58955448007BBC06A0621FC9
                                                SHA1:5E4535C232E3AF58CD1DB4BB2F18931B079DF905
                                                SHA-256:D55F0024664C2085ACD69CA1B83BA7C3A4A59053D4D3CCF24480FA9DF0536E6B
                                                SHA-512:D9DEF10B7DBB27981CF497762C7D0E080265B3437E5E3F7A6333F95BD2C541EC338E558D900E7F536C6D77768DBEDFAEED7505B45E631B2F48C57CFD5C79F215
                                                Malicious:false
                                                Preview:.E....38Q.......b. =..|!..or....C.W.).....mv....b.~..U3.\.q...W..d.[...}.....U..%...,t.(..".L4~.....z$..%....5.....]s|....k.]..e.).M..$.C<i.7NM+B.c.....w........V.j.F..4h..b.z..7.....pT.5.`s.Zf.{e.2.Y.s....\..$W.(.....~.8C(.......7h.._q...x.~\am...AS.1......2i.+.............6>\.kd.G...<.d.&.w...8.--...H.....i..z..l,...V.nYCN./"....L.|Z`;.@...{..Ll..-d.....JgRo.....nIP.........ZF....%...7.|.#WB....).G....T...rnb.l.d....?.KB.....dMO.1. Aq"z)..<.XL.U.`D.Q.....n.`>.....^v..d..4....!..*...l...v....C.".M.....R.$_^....GQH'j..4M6.P..Y...5........O[..k..A.L.8.J.q.u[.yt'..(.R3...2aU...N...e...7...G....G...Z?.H...V$..[.m...^h.G..@...H.........yD.r-.o...|.......7 ..+R.nP..sA]..........6/...C. ,....&m.....^..=..'yi_(.hC...1.K.... Buwt.]..M......)i.B.W.\.....Pxf..."...6E...3D..I.Pl.X....5.."...BZ{...14....w....h...5...CX.w7.A.%o..."..........Lg......D|..t.K..*.BT.....@.3r......s.._L.G.)..A.<.;.V.L=..Uo....Hd8......c..9...6........vtq......g.Q..p..q
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1198
                                                Entropy (8bit):7.827878913721622
                                                Encrypted:false
                                                SSDEEP:24:E+XvyXpbC4SDecL3uolGzVxeuHvPJM6tt+w2l1YwC5Kspp5LYKRGb:E+Xqc4mLTOtHvPJ7+w2cwCQyp5LYKRI
                                                MD5:AD70B448B284A596A2242DBCF51B787E
                                                SHA1:BA8A4DC6A15B7C5F2349E41CBF60FA6D23E4E6C0
                                                SHA-256:5C326E3DF4C43401C14DB7A37E792CA67549046573FEB9DA9898F4F1C1D5018E
                                                SHA-512:4F45EC89099B692B7D43414EF7DFB7649C53F207EE6D7D314C754DA4F1B8AD7FBDAB412B27FA0EB7B0B16C5669825BF4AE6E1B27D33B1ECF6665EF2215D94E9E
                                                Malicious:false
                                                Preview:...V.3.....Q|.....c..........A{R2.......x.....G..V.{..p..:*......_...6...q..|J...u....-.T.......{.bs.>n..yk..w..@V..F..2~.=y0a.@..z...../C.$....G..^..et.*.L&Z&M.....nm.Fz.....|..{...Rw..\dB....vi......]..$...s.:.8...H.....EV...C.(...z.7..2..6Y.t....yy..JE*OY/..0.'.(1...z.zH.,.)m..k...a..D.D..a.3'..]|..M`.........-?...U..uV\5...s.[(..N....:..c.:u..&<y.E........q{.].2m.0l\.X......{...=C.BO..E.(.)....q .42....R.s..m(.V.td....f.:.UD9.......@Z..$..V..._.'lQ.~.c..{b.[..........Xy-QFZL.wqyBQ0..e..l.o...#.......1.....V..k.r..v]..;...-.5.z....../@eR..?+8K.....0...Sw....S-x.h..x#.b.......@~.h.w....w*..i.>{.K...[......5^......|.+.....A}Y.......q.#3.Lh..Us.T.....].i.m...Mq0.z.=._*..&...L..j.b.N.%-.._7....p.oHW..T.1....[.@.xh.*...8....o.J..R.|k.YBS.......9/.*T..{..4{7..=...,q...}P%...0..?..W.9....Q....6...1a...5.i........H.<h..C.j*+.8.M..*.A?..e).......Od:*..l...].*..L....(._.R.U^.>.L.UP.bb.z&..3J..o.8i.qb.(....>.]...USV..... .+...;.`]..m....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1564
                                                Entropy (8bit):7.869237162797052
                                                Encrypted:false
                                                SSDEEP:48:zxJzHiQy/BGjukVdPeBmSgTN5xPCBjJMLfw2I+9ZL:zxJzy/BCuk+BmXFPCBj0fw2IOL
                                                MD5:8303354F3AB8143C9D5DD12DD3A1B0AD
                                                SHA1:29945EA47E1DA1B439D096D5503D12D24B842115
                                                SHA-256:39D2ABDF55EBBC3B6DCC5A0D94BBEEA91C4C644D719A12F1A0638E38D96791F0
                                                SHA-512:CE501E2F56000108D3219E4932EFEC493A758A3751819E0F48A500C78FC41544AFBC6F5D4592B24EFA6401D2AD847C173759EE02158D33456B4C3273288E53EE
                                                Malicious:false
                                                Preview:L..8D9..]...Y[.d4...-.g8.A.fm..d...'.x..2:...r..D.=D..}~,...S..Rw...;.0q.........f9..\....w.A.ST'.n.....n_D./s.Y..iQ<...P.@6..w.(......P+R..9.T.X.^a.\.JBKb.J...m.T..F5..7;y.P........b.4....1..R.......>d|#O#...H.C..g....X...8...E'O.(..1IA.v.*..cy......(...!..T...y.(bh.....P9.;a8....?r..I.y..i.|.......8..Q*..c=..J..N.M9..).....j.[..).V?9bS'.d..\..E..t5.....-...]tcq..I.b......zSL.os..T...../.+....Bgd....`...96...).].....$77.Fx&.b..G.\.4...q..aA...C.E...2e..K.$.....Q....$....y...r.jp.)(...uG`.....f..ub. .=......!*....9.}.].T!B.8W^.....F..Y.../=P.*c.9.e......(...X...);.5d].2...i.....a...0.9B..D.,....>l......!.{...;..A.3....&...aJ.[..#N.....uw(.....Jo.W....M.3<.S.z.7$=..(..}r.r..3...{..t.nF.Ny...3..1..a.d..3aq=.gb`5..m).bg3.Q&7.l...N#].....`.~..-M.....ywvM.(..l..-...[0.1dh..#e....<...yLf....Uy....[t..@...........l.+T..(.....`(......m..8.._x..48.<|.&....~....wI.....b..piS...S.A.(.s..(%s....<.-..y.....~.2uU....p.i..8.I.O........qe..Q..J.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1726
                                                Entropy (8bit):7.873670194050004
                                                Encrypted:false
                                                SSDEEP:48:1vjwqO4TcJlZiaTiNAGqG+oi//6Ut6W9kMm:6qO4TqZigiNAGA761t
                                                MD5:D0B9E831827A6DA885BB7D712BFA295C
                                                SHA1:B01B04410B5B0B661086822CBFCA8E5496903E55
                                                SHA-256:4A2257AD70C9B3881DC7C31E27C15467C6C10568C8641AA6A86CFA9163441815
                                                SHA-512:4015421AA05A28DD7F77CA137588573211088637CDEEA2E87E5F13565A354A4354752B26C5CF174B3AEB3A427170673A3F03599DB1940FE5CF08D4491BB1A518
                                                Malicious:false
                                                Preview:..>..Bx.=..*+.&......k...pi.1Aq....x...5:..6%...t...F.(u.8.$..........{fM.!.}U.=...L...j.I.zp.....d.&#..;....)..D...n....i..\$.."_...y?.....{.[v.........k....&;..Z.:]..G.{Uw..<..........D+.....R..M .5.\.-...c...].F.{I-......z{B........F.b....Creo.<..U.?...o._4...#h.^'.G..t..z.U......\...&Z....G..zzn97.>.%...............s...A.a(w}. q..k.J.].......y._..xD.....j.){...#.&G.v......R...v,5..n..l...L...W../s..~........n.....T/,..........e.""A.*..D..XB.=."....R.R._c....q.n..x...j..5...B.8..a.1,*.5......YZXM.a.v..M.).d......./..]..K...u.Y..P...P......[.@..,..V.`...B..~g..m.GR=T0..,....?b.1...!..^{.3...k.d..o!c.yr{......+.ZO3C.F..3...5....g3..:!..E4.:..4..T1...)..4x..O.a..z.._.{|..-...|4W.~k......E.}t.]q....I]y..6e....5.5......U.....o.H....fP...U.{._....L'..<yN ....~(..~(l....oB$..N.hv>3o.<.z.w..X.[..*...Y.Vmk..*s>....kV......u.W A.P.V..<]c.E.;..6..W.2.c{..aW/..[v..........W.K...$..pq..+.4.l.]......~..[.>..X...X<.1.CS...t<WA.L.n..g.pL.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1588
                                                Entropy (8bit):7.859292712249989
                                                Encrypted:false
                                                SSDEEP:48:KsXHvTZsynHUMNrXavOlL5Y0+/GiBD62Q09/bo:jPfnTXPNB26XSo
                                                MD5:AFA1A9923CE51B47975E83F2A3F37D72
                                                SHA1:15EFB63ECE01FAF27065DBEBB7BF8E3A45527F36
                                                SHA-256:AD16A83F23BA5AD26D1F43D50BD2A570CFFCD7682DFDFA90BF3845C1CAFC6E1E
                                                SHA-512:94FABF6F63DC56DE33BED6308DE5E09A72CAB531C37950C2BB6BC8C1A3011A1CE68CAF9ABE81A3846105236C10CE8392197120627EEEA1095F950CB7C511B214
                                                Malicious:false
                                                Preview:k..bYZ..s..|.....N..A.cu.3p..R....P....X....aa...V6..~Z...7.....h.(ln..Z.q?`R.#=.0.'"...E.qY........x.\.<.....W.......v.>...c8C..<..c...q\..^..j....~..+aoT....^..Q~...`..#..I.e...................9..~....E.`.4Q(..l..,.._..]..||.JP.f...!.T._.7.W.N.\7.)...z..%.....^.M.TzH....a.....Q-....WP..!.b..K..%.;.9w..P.7.... .;Z._.[&4.*..2...^sU.n...jf.i...j.I.7^.D.n...~_.*...v.."i...nm.1..m.7~.....,.h.[utp.w.G.k.......DaKm..qkt.7.:.@*..O....&r~y.oW.."..y....\@M./...%N../....,..-c.U@..Ty4.t.a.}....k.....q..h.$f5)...PL...r.l3Omj&..3.1....R..[.7....?.#z.P8..W.!..'.D;n......q.=..Q..@.v?..Z`..*8Ov.p..{....Qj..^5_..S-.5..!.2mO.i."U.is.r.K.."..%R............`.8\@-.q.t'.s+..M3...p....M7.......*...X.+.h,...9.T.XC J.d......-....n.C...!..P.0..Lw...z..md....!....b..*7-..m.....N.{.63...i..K.`y.....D..D...v#%o:-.Z.......:S8"l.l.8..0^S#...N..m.../....S..o..O .'.Q.0.U.._. ...Z..hbh...D._W..&.4..:@..4V5..l..uF......=.J....B..*..].M.xWL..VPnw..>;tP....!..:....l...._...M.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1391
                                                Entropy (8bit):7.858464979532982
                                                Encrypted:false
                                                SSDEEP:24:hWD7T4TxG40Rz6PYQ4h/rRF4sH2GnsJlL3YdAO2DgSbDsLTb90EvNC:M74T840RGwQ4JRqsHolEdAO2DgSbDwX6
                                                MD5:404F89F68D3AE5A1F5B1538A2F979AD7
                                                SHA1:2C44B6204C7801EA650CC32AB4B36AFC774233AE
                                                SHA-256:C3A642E7272EFD4EF98282890BF52B350587C8CDFA463DCD3192843637E5407D
                                                SHA-512:B1FDFE7E453AECF82C0957C57444DB221F975C2C224F967FF977E770DF94053AF789E96BB136B25B758D50A18224F1DCE67A61D8E8E85137AB104F521B357D21
                                                Malicious:false
                                                Preview:../p....a&.[*...4..p..+..&.M..5..e.[..I....U.Q9.'.OW..D#..wI(..|....zrp...f. ..l...id..s."..EI....m.q..'.y.M..M.. .....+IsJ\.T.T....=.IXU...X.Q....?.G..;Ve..P..c .....]..4ri....[.D....o.L&JE....<.....n..T..:p....a...5#...r.a......~.9N.^E....0.a.q....}+.]d.V...vt,.....rj.[zVd......9J..(.......`+.M.F......;k...T|..Hi.E"0.v..J.*.c.huk...j.._...as..t....V.c% .&.n..myo....r.v.;.L....e'..&...uZz...X5P..{q.....}.j!.?...4.~f....Y.-..gp]...H..F}....d..8..7K. i.1......^.7..A']Z35A.9....^....4.1..q9..Jw..]\(M.....G......Tb..:.c..=.n.e....W3..d.;EM..0.vb}+|....$.v..i.>...-.zR....-....>.m.....5..V.....r.:!..Fv.n]..$c.......Va..B|pu..d.j1...W..F...R.>.R20j+...i....>H.}......:+..j....A.,`..Z.$,#.......\F.....Sg.Y..,:...&y...-.M~..;v......$..V>6a ...s.U.#....d7(...d.........u...?...l..._.a-.E.mWg0.........."0.i39...m....p....~].9...w...@.q\.s..2rC..2..6..t.[.w.,..m.|...xe....\.P/.`3.iT.....R~.U.=BL|...U...t.Z.....I..+/c.......u.p.......,t.c.f.s..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1579
                                                Entropy (8bit):7.873397228343462
                                                Encrypted:false
                                                SSDEEP:24:ofykXp5ojLlKwJqR5x8wWqAMGsq0g50WUb1jYuuvXrFyVd+1yq:oT5yPbJqRXMbsxgwx8nv7oVggq
                                                MD5:A349AB852F77F315A23CD90DF648E1DF
                                                SHA1:BA3AE47A9C5B513CB65CDEE0F57C76676E162282
                                                SHA-256:C2581CBC3DC41515265B4964398E573BCBEAFFE1E89AC5E3FDF1728D8B511728
                                                SHA-512:723A5FFAD3BFD2ABF6B365E8E38FC9B3BB0329E7D44853822EEF0B22C9F4130E9FDB6311B35FB05ED77CC0A0422DD1E05D0C82A1AF34F3A95E7974573E7E339A
                                                Malicious:false
                                                Preview:...jR...........Y...ux..../w..|....4H.r.22......'.D}.j.......p........!d...J..nQG...294P....V&....S:...1...xL3<...c.....!.C..b.!....P...'m.......e..;.q.c....B.`.a...:.d..wDH..$..=.{..#...tPzh(....R-O^..r=. .x....O...`......3.qU\..*.n..l..%.e.x.\...d.W.z.....K.%A...]|..7.......o.........".N.4W...".Yw<...g....u.........G.m..Kg.y..y.39........i..X3.....E.0.xog..f.r...>^..p..S..e....e....[..F ..&sd.....h.Q...Z@.%..^S..t. .....{.}4.([.;..../..x....'........s.f..S.....y.E.r*;.+..rT....[.....`[...).T..A...,..;.D.j....?U.b...0.w..kEV....^D.|u9..O....]........k......B.E..A.......$(N....H=.>..O....?.......e......#Tt.U.V...+...E(.-...^..r;.P.hG.j...y...o....C&.=.%..w<.....oa.:GARV.h.+#...t..Y.V.l.9.C6+.g ..44...t......QE(....5...}.....>X.z."..G9....'&..?.......n......<...rS.M.e&..c..".[.!...v....gi.!.$5[.I.....\....k.....D"4He0..+....d.:.....q.|&.(.....'f[..\i).y.h.k"..(..".,....v`$...kI...0..g<.';.%O.J.;e..Xf.m~....M.........C..M..?..u{..."
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2534
                                                Entropy (8bit):7.915006236458529
                                                Encrypted:false
                                                SSDEEP:48:bS3lgjAwjTjZQ64rX4e/tHZcf5NJv42fQ6WpA5oesu9SvXdYr7y/:mVizjTlerXdH6AlJie5uIvqq
                                                MD5:398BF848A238C51081E0E6E07BB35FA7
                                                SHA1:2E0D4F937CE8CD19044E225A7037E1B5CBF4FB28
                                                SHA-256:3E1103A707C147DEFE5643FE371A98417724297412E586AE4F7521764B1B0725
                                                SHA-512:1B4BAD6F9A931A53B294829FA5E0040915EE8CC7F493D156D64CF9F5BCD064F4A13DCBEEC316383A2E9BE785848D658BE5C4BEDAAE2447E52F166222BF5760AB
                                                Malicious:false
                                                Preview:..<m..`[..>..n.^.........P...D#..E.. .6A........<....Q........u...c.T....UJ.0.....N....@.3y......3k...A..}.*.....}....J..W.h.W.?A(..,DU.._...p.9.\l..Uh............\..Cq....$..8...5l].}.n.J.!.Wf..3.E=..O..P.-.o........)C.9......F....`qS.....m(..,JA[c.......s}...x....y.e.....S...j9..c...f..7m/HU%.n2...4....|5%.nn2..]...drAX..5...q..D.'V.i......&...Vei.........t...$..\..{&..y7....}.4...6...u.U..|..=.gNf..)...,._....T.xE.H.Pdb..g..[C.`......UP...<C....9rEP...bP.P..uN.........8..M.?.}....F.v..]p|...a...i(.ir ..K...@...>....`...~....2.-..P.Db.........>...H.M.....]..kG.l<B..u#..%....$_..Z....Z..>.Gv*..u Sq...........W..<.'.T(Q.."G..)[..0w.a....A....$.*?..#*...7%.'.X[!....`H.?/.f..s..!C.S.`9o..G4WhL.&E....{.;...xY..k...^.T..U.;...,.?6.....GB..p.t....%..w.......U#./..?..>..[:9.DO.R.. X.k*"8..b..f.L.rM.Gi.*.Pj..D.~"a.3...9.M..._.Is.j1...=_.9...r...........D.UK.T.E.'.=i...N..oe<.)......t.Y.L...?h1....Y.2T..#.Y&/...1~i....s._^E8...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2535
                                                Entropy (8bit):7.9299953329098525
                                                Encrypted:false
                                                SSDEEP:48:IMkvgyKBpk1dQuB/hCHZgVWvoopBa8Yfa3SeIEFI7erYoG3xV3npE3x/:ItSpm6uBpCHK4voop5Yf54a3hV3pEB/
                                                MD5:9A95C3F5BA715CF26F550A20CD4C9219
                                                SHA1:140577BA448383A07C8F7CB78FAE6925A0217FEF
                                                SHA-256:8F1D70F5E4612866B03E615AC8319FFC64662F308536245AA3076056D3780C1A
                                                SHA-512:058030AB1A9ED3231A8A657A04526D8BFBBD4EB7C59F605F7024B5EF06A049AC8C5BBD6B867270079D4CAA2DC73228E31BD550A14DB55AC2CF16480FF43EE16A
                                                Malicious:false
                                                Preview:.M..6.....D.......!^.x.x!...<U.v... @.........>g.C....>..}.e...\........d.T".q..b...n...l]....<....Y........S%..&n.....^.y0.o.31s7.].]_..L.@8X......X..@O..0.14.,H...E.....x.Jw..<..m.....-*.R*..+vSxY.......W...9..m..u/.4V+z.n_.$!.y.r.`.QO.N..Ii..:F.e.X.W]..*.4.gf.7.^2w.l]....fV...H...h...%..r4d....hD*!...O.oQ.i......./C.L.]A...V0/=..........dT.^.!K..H......,..as.......G.../]?..5u.I.K.*...Kv..1.....&...O...S.|.o...'j.)U..>@..=R..!.@.!,K)P...T.l.#Ba6.A.!*_..`.J....Y.&u.z~......W~84.%.m...yF...z..C.8...V.c..DL..8..JU).u..:.....M.H.`.w.....uN4m.,..|.X...Tsc....E=b.r.X5....x..U.'.ej..e...Jl.l..-.d...:..c._.3.E..m.Q..Edy..7.0..$Sy....'I.y0.....*..r0u\.O....G.-.1.v.7.s.....<|..C..xd....n.v."O..~.YN[.V.V8...`...H.{.!k....3........|.t%....a...........-X%..f.x..L9.*.6.C.:..T.8q.....<.....1&......e...P..6.'.W...9j....J?r..2.....4GWb.';.5.9....D...5Z5[......7. |...-..%IE.x(3.RF..$..?2.=.........6.$V%.i.,.\.<..vg.Up.lF4..q....FI>..)aC.A
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1988
                                                Entropy (8bit):7.902373675482284
                                                Encrypted:false
                                                SSDEEP:24:1B8rkJq/h/+4RjRwQgX/4W6cS+ltkO8LmTr/DtMiKeX9JK4DxrJUMJTc5AS3t7JC:vnUZAb4W1viKOiV9JJrJVJQeCCf
                                                MD5:3E102EFC61312C1074411C8E231AE45C
                                                SHA1:88D709B119D7BE4D37B0C36F896EE3B827B4E265
                                                SHA-256:7F7C8A60B4388336700AF83E92C86B16C0A4018E6D39D5DC3657F54567685B82
                                                SHA-512:2E4BF358481D5AEC08B68CAD7B753AA094FFD036AD0AF6FD877D353D504AD3C05C2AC509A14E242BC4B2F69AF114FD4CF073C0245C4E6B0C338C283D28760C22
                                                Malicious:false
                                                Preview:Wz..v.tzm..I. .Q.4.s.&c..*.G.l.!r...7_9...;C.("r..e...mF..>:.F...V..j........'..$~yPY.w.{2..eu..b.V.^{..._.q.2.*b......./...T.}l* .K0.a./.../.."..oH..'..?..q(..O..X..I.....e...A...!>...h|.....k.8.?.p..Jk..7..HI....t..,L .80......U.8.4...5)O....^....1c..S..TM.B.....y.,..)|.oY.....@.C......1..K0F.o.9.l.k.N..%4..u.sSj.3c.C..1`....Ge.....ky.Sv0.7&......y...G...^...z.p.Ize....&...7.~.R.!..E~...6.GA...\.....9$<....8.`!.6ST....D......(...f'~x.*.@O..j...o%...g...aD.q...'.w@.z@..u...e.-..?... .3...w\....sQ..q.{.W..../j-.r.f.b...g.ph......;.C|1.<..&.."..hq.....o.G.ww.;u....J.%....*.....E3....@.Gh A.s.V*.Md..x%?...i{.9._x..,h......'...Y..p.#...q5...I..l.?J>.D.(..>."81.F....A.Jg.......0.vc...E.....70.nY...%Pm.%.......M.{.Y_GFX..%......J.pxa.?....y.|..."1.Py.c. ...kZo....t.X.Wq...n.U....i.9.EsuV.H.....B.?.....l..iE...e.F...%........i....6,.y%$E......{...n..E.T..~...)&q.=..v.g..qZ<C..$o........x.1.&....L.|.W.r..HY?.F.\..$.7..R....l!.".US...m(r.gx.'.Z.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1586
                                                Entropy (8bit):7.87911647623359
                                                Encrypted:false
                                                SSDEEP:48:CnbxqEBVlxWwAbFPUIVOInuok2b7ch73xT9rX:CnNhVlxWwAbdnVOInx7mTx
                                                MD5:D05482115AD98C03F33E7409C198A36B
                                                SHA1:8F4CD898D35575366D98CC851F0F286A8B331BF3
                                                SHA-256:C8AE65613D8657AC83AA1425389BABAF9BD2E35877F0CD7720BAAC45A14947EE
                                                SHA-512:902B22EAECE16856A1E00638F7CF20DAAD8955C78DC47FE7C7D651F991A9FC4D4A5D0A23F48C4DE98CA0317FA8A0DA61FBBBAC815487A65CECE2667A866D7269
                                                Malicious:false
                                                Preview:y..8\..R.^q...w...%O0[0A/.E..V..z..~tu....+.COjSWh..e.%..c)....9l...PL.X!t..[.... ..V...L.//,~.....^.j.H .....Q..?....2E............Q...E.....on.....Z..%..G)h.}?I.0.TY"n.*.....{i...n....\......K...y..z.y=.h..5~... .o>OLp...b5BY....MRFYAy.C...j..L.@e.w$....x....!..M..L...O\I....Hw-...,...e...k.].K..... .`..aNA..'......7..z..H...........;...G...u%.R.z.S.bt4...k.3...Nr..3%%...f........+.6..;.....w....6......D..Si|S....]..e...o..K.|...f....S(.(%xV.*@....:../.us.c.,.o..9...u....4..}.T.~.r........B.9.......tXz.".H.p.=m...Y.e.F..;OJ7.....H.t.VJ....@.....D.m.e>&G..8.|`..|..i...$...AiNK...%tf.=....p.k....Ov.y..}.T. ..2..HX.`..A...+r9..7mB.$S...k...^6!.Y.fcMQc...5...>...@Vy. ..l}...C.]q..]?.Wg~'.P..b..yI.iJ{..Ec.. .....-....E..{...pA.# ,ii...4.<...1...be....7l.+....^.0|a.lE..E..M........u%x1.ad..1.<.T....;..@b.a.&..u..z.z .7._.ui.b..:.Mo.S.............[bE..}_a2O&.0.[....9.....H-hO..]..7v\....kw+.0....a.......7.a+.....l........s......
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2060
                                                Entropy (8bit):7.909273732722538
                                                Encrypted:false
                                                SSDEEP:48:p/rHEpaBSYazfvUZt0+SA1bwjqT1jBLaSqUFU2HrV:pjk3vA2+Hhy4jkNA
                                                MD5:DC2BFF63F79E99A9AC05E9441526C6C3
                                                SHA1:FDB156652130F0DA2536AB5D5494BEA43585C29A
                                                SHA-256:512038662A7177F3633E17A6D4652D622D5CEECB1C10CA07668AE40A9B95E639
                                                SHA-512:1EBDA3C3B91207474C087091DE16A166B3038F6FD85884C8EAE6BB87B50E39D33C6E1E1CB4443013DCC0684700004A7537C04D2D1AA2ED8F4A389DF2796CAB56
                                                Malicious:false
                                                Preview:.#..P.N.)..^b..o...2.. .|? ,.%..._..<(5R.....a]......I\..r.....O.y.m.K'.D<...P......v...t..`..R.AK.'.......*.n.K].....XS.M...&...q;".f........Q\].C...].7.O..j.....U8IV^.u...=E..:.!...*U.eL...G...:A....]W.. .=?.....W....9.K..k.."Rw>/.K.(..2.V.......dg..I\.m.:..ok4..z{.,rU..\...+..d..sK."/.' .Fa....p&VQ2.8c......@..K..A.7.$B..........@Q7.N.r.......,....#..gN.E...p86.O.......CZ...!{e...\2\qQ.W..t.s..........C5..0...<AL.../.Q:L...S.]&.auzX......o.....G.\.y...L..!.h5s....`b.......^67s.C."....43jS..h...q....t...._.@-5.....:_......'.d.*5..W.....8....3.@.W.@..".L{........O.N.......h...k...e2.8.g.K....,.i.e<z...jFI..z.9.S.&...b...lH..|S.E)U.;w......f8w.U..*D6i..6...L,.Q....:[Jy.......ec....Z.0:..9.../g.D.v*Q&-.:.l.G.L.^9...(.ky4......."....YQ:..P..K.<.;..u.......n.:..W......n.0i.B(.Bqs..m..23.!.'@....'.%..\0....&...f...T......[3...}U.t.c.4.*...8d...x..j.Gt.............+I..m.w.7....{`..ga.StI..G.j.Y8....=M..;z.l.g..../kG......"...7/.....Ui...(
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2534
                                                Entropy (8bit):7.910184166057295
                                                Encrypted:false
                                                SSDEEP:48:fQrBgvBXBKjhhB2zkYFB5MHUta7HdY0BGMWRtHvyNGacUzBeL2id9Lh+:fQravBXMUAmBLteYcGMWRRiev6U9LM
                                                MD5:4DA13F10A009C825D4422416F2803866
                                                SHA1:7537738F403072B6E2990BCADAEB18BE124D74BF
                                                SHA-256:48B55105F0F573E9417D5FBA73A02A7F31ACFD75A1E687997E3A8489E12143CA
                                                SHA-512:FEDCA6A23249247BB437CD76A96F3E1276941E6B22B39E93E7A9DBFFA2705E90CD63C1F4D0FBDAFFE33FFAD676094D11FEAEDCB520F1F5896E8195E7E0678CF0
                                                Malicious:false
                                                Preview:.Y... ..fs~..:.^5.z'~5t8...p.i....*...~~.)F....I.X.g.(..2..E..~.q:;oc'h.C%..!_)..:/u.>.m.<c.y.P.9h.0@J=..*..L...Kk..3.'.Yh$..t!..sf2.U..AS?C...%;.......c..^+........P.'.c."..?..c/.-..?...*.......3.......z..WB'.#.Nna.o....=.6.V..2.....[........K"."u{.....1.+...^.7......m...4 .'.-....#..6....B|.87.#*O.*`-..eg...j.y.~....Q..?i..'..*..Z.d)...Z.....e..+.|.'..5..k...dh.-...`....v..q...F.(.......2.XK.........[.....$..*M....k..B......_A........3 ...{q...i|64.E..n#.8.."..#..".....'..Q... zi..@..r.7.....A. 3...q,.<&.5.Dx..1.\.......}Z..t.X.w.Ff...[$..!.W.................E..f3....\.cs.5.._t.'..Q.fC...;t_....'g.".y..eq..Q{.%g...V.B.mk.&..s.9k.DR....sN.7(....M.(.f*.(E.}.....r,C..e1.$.^0...%.z...b..p.72.N..j)...\~..>./.EZ.ij.Ej...h'....v..}f./.&.]i.....A...<...B.^Z......z.A.zb.W,o..d..._.....5J...p...j.......-!....Kn#&q.4.+..a#.).JUI...A......B./W0.....~.ta........%Qh.....}..F .....7<1P.t..X.p2..Qs...f...A.WE.8....6.....r.....z8.."..3'+.>......A....:...4.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2535
                                                Entropy (8bit):7.920522178426746
                                                Encrypted:false
                                                SSDEEP:48:yzHF6swsD+G4l1JsIIebfMVR5yNYf8FjNOk9RX+WilMvBt9f+S3Elz:EHF6s92l1VIe7+EYf86k9RX+WiOvBvHG
                                                MD5:8E4C963DFDB50EB371508CA32624ED9B
                                                SHA1:D86EDC1AA56657B637C72BBDAA681FC8DC628A82
                                                SHA-256:29C4DB4DE54662CBD253AF5AB05056916D3EE3C076CF1DC8B5C647A25DF384FF
                                                SHA-512:6EAFCDD9E173CCCE9C9B1DCC6B3182A19610941E0EDCA5B1655EB9A11A0E1FA9CBDCBF07826341918931D3A70719D33D8C746EF83766A7729412CFCFF57D5554
                                                Malicious:false
                                                Preview:..`rf.../.P. c}.v..c@(..A........S..`....}.M.....*....X..).....2.3j.0.6..#.+..a@.S.bC.Y..K.....I.1mJ.0.aB. R.......4.LX.^?m.K.P.."......r.%.f...\]...#r....,.....1F5...Q,)+..._.E.D`V. .(.........@D.B..v.....:(...U..$... .........z..*:S.r..<.9Dk.....`.`..a....H.X...QT..V"41/.t..K ."w4.S.k]D...C...b.m/vB........?(7<.(.`.Q.G..[.kI.'k.....L.f.......{.d.7........N....:......5...5U.;...x.s..xj.b..:.B..*.....:....A.7Z....K..;f....z,z@WD..8.,..7.-"..;......u.a..Xb... L.uX.*...m.......G.u...tt.}.7.......7.A....v9!..5R.....(..$.Dh.....g.-.z.{R..u..7Va..<...:.?..h.`bd...9j.fA.^.E..}....|#...M|.w...C.F/-..._.vx...|G...<.>.z=.(n2.....bI...Kc`..kd.@..elu...Au..{.....:..u;hch}.O....Y..|.6..F.bs.B.@.....J7....C(..P.....?.V.."...;X..Q.0.k7[m..##.._.....m.6..o....f......x..P..X..x..L...t...s.m....7..?,?v....lM...8H1Y......p...e{.Rh^...c.....nNvH.q./n;,..r.....L.*...+...G!&.9...X^..ol...]V...JxS.pX.s0...).l.b..Q-.1p..V.h.'x'..1w.q..o..H.M..j...D*.....0h>.......!u.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1988
                                                Entropy (8bit):7.886412730688647
                                                Encrypted:false
                                                SSDEEP:48:44GcBwOECP6PSBl5BdetcBpM8HP0RTBj6EOzxjag8v99:4jqP6M5atOP0RTB6DxeP99
                                                MD5:00B0F7F3063BCC51896E6EA5BD198ED8
                                                SHA1:04F8D5D2AE66B356ACFF67BE0F86C5F80A58F139
                                                SHA-256:C3E19946FA3DC354F3E4F1822FC29F294B37708B95A08F1551432DF4D2B3BA89
                                                SHA-512:7F08782B91E5F4577824F88AA4A656104EF3B715D41A7F991F66B45E9DEBA77D4C40313D7DC0DA0075AA2B50EA2DA3F5187221BA36BB70CC9746F4ED3E8FF9C9
                                                Malicious:false
                                                Preview:..x4^v.d.rUHv..#.....r...f-..P..N.C.q......Q.....N..+.uO..c..T.{ekY.\..(..........q@ox5...z...K..d+?.Je.M".....2.Q3.......W>Ip.;].N.%...!.....^uv....=.i.0w......q....A\.U.....kI.S%....oy....U...e.]H)m...0.....7I....t..w..zu...-..9....,...<u..v.J...m..`..R.(..H..L./!.....[...V..3.............eO......5.:..|~e.=.W.....`...]C../...Q..J.S.kI.0....r|;:S..W.......6.q@....|x,..;.._)..1{.....`..?x....6..xi......1.Ll...VjHL...D.K.n.h....m.O.....S.}...J.H5.uy.>..%.&...h..O........{.u.6...(5..y.\...p..%..\...@).5{..2A.v. PA......5..rYw...N...~.<.N.....R...K......w.IT.,..pM..wkk`....Bv....u.@..VK........x.........q..x.%.z...{..nW........U..C%..^......1x.../..W....r._....2.cF.n.......+....7.+.....MO..K-d.....$...#s..._)F.X....B8..n.U.!..:[.....v ....4tO....c...A.^...)..B.WrBFr...WA6y.B..XX_..S...4pcW..{..ap....R{.a.......... ..>...7=...N...\.,.L.7>._..}5..Fi....1.R...$h&.Rq}v.._.p(EiPd.....8.#./y.F......4...N|UG.c.e...v_...>b._.i*B...B@.l.9..........g..3
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1586
                                                Entropy (8bit):7.887753376227529
                                                Encrypted:false
                                                SSDEEP:48:b+iJRvrhB9I7R2sFddF1+YPMTfpDSoTlh8Wli8HfJ:b/JRH9I7NdF8YPMFDn48HfJ
                                                MD5:BAB0577BC05069BE75D38AE4FF1748CE
                                                SHA1:71D967104A534C8DE903D1E56FB47CC37150BFA0
                                                SHA-256:F921CE536554A10379583B8D9702A6B690341E936E67F65C7D78049B4BB92362
                                                SHA-512:BC235C961B6EE360955799A020678045358DE69D5F40E6693B7891EE4D00065579F5C1CC1DE97C21EA7283EBCB5A380DD6ABB4132B9AF8D75A99B8C3BFAA51FA
                                                Malicious:false
                                                Preview:..w.9p..(H..X.h;k.h..7p.1........C..y.Ny[v6...v{.P..=...u....,).....*..#..S...Bv2n?..Y.g....&.......q..n.W.....IC.....s+.j......vF.zO.4.n.ry...O..-.OZ.y>.=.c}|...O.Y....MX_\...v.3......t.` k(..4.~...+b..Y...........R=.........7..R%..!f...!.;.h.W..*.R...........G_<.3.......f9n?...........Z{<O....$..p.Pd..E.uT.xNM.m...WPJ.rY.f...z...g.+..E.....J..x.............sRQ...[.A....w.;.6Bg.............'....M..FCFZ.Q./..1..ngR.?B6..J-@'s.{.%......S>/.B......d.`...^%...=...A..?. .h...?....+...Y......V.*..5G...C.f.9.._:3..*j....^.:..H<.....@.V...|5B..................H.|.6,..5.e.....2....oMF...]\>+O..5q..GF.c......$hjS.SY....!K..//.XB..(X..".J..A/.......f<k...j.En. .....m.tj.7b....?1.#...Mt.>.....X..H.....h....-..^...G...T7.........uL.a-.oy.H..|V<...qd...V..s.y'u.UEZ...}%.{..L..[... ...!..o.).....O.&!1..q..uUG.U..p..K.sI..F..m2......hu^ ...M.]....hv%.a...r..).y..W`btC.g...|...@b.j.o9S#.......R.z.hv....(Fj.........F..55.0IC...(...&..<.1...8.. ..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2060
                                                Entropy (8bit):7.897716568420942
                                                Encrypted:false
                                                SSDEEP:48:SkkefzS7JHG1FahURBN1o5Gtu3kDzQWB//:SkVLpWheVov3kDzQc/
                                                MD5:C276FC20B0AEBA01A2765A8E8B76F7D2
                                                SHA1:711E61CFE88AD3A71B1E79748F3B2570422A9CFF
                                                SHA-256:C30FE7BC18F1F289E9926AB1844F13C052CFB53BDFBFEC1DC6255C1A62E5C8D6
                                                SHA-512:59E3246CC84800FA82A40C8CEB70652843BCF2752002725585E9B83B0D646419D51E0598AF168EB2691A4C141677712718F2FE72D2D4F071FE6459073CD549E5
                                                Malicious:false
                                                Preview:..w..NV@..B../.eTr.C...a.:.....n..-c........+=.C.........Jr....oS.....B4.'#.. ..= .in........G9..H.Oc:..$=.....H....+.NV..<.Bf..6.J/...Y'.[.9,....BZ....`.....LNJ.D:..-.z......Y=....f`.A|L..I....Z........{ZV.....G.0h..e...[*......../"..........=& ...M...|.Y..............W..i...=.....*...D.Fs..,...jvM[..J....N...7...n......S9..H..q..........+7.......O.........+...f..Q....q...g.a...3Iq_.._.....s.s...j.-....H=.).+Uek1..(.y.t..........D../.}DG..|!.S..~1.07..p..P.....*......L..j}..y.(A.G...S........LW.5..........Y .t^t.._....=.........yX...7~.l.&...r..e.,.U...w.`..`..W...k..Tb...1...f...O.....&....9s...WY.zeJN[..E..s?9\.{.....+14X9y.f.)..yK!le4.Ur.%.@.....=..zg.....D.....+'..P.S..'.....8b.g.X..v90S.}T+.....=C....L.............7.r...A.h...*.F...!Y.G1.......v.V4G..O.H}.hl.ZrF.H.N!...........68....^.5X.=h...#.FXO.'.^;t..%...be....-...K.08.z..b...$-...!e<.....\.:...W.y.~...m;U.t....c.t.{1..Zy.w...VR.y...o..S6yp.8b"r...<HuY...M.o.&...O.K..R.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2036
                                                Entropy (8bit):7.921554409250451
                                                Encrypted:false
                                                SSDEEP:48:vMGR2RP2VdsdG4f6woOj3JAQdhhiGErxJJ2j4RfxZyoLoqO686:vs12VdsdLfhoO1rrEAj4FaS
                                                MD5:2F99D93A0E50CC9542D62D2F5A7FD258
                                                SHA1:F713E7DEDEE3A2AD10B5D83DB744386412788521
                                                SHA-256:EC330AD0D9F7BF5D40A3D9437247D8AC2A6BFBB37C60E0A9F9311527E4BD5251
                                                SHA-512:B19E3D839337086D8B079FC6C8724FB168F7EB0E32D3AD23BBF9D9BF7C982DC8D9C681E0DDA88F9BA2CD9CD77DBC9484D6C0CB1AB0332876ED2911F57332A52A
                                                Malicious:false
                                                Preview:lC.....&...F..5g..J.&./X........<....bZi>..i.-8..0T.....+o!...i...w.@CB_..OEC.g.5.AM.B...w..q.!..4....=..rs..N......Cd&.(.H.d..v.....r.'.Z-K....@l .U.;K|%.ol..#py7F.........Z*.|.)......e",2;n o..R$...B...)...U......`.Hk:..H..OZ.Vc.f...^..x....Q.C.G....9.............&...f........%[.0.BI.&.'.....Sa...z.U./|i.K.V...BP8.xkw...~.8..F{Z.{.=\.[.....g..+g.7..Z.ru.(.n.,..P..2....E.\1R&8.<.#+..0.J24v..6.......k......\..k.=...7B..`.4>x...].og.#....IF'G....&!.fT%...BX...j..:.....K..4...a.Z...B.y.....m..4......IQU.....z.9.-....-...d,. ..Ic....?..nAt..E.".Ml.'L...mD.bJ........8.I......0....:..`v.x.\e.v....x...>.L@......H.+.n...u7......Ra7...c../H.*..!...yj.H...J.S>.:C..S.(p.7..9.Q..&IZ....V.2$....(z+.....`\n).6.L7.+..p.v.v...x.)iJZ..|i...E..w1..g.#..y,.....D.^..R{#!.3.-H..7c6'.2'.S...}M......UT..a<....yv..hd.....-.|...[.%T.U=0...y..........H..A..3.......n?...#..r...'......0....{{...A........Q.@.O...T..7.Kq!...c;.[c37.%|..7..4cn....ip.....d.7....i...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2036
                                                Entropy (8bit):7.900419538610497
                                                Encrypted:false
                                                SSDEEP:48:J+m064SiyMCWfRCgtBdte3yTwlWrRd8jtO7bbov2nzCtkfB:JI6DiyMCqRCOgiTw4F0ezCS
                                                MD5:B05F5C4127B5A87A66BD698C254273E4
                                                SHA1:228948219D8FAB3D8862EFC8C1D8347CF3A42701
                                                SHA-256:8D1676E35993997047AB783C51859FBD7B87D8A4176970009434A246F84C5965
                                                SHA-512:5C4451E78D45A9AD35E8530F1563975F17920244495BF496E58F748BB2904A7B2E5A35EAB0E28859C52FD1D6869C7273F55EAA5414033C5BA1F8922997CB7E2C
                                                Malicious:false
                                                Preview:..^.?..0....a...v...@..i+..z.-..K...g.L|.....%.......\.....Tb....r.{..=q.v.k?.Mau...l.iD..".......X.z.H....3eS[...{.B;...UZ.n.....0....<5.7....;.,_...J.8'~,C.b......N.(.O.k.....;PG..Z.....4@....VD..m \..<e..\.i.`..7/....W1_...{~....3"_...._.(~..&...7cN9.N^T/O..9.|.rwv.1.....N...D.......L...8....b......z.<.a..>._sY^kN).)......C.8.../.....&k...k.:{.G....P.....[...&..H...[.M@...$.g;X4...#6.....q...u.....fO.......un.x..C..`.`.^....w.:....\jd.Y..Zhh.D..z/;.....C....ykr.^gN.M7.}...v.....Z7+;..j.D %.:...P.9..M3..........K.w....rN.q.......c?....:...[....C..p...2..J...Vq.E.!?>V..`u...-+...\......,Z5....H.X...#..Y#.ey......|p:...."J....o>....}n%...y..W..V.~.q5+..)...[....M...l...#O...U....4...;.c....(:..E..,.j..a.KA<.......7.G.a.z..t:....{.....1..l.lTi..'.;.Y.5.......y.`.z......6U.~.jP../w.G`.p..G...g...S.]M...\.a.z.f..3I.~{b..,[.9..~.............cI....[..s.....Q.V..<#..j.?0&K.....&.x.3a*..r&_S.)..>..Xc#.....u.7.....#......}.o....0....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):664130
                                                Entropy (8bit):7.999709488450627
                                                Encrypted:true
                                                SSDEEP:12288:yENy6pqpb0/KULbo4ResOGIZYCiEDNIg9O+Wp6Ic0THXYFdoiINQ/Njve2C/r3P+:yKpM0CUIg3LKN8THXSdRNve2YLG
                                                MD5:921E30AE0D25FE329701B404D1CD8034
                                                SHA1:6E4F7DB98BEDA2B601414123B8E05F3A5A886C67
                                                SHA-256:04C3EDCBF9F2192D3C09B92F07E8D337229B660F3487445C5259A83C142067C4
                                                SHA-512:D44BD33CD1B097508A2E39F43A0541D9DF57E069A0DF5D2776974CE3F55483C09BE64A5860A76B50E71307E9D64E53AA1AFA247B804D2BF5517FF751FB8B263D
                                                Malicious:true
                                                Preview:....?.T..Xg.mB.~L=......ip.....)u.Qn...A...1.f......_.......K..N*A.i....A.I..*O..;.(.../.u.q..Co..@........bV.p..r...l.}.tA...xKF...:o...^{yf.....-....p..X..uCT..{,....-......^..+....p..Q.Cu....G...h.kK...v..E.......N+.@s#..?R.......-:y.F.J...xA.h..!.E..E...`.}.T.h.(.:.1TB.....p.Z..&..T...I.C.mEv...h..9..D;...*+.b8.....g.q5=..Z..C5~.Z>.Q.(.D.. .....G..Z.....r...b.....uWV....j.Y..^T.'.?r.~.....yv@.yn...(..\O/HRr.~..F0O.7.._.`..1....Z.....bF..2.... ...$..@.Rx1.Q.M.%.{p...<V...^.8..=.1,.......(q;6]^<...*.g./..s..|.X-..+[....c1..v..6..O.k.........}..C..|k.n_{....?.N."*.A'......%.....!.,AZR.Vb.\Fz!.5?..E.....<.o2.....$....u.-.....!.7..C...'..gx..!o.q.......*|z.E..}....S.y.^...>2...n......q.Q..g.;.?.ju1.0..!.`y/....;2...'.\..A..o.R....-...t.....qr.L@_e.i.9X.o.(.2Tw.........T..h|..:OB`...._.j.E..s.q......x..<V...e........l.7V|..... .z!.W.\...k.....@R..I...7.sC.....A:..4.....~.B!.._..r..d.!J.[6 .h~G...E....%w.`.....C.../.._..@}..:..4&$.'..S
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):17122
                                                Entropy (8bit):7.988994169802836
                                                Encrypted:false
                                                SSDEEP:384:UOXtrBCTeYr82yYuQ0qVmNQhyCVuBazhl9m5Zhq/:Rdrzm82j0xkhl9m5G/
                                                MD5:20CB48855818E88B1791BC05887B58D8
                                                SHA1:DD887C0B4BB53E173049D50971182EFAA65EB7DB
                                                SHA-256:176EAA4321C57095E91ACA8C8DD8935A1E0C942B26C3C3169313F6D438BC9BCE
                                                SHA-512:6953B5881F3A979DBDA35094D590312D0D0D891D6D43071C95C03156F8FCE8C468ECDE70D643B962A583A349A4A6529BD16428731E399EB2A9AAD3060D35AC39
                                                Malicious:false
                                                Preview:<.../u... ....P.J+1QS...cK}.....I..)C..lM..rM)/..xWs.<..8Y..j.%.|D.^.NKn....<`;..p...m...l@.9lz..$[b.D.....Q.h.G..?.y,_.....{..x.....AaK......2.>4.0`E....v.Z.....dGB....r..o-..$.y0.n.@..)....|+G9..w>..?4...Y'!.O....<..gy(D....f.....FT....Y....*..FsL@F.$.*...%...Jq...;.k?..7./h......)..}..c...w+P...<GS..4"nZ.....X[q...;>.r..X@......w.a.n.A`....=..7..jVq..2.b`I(3..]...,.....m.G~'Q..s. ...<]........p..n.......G.n......~.....%...s...]..C(.&Y..h.C..B.W....2.....7..Z...K.....E.......R...v.5...l.r...y8=X.l.I._[...`..O..U!XMnkTQ.`ok....#Ih,#.,..56.....fo......../[.!.<.Q.....O.m.</8..q.B.U..}..l.b...H.wTR.o6.m:t..M.M.."..-by..P.....~9.....A....9..#S...j#7..X.4.7xb..2....!.vo..,.b.cm../...N>$._##..M.8..#.."...Ey.Dx~f..{.i...g.k..t.J......,.......`....G..[..oT-).X.?@!0W....?o....S.)...<.0D..;Z]K.$...b.s......8.L.$/^..'Yg:.D>..K.....FY.u... .F.}....-PR.}q{n...^}.._j.:.._.....E"...n.S.......m.....@..V........k.1.H....#.!Ap..bEd.z.....t...oD....Kf>4
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):16665
                                                Entropy (8bit):7.987372949513798
                                                Encrypted:false
                                                SSDEEP:384:ZPU/AcOxzx9DfrSLVD++sPCDU+D08Q9Y/fVXjLcDswGTK:ZPUIcQN9DfGfgw08/fhP/LK
                                                MD5:E51D76393962A602C5E2F9940A0CA277
                                                SHA1:1622B962B8C0FBD5202010FAA52F449022B59044
                                                SHA-256:4ABE5950504397E924566DC53A98D48B00542ADC1DFDE5B8D4AB4A29277C8CDF
                                                SHA-512:FD1EDBCDDCD5A1FA5AE48ADA6057CE2C91E60F0627921C261855990612C0FD9BAD9D8ABE26DD867F0DB12144ED9877DB906BC93D7FA74DEA098D1BC97A6F64F7
                                                Malicious:false
                                                Preview:....8.%.}.$.x}...M.T.................a...=>.d......a9..D..oF.......^../>e.0........D.._.2.15..>{..t..*....x..4^U.z.\......f+...g......;.Q}.I!..x....M..I..'a.nD"1.e..#..oW....8.X..Uia..-bP@...I.JD[.2...w.Sh.....k.>....F}7...p........vmj.s.p..5...i.NX....B.O7Q).Hb.....f.....]..L,p...........(.A.h>..y..h..-_.:.U......t.Q.e..$.......P.@Cc.q....einB!.rt.....l..hGai......7.0.....P....a^(.MH.bo.;k...hQ.2.<......t.....ndJ8N.RpZ...5. .@`........w^.3^e]..|....V.Cd.kTU..=L.#8:*.-.=u...#gN.U.....C.V.....@y..~.m.V..\~....c!..B.....s....a(AW.#J'i.2.\.v....<[.........]...W^..*.&..6..:BleR...k.>......U...K..s.Z.Lg...3`..Gn.......o.[.b.8/g.Z..uY}Kt...%N......:...R....n+LZ.1....0.$6...xm.".c.......mM...m.!f..|..q....C2.,}.,.6....P/......2.q......)..2..<h....L.g.c....B)".C..(fEI..g.p..a&......h..M,.....2-.2>Nc..#).BP.....}.i@u..~..........@*..R.x...N.;N5.xc..clU.."..s.Z.G....T:.lXI_S...=m.t.2.g....(V..<...>r........D6.3M..z.75..uU(..y...\..M...T.j.A.t....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):15948
                                                Entropy (8bit):7.986965555754491
                                                Encrypted:false
                                                SSDEEP:384:bgLBypQqU/r9FVubBGGN0EGnjHhaoGAm0DlBC/K3Ef9:by0Ir/eQGKEEhajANQJ9
                                                MD5:D7D036A04852FE836E51F5B95ECDE65D
                                                SHA1:B0B7FA0D93AC2DDA2F58BCF0AB1F5843FF55AD27
                                                SHA-256:CCB69B8B2C98A0C9F9B264C8AF69A1409D5A51CD00E5B6C6307BE343BD4E36F1
                                                SHA-512:DFF91A84BC5A3CCB3C57EF24AA47E0F49EE7D045CBE3EE295252BD3B43512C6CDB9A100ED5EE95FE5F391AD1DE15218D4D23A0FEEBDEC18E1997AE298A9B51BC
                                                Malicious:false
                                                Preview:I...5.O......+.....o....c.....@SMK.....%%g{....zo....c..fi(dE.....`.Y+....\....q.....iB,..c..y.L&.~W.V.fq..:A..#.J....1I.0}..\W...p..L].N....9.pk.#N..<.3.}V.e..f'.?6F......Q.......?.<.7.];&....}$..}K.ZJ{:IY?..M.P^.A.....pE....h.>H..Z&...E..,4:...$.............S*..<....e.i...1.if]N.xg.0....8.&e......&...RamLIq\.....y...P...f...J...3.......B.3fq>k. ...BX.]G..>St.H.X..`.-vC.[.5.X...f.xM*j..r..k.6..i.Q..s!$.V....<.rO,...0uJ)r.h6../z. \.....B...B_...).2.9*.I=<.e..-..j.2w..L....$...[.Z5.}#x.....X..6..i'....Y@..T.i....&.....s.l.i.V....P1{C.$.]E..sO..}.O1....\..>...mz1.#7...>.h..KQ....v)d.>U...3..E.j.V6J...|..(eS.2.....)\....rk........S.a..h._...l..kn..|...p..BS.t... ..l.._.)...3,n.Y..T........S.....H....!.9....M..R[.t..~P....n..I...p....K....@V....&.b}.*....).....ZH....8...h......V....4..<=..e......N.5.W..2.I.....T&.P.!..%X...N.'....y...5.E.{........K<..lu[.g.mj..t1....u... ..q.....h......... ...v.U!4)F.L.D...........+*.#.......13....u......P..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):18151
                                                Entropy (8bit):7.990944361081627
                                                Encrypted:true
                                                SSDEEP:384:/rIVYAFzT7SUO06Q7RUfOHChM6cxSXp0yzMwOx3sBR:cVhFfOw7RFHCH50TwOW
                                                MD5:4F1CB7EC3AD4C1542350E754ACF0DAA8
                                                SHA1:4F926C20E006F9E9C874945A13880D37AF64D118
                                                SHA-256:24BE8DDB7E7ABDC56F1C57499773DD3A6BF1A6594A977D8CC58B46C9560ADD34
                                                SHA-512:016518AAFD5A5FB3D96CC2CF4B61BBE704129F814ED5BC9790710E7D820B5CFF223790C182937365FE55335625FE60B60320CBBE111D221B1E03511BD558501D
                                                Malicious:true
                                                Preview:.....`yY.=.W...U..,Q............ .{.5..7.^P..k(.Y..;V..$....'...nj.................yJ. .C..E7..Qt..Zh...[...q........E.+K.uu..\..8.&...p.v.....%...|..33..2;S/..<Bi..W...4*&Zi.@....D.B.._.B...i...%.9..u5..R3...x...B9..t.,:..*24. ...=...Vo..z...0..N.k.".......O.....d.}..;w....3..AGc..`..T.>..D.o.k+Gh#.H.W.I.'H.7R.9.F.<.3 .b49|E..N.cup.M...e...OZQ.._-*Z..*..VQ..'.......st.^..[.@.8.....(...j.....H.NI.._.5.u.{<n.R.n..6.....b.........3.j..oW........................U.5./.H..q.9...e....h%+"B........w..b.a..#!"....`[!lv.I.e....9.u...6.G.o.\:-....H.xZ..Y..mIZXv.........*[.....i.7..WX....X+..L+.n.....*j..k..x..F...Aus..L......y......(u....^...y..aP.....z.Hr.^".P....pD.lH.fV.`.s.n...j.T...3G......g0.8....i. w.[...(.p.x.f..........>eZ...$+..L.'A.W.?...3.H..h.&...3.N.[..C.....G.Q..........Q.VC..!....]........8........H2.......V.Z....5......^.~..T.L"(r... ;.}.8t....DL........`....< N.D7em...U..Z$.P.O....gq....r5.2..5}.^.C..,.,..a.h[.......V..k
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:DOS executable (COM)
                                                Category:dropped
                                                Size (bytes):15290
                                                Entropy (8bit):7.988423807694758
                                                Encrypted:false
                                                SSDEEP:384:bm5aYweJ4hzEvW80+eLFJ4ck/ElRZV+qvJLp:a5aYweJVW80+m/Xk4V+mJN
                                                MD5:6EF7B773264221E0A68784298D3DB9E9
                                                SHA1:750D411510019A3C260608B389FBC678E55B9AE5
                                                SHA-256:23B25149E52F9017C5BA8B1B38E722D22CF92260BA0FB332684AEB330482BAD9
                                                SHA-512:D30D960F6A2B766920E146C106CCD77DB8205654DF943DA20F8F9500563394577A3E9B2F0B2AE21819222E4FBF93577CA7A225DB4C6450D560F8F9B1EE438935
                                                Malicious:false
                                                Preview:.W6..q.....8...y.< .{.....Z...Q.&3.....=W.7.b...eF...'....q.IV6.. ^..+.p%....-..0J.n5.`y.T...>...R.O<...3r.....{..N....F.{Wp......f.:h1..b..g......yR.4....#&k...r.\M..8..A....V.b...{..8D.1..s.'...>"S.@Sg......8..._...g.qQR68D..vFc.....N*..D....F1..?.D.....b.....m..Z..'..o....,...M...g...f..E...e].=..Q....N..*TcnY...5G.b...\G...........&-lic..u....k.....n.......'..&.up..'].a...Lk.6..wQ..l.g.......5.F.li6i).*...ZD3.c..H....C.ajt3GM.<...E.L.(E!.q....%....A.Y.AG..2#s...]24..M..........p+.1.S.j.7....z]~/"G..LJ...=.@n..#....."....jpz.....q.bx..Y).....s.P. .~D.27..........,M.X.{.J=..2 .rf.... ..e..8..f..f'3l.&.C....~E...W......vnh.)U.4....!....Q..#......h.=...r&........U..M..b.2.f!...o..[.....6../[....K^..v..`..#V.(@...P!d...I.....?...h...A.0...VH...."3MCx...m...c....#.....V..%.....P....V.....1m..C.....@..~_u......Jb.IL.$.]45.k...(b...a@._..n..O^+..-wS)eDuW.9d_.K.*...+.".&...@b..zw4.......7.4Y..5......(qb........U..H.7.?..9..*.8..d.H.t..zz.(..=7..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):16882
                                                Entropy (8bit):7.988885135083608
                                                Encrypted:false
                                                SSDEEP:384:aOd4WvBJgZmrZTpGVp5sZqybZkpZojrDBYYt0faFgKBXv7oy:JeWZ7ZTpQcZqy2L6rDBYYrFpGy
                                                MD5:94B8458C733EE043D1CDCD593C9CC087
                                                SHA1:1296530DBB0485231D37C92263B5261B215FA79D
                                                SHA-256:95ECBBDC08942B181A86171A31FFBAE11894D10928E2C075DEAF2CD303505DD1
                                                SHA-512:5F7091664ED6801F2809E49C18147EA6E8DF8526C7B9EB17B18DDC154F40F91D189B5CC60AEA6D6D11999154550AFF6C98039F8E2C51DCF036CAB1819DA62818
                                                Malicious:false
                                                Preview:JG....G..(..-...f...k3.....lO.q..!O8.P....S...y.X.i.C.P....vx.Z.[.../.J...#...06... ...L..r.....Tra...Q/=...B..#....m..z.E..Ha....6.9......D.N.uDG.C..\.G{.;........p...I.\....8..B.q.q.^.....O..r.%{.........I.c...D.8F?cX.....U+..Q.~......>guA.G{.,.........q.r.\L...p.B,~....m1........=.0..U.AI.s.o{.k...p.....k.A..:....U."|t.,....jH..d...I..N..K...+. .{|..?..B.[........nj......{.H..Q..b.U.V...\...Ys.x&.&...?...S.&......,.r.m..L..AQ.oi....#{...W...._...bNc.~...7d...gmG.Y.+..Y.....W...(7..:.'i.........K0T..f.Q(&'.5.?.sn.L{.l../.k.C...o+..c...n..W............>.....u......B.?s...)D...._C&...+...M.Qd.3p..qP..?A....58.|./.`oYB.-..K..S....YK....K>9.....H.v....==.RA5.4......b../..$:cO..yX-..<.Fx"(...B_.....6$....P.M....0.Y%|..u...4.@iy.!..._G.0Sc..Fv...X..sE....1/.....m..Dic.-.......i..z:.......e..<.o...4....~...N.^r~.........r..y..AZ.M....r..`=......_......'.....F..W.H]..8..........e.w}.M.?.G..h7.8$.w;.m..?x..OF...@.I.6q......'W0..;/..{8|..&.X
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):15935
                                                Entropy (8bit):7.988614052543256
                                                Encrypted:false
                                                SSDEEP:384:ZfawKpmkApg724OsWOLZnAx4Kbq7h+jS5UasR:ZfVKcJ4RnAx4KbAh++5UaC
                                                MD5:E1EEBB53454B30ECBB72130D14A6EF6B
                                                SHA1:20A9F434DD8D3B383529609869B3B8000D590F69
                                                SHA-256:9060C103BC63D1A0BF12C74A460F6B6BBC1235E58704E8A655BBC8C2E2B3C3C1
                                                SHA-512:19F5B758D0A56F7B32564ACD49D2B9AB5FDB21A98E1692D5E8DE3092D41B2F5E68EC965845C2D479F02A46C6344CB5428B71F041C6416397F5732159A079F96B
                                                Malicious:false
                                                Preview:...r}3G.._s.Y.s..=.k@.5..........m.......s.l......m$.[0s......G+%...&c.Qy...]`.....p....q...g..-...w38.(..h.D..l....6.c......T.<VD.E.w.|..z.v1......}..u..}....D..2..t..e...g%.S...A...'\H.....Eoi+i....{mu..Qy.t.:.p....q.BG.U..p..%C.1.....S.M......(wN..t.UI...f.w=.?.&..q.D.0...k.H....N..O..E.h.........m-.<W......._..b.p..)...)j!+-.....7...~..L...|.p.`........2.S..+o.m..*}Tu..3..!f....F.+.8.4..;?P..q......@.4.3.|>.......\n~.J..,..&..~gD./O.r.&..~.k..s.$A6.x.t......`...A..u%I.P..p...G.......9.....E8O..m,UU:.z.$^..3..7...x....O..5..p...H..).47..~.k.)..Z$.n...'..+$k8...9.#4...U.R.!{P;.. <..Eu.6L?L.....>.>.U...../...~..w......>tt...MA.K..2..WZ.......dd-/Pp.Ry.8}.H.^.O./.5....D.}.........'.A..EU...5..1..W....Y..~X....+...J.XKI....DWA..._..Y.N...r.G..u..w.V.C.l..RV) L.R.......&..n.....t.4M...b~\55r.U..CT.......C.u.q'R{...9;#p(Z.q....l...G..k..r.n..J.'....XS.(.s`.V..KX..g......!.R....(e..B1.a2....z...3.)N.....Sxqr^...aR.{h.....3..=..bvrf..$..4.;@
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):16534
                                                Entropy (8bit):7.986956089506824
                                                Encrypted:false
                                                SSDEEP:384:UFazcGR0YuGpDOQEyy6az/XdrvFSg5K5FimFy:MphIKxBFz/N5B5K5Fiqy
                                                MD5:B0DC3FCF853A0612C033C6FAB857AFEE
                                                SHA1:566B30321A05A970EF364B6F2AAA6D64E31BB29C
                                                SHA-256:18705BD68B48F4F3990C727442B67F44B52983719F7E4521262EBC4B16443C42
                                                SHA-512:3B139AB5DC6A9A1FABE1D2FCFBB191A4B0C122392DB5A683B6368F167A0AC3BAEA146F01BB17A1FE133BBFBE0867206839E1D757924C4A8E89BD48D9A0432C0A
                                                Malicious:false
                                                Preview:f..l\o_1q..m.)...J...o'...o|.."...e...i.}I.n..D,m.IH(.....T.q6....3...(p..........E.+s.......FP9..<........D....+!.;iMAx...]..>.#.6......."..D.nu $8.0J......1._,...`vd..8o.&c.."..@AZ.V....5X.f%.U.B.6....L.\O..d....go#ib....<.C5....[....A.8...&...w.....A..H.(W.i;....b.~Z..i..|.;Ej.e..v....Q*A.1du.....G..R..6.EE.r#.c.:....p.u........9a..h^%....:\x.YF...._Ue.....\..{....~D.R.[k.k...v...itP....$<..S.....!...T.3..E.Lf......T..16=Wi.....L....../F....RQA...a...A...sf....e.~...e..8>!.2F.p.......@e.RF..%w..D#.GD.#....9....c6..7..[=.#..$(.yio......PhN.i.L/.).....!.............?.....BC........)....X7.0D..{.$.....<. 9.x&b~B.....$Wd.)....'\.......wd.Y.N.a.h|.O..D{.._aey...X.7.x.`.B....L.ra.f......./.+.M....C...i.^:.M.=9-..x.RE*.....x......n9.x+~......J.>..K"@.Gzc^...h..0.G.-V7G..R<.v....j.P.....V..B...2.......|...<.....t..g..N..T.e.5.m......W:.pw.Y..A.>.).....Ai;...iO........O.H..d...1"].'.[..;|G.X.V.XO.a..Fg.a..!e..]......oZ/.*.x.$.!Ke.<*h.....[...F..S/...J...S.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):17675
                                                Entropy (8bit):7.988572920393643
                                                Encrypted:false
                                                SSDEEP:384:ffnxO0uCu/5/aGfTNiRSv+cESOoMMRyHE/nmAuM:fpO0Nu/5/aGfTNPGcESXjRV/nf
                                                MD5:4824A16FD63AD8E60EF95E6B8885C441
                                                SHA1:8BFC4E3CE362CA3FE09C74E37F852E8D26556634
                                                SHA-256:BD815F899246C3D0D5EE59B0B7E8AFCB9555B650D6311514C57F30F473E0A1A2
                                                SHA-512:84EA61FBF8E179B66F2B4A15209E7780863E1B260D04C09B3DF808B2BE15B140E89F448A1398D507529F823B593685B2DF307ABF60D9D811A63DFFFC9A1D4BA7
                                                Malicious:false
                                                Preview:..gA..I.TR=p.U..9.~*&O].:%6..8.?........=#1.S..BfJ.......-?.;..!&.l..Q.^}... k..z.,&x..|.x......)e....e..X...m/o.l...+owc.%L.../..o.U. .I+..F.7a............=.=..6..&=B.u;..Syu....!b:....:.P.}o.>j....n..2}.jG..Z....l$..7...*.M......u.r..).a7q.\f....F.. ......_.3..P..e..&..eh....6.$\.]UD.w..e....!)..6}...h....?G......E.^..G.3tS.. ..x.`l.J.....{..GW:&...mZC,A..r.d.....v.)..\.Yo.".....e..E..l-...Ic.d.<z.`.1s..R<!......;D.BSf.tI=..pJp.&..u^.y.U..Q7?B.A$p.R.....yz..G...Y....C".......}.....4'....../....Y...Z......,./....B........a.D..fY......W..T2eQ.|..E.Q.#q..Q.#.T....*(.5.....7._Q..N...j....<......m....7O.o.LA..l.q....P..|C...5..".wO .g....Z...r#...).>..IVKq..C/_WJ...J..P.U ........G...dM!..+#.D...U..<(....F..=S.z..A1a....9N.#....{l..X%.$....s..og.).....].O.)....{..)..1o9.$......F..Z..NL..h...,...~/.,0}...$Z..r.H7...fFm....V^.R....L^...6..p .....p..k.Ul.E..|.....bD..B..yA.(.....'.o;in.Q1F.Su......l...:....(P...CZ)..O%ey..\.z_....\. ...).]
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):16178
                                                Entropy (8bit):7.989087515659329
                                                Encrypted:false
                                                SSDEEP:384:oCgyM1gprVX4DrHDiodls8gUS4KTes9r9+aiodmi/m2jWeM46ov:oCgb1qRX4DCcsJLys9r9niIt/3jKov
                                                MD5:341DD591AFC796489D8B0A0CB5B3E7AF
                                                SHA1:71E8A2491205544420FC316E89745AD5C2174C16
                                                SHA-256:216F42DB67FE3B19C5078A03021AE53BD1D5BF833EDE63600AF18AA85279BE91
                                                SHA-512:0D7A9783927D82B65AD27777D5F373CD8DF5D5B9F1E71625FF0C65E9BE3788F3D66A11ADC9B247A362F1B059F9DB3F1B79ADFDE86717530C79FA9455748F4D96
                                                Malicious:false
                                                Preview:|..|...^\a......A.+E.:,<...8...L#.Tj.N8Dy.'...5...Z(..+\X.V.8!M.tv....NA>.om.0....:.8.(#.8..U... ..uw....Yx.f..n.. j.b..3.....l......V...N......Fz.Z..@<j.h"cs[...X..~S......j....*.`.xh...o.1..O....b(.e..g..A.&.....M.....?8..P....HZ....U.:.4.......<.L..U.Ecr|.p.......VXV@4..'..P.AA.. ...4M3.......Y..T=.......KJ/...Q.d.....P'..YPV...&.u..3[..0...<w.$].\...+.3..^...d.m...J..cTz<..v72..<..N.~..^.(..,.$..hW,@`.....gedw..2..C........z3n.r}=.C<.w.g......F3..S+.....b).9.dZREcZ("...i"9/R.D_..$...Y.Q....R..=2..RL<..9....`.......Z.....|}2..c..<5..V....%,.....y(..Ws..H..^....q.T..A...y=F.3.q66...;O.4|..x...r.,,h.K._4C...u...D....Ey_.b..P.........k.U.(........9:.0..%...I..(....lT..zU.=.|g24fX...PidM.O.:Gt.K8...B.N..!.c"...ww..Z.......AT.....Y...P../t....A.P./..}.....G=...L...Y7..p.M.R.j.m.......@7+.o.$...}..5)UYz{....J..Me.D.Z"l.....|:.....c.....L..;l......iJ..5.bX=p...^-AS...gY....(8...k.n...Ed.........:..4..s...FKZ..X........4."Q..Y.....x.7O
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):16837
                                                Entropy (8bit):7.989674901129619
                                                Encrypted:false
                                                SSDEEP:384:KqZJfRFk82OxBFRNg2WIuHNmDj3o9yBaY6eKSDMsptus:Kgr2OD3NPWIuHNmDjfaYqSDM6tus
                                                MD5:7FF76DBCF0C1BF9C071805BCA6CFC03A
                                                SHA1:5350ECCC85930C94298486EF6C822FFADF768886
                                                SHA-256:3B1FCE9A33FFEE363DE939AA752EEBFDF3FC03F7A3E6CEBAEB13D6147754080A
                                                SHA-512:8FB1830BD777B790EBC6DF79A2972C1D3A4F7CA49747EFEC0F406F429AF0CFDA7878DF7F627C166E585BCDA9A98D75EF4FFCC90C4866FC395E5BA137A702D5C1
                                                Malicious:false
                                                Preview:.?}X..^...:.=B.3px.].f.m..b:$....i..i..&.%O/...k2.j....o...J.....y.E......t..]t_'B......'...V...=+u......e...A...Nl.-..N..*.{.?...&?r...........(.....[...N..&Q..Y.....ho.....3t....].I...PV.A...]v6..M............~..|9-/K;..P_f.?I.. Hb....s...0..D.2y........H\.'..T8............].(-..dH(T...r.p>v....z..kVf.T.L[...5....X...[4q...lC..%j<O2.l].ZD.wd.uo3.......%.o..........$|mV...oy..e`]Q....'..?...@..Z....A`bt..L..cB.....>......".+zJ-IU"....x.L.sa..^.m..|..n.@....&.....W.U.-..6.K.@U.~..@{.0..Q......A.........%7Y.....x..........p.....3u...Vx'.<.0...`.E../.........h.....X.+8.{..._.......G+.....p;.[u..R. lM...|.X.h9...;.o...?.......M....BJ.@.:B....h......d..P..q.c-...*..g.}#l......7...`.Y.|..y.*...LD....M0.b..i?...#.G.!.Y.K .G..z.....g..)....<B....e...:kQ$.......l/..'.w2..7.m..t..H..vv....3...S{d5a...B+._ w......+5Llg...T..y...FI.\FE...Q.(.'.F..../...E.=48 .WnL..t$.....R.H..r.0l.....V.+<.b...^4s..O...a.{.r..tYZ."...U...k.x..C_6.}..{o^.=...f.T.u.r...?.p
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):16622
                                                Entropy (8bit):7.989426731264106
                                                Encrypted:false
                                                SSDEEP:192:ynH4amTKXocF3xrCXJOgwLrpVgWHXnl57naLRYsthQgPGhoX+xBYCIB5jgeg3n6l:ysGXocdOC/pVn3nDBUrP8xBYCFszAwb
                                                MD5:EED79787E77805A36140C1EFB7FAE739
                                                SHA1:693309DC7BCC357286E9D6C089D42240C176AFBB
                                                SHA-256:7DD89CD4766FF581FBD4278D213A937A7149D3DB083CCDA2197B5A3C40886449
                                                SHA-512:0F010662BEFB9A1EA06C658402765B18BC0169F8D4FB8A0A6340D4C45DC956247AB25174F290DBEF77B6B9E7F352129EF2EAEA4B3B5AA9E950D1C99FC3C9F52B
                                                Malicious:false
                                                Preview:.4...-C.D...m....+X...Y>.......~.m...j.D..JI@%....{%...1.....fl..&W.cmB.....J.....A.{s.U[.,..s.."..w.E.:..q...U.2....*.E...)f..3...."u......F....|..jo..&..>fF......|.Y.7(p.=u.[..........f..=1.....h....]...?...9_Ce.=...l..t.,..>^.%.j.\.........nW.V/.*.4...>.W%.......U6zQ...r...G..."..{......(./.....q....cV..u..._?i/.......g.I.EI.Tzd....Gy8P.$.h.ya..i.N..Mx._.K.2.+.S...s1.L...o...`m]!....d~.x)0.G.`...w....b.. =.^.>...F.^..{[.+.(.[...:...Tx.a...g8.1.K.........0..f.5.0.A-7...$.......i..%>.....)......@.7...e.8..l.X.M.n....[....._{...x}....$....[f.r.b.*#. Y.........tXv<..ao......1......D..b...........<I...^{.N....2\.r.....G.y..;..M=HM._.M].i.z,I.2....../.8.1.2...Sy.~... .T.Q.Xv8...{..<.;4$7.b.d.r...S.^..h.iY....A.#qY....*.~...^fFB...U.+X..k..-.A.*>.....l..j|s..|Q@.u.X......;.c.k..(.w..Z.....7...g...I.. ..GO.:.a.N9...IF.\....`.Vi..0.d..W.cb7]I......b..{U#...f..x..1.j.....s7u...>d.D.;.t.4.[(.y.......Cx..3...)..}.k.KUa.W.G.........#...C.......
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:OpenPGP Public Key
                                                Category:dropped
                                                Size (bytes):19128
                                                Entropy (8bit):7.990535706222954
                                                Encrypted:true
                                                SSDEEP:384:OPqctUYPC0Yy18w2v33DlliFWPPwsVvYNhReP7u4Il2Aw7oVJZIF4:ERUwJZWVJwkwsVvYNhRkRIl2A4xq
                                                MD5:9DD55DB3EF4DF7D40A534C451FA85584
                                                SHA1:D5BED89DA9315827CA669883C38310BF691BD41D
                                                SHA-256:8EA5FCBBAAC00688593DA5F9429C5E51200BD61B7A30421EA9AE2A89343CFB0C
                                                SHA-512:FB7BABC26D0EF76805DF650C760738D7D7F8EECA94E8FAD6301B8468E21B8614FE8A3F2CC22BBE5BDF7FAB652184F7E33AB81B1871FBA0988206382EDEF52671
                                                Malicious:true
                                                Preview:.i..s}..[T.K.%f.|....6....].p.D.>%..:.IM..0...kG.u.~..\ijf.&..T]....../.|[x..!.......3.V...;.. !..........A........4<#/..h.C.C.....D..B.OH..n..o..gCLY.T...^..Z.n...W.C.=....=SW..T..1......B.[k=.}g.&Yg_F6\L6W.$.[.m44~..k.An&<q..&.xt........$... ..@....'R._.7...jw-$L+v..]........[....G..G..3...'.....b.e..%.h.Z..s.mWx.o..1}...a..C#r...E...{).Y.).@"......b....kEb.ur>...t>,[....'.z.M`...=Q.c..B.n...c.-.f....f.SY..@.y2../Y.s<1....q..........*g.1...u.d].E..BS..r._..K..Z...].LRY:....&.+.j.FS...hC........-I.Z.......k-v....[:H>.+....p..I,4.}C-..+1..3AnMk.le...#t`.c...JIfY..Re.0Q.._.,...(..x."..$..Wl|.?X.A.....&f}...../C...&A.E.c.3m$<*br...N{.t\..>.t...q..Ba.....V..D..9'..x.....'........e.A.ak.ca.......\a.\.n.....V.?.....9..K&.....E..../H.J.nW6.s#.z....)./q6..Y.en.X..C..T.,k../...lv.o.....$.S.rOIEvs..Z&K;._#.U@.(......."F<w).<.....)&.....kh.#.b.R.t.{.|.._.S.y...t....1r...z<.H.VN..s....#phJ_...^]c%8@.YS..h..-..Jq)h_..(........-...O.....]X..J......_s^..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):17359
                                                Entropy (8bit):7.990358654811268
                                                Encrypted:true
                                                SSDEEP:384:VmsLggyzFeW6Jkte1WxchRtQ/XUhYF0KzS+F3y/JKjF/DNP+6E:VmskzXsQsi8hYCKzVC/4ZDu
                                                MD5:2C493E5F5F6546769919A1DA332AB659
                                                SHA1:15928ED46C2B1C4CA3E2604252DEB3F0AC5C397C
                                                SHA-256:20E6B6964C28CD2DAE93B4A970BC1E92E10E2E661CEB9CA44A698A391DC6927D
                                                SHA-512:B2E4C314F15229D94EF300CC9BC4D8F628B50EB485B3EF6E847AD67F9480D83B17FC600708FF4BC6DD45AC269E4DAA9D4D1D8CF707C6D52F107E88CFDCB48387
                                                Malicious:true
                                                Preview:..`g..-g.b....6v.k....9........#T./..N>.D.....s.^?.............*........|I./..6P.....st.......D..p....`!..SC......".....S...-...:.....!...<#.:..H.[........_.].....;$Y.xG.]...K...^@...l&.gHr.{..M.b~.z..m:.K:..\..F..b|....lH...e.S..Ww.M.l...*..V0....#,9e..m.._g.h..,;...z.C.U.j.3...c..F...h.o..S.#.j.-..s..;...@.yi.IG........|....N.R.....j-.}W....<..s>...../.A&b!opWa.Pv.O.hrg.W.t..S....t..................1..dsgL..y..'..C........s...#.;.q'...[?......wN....A.r...|..F.5L`."...i.,.......!a............tug.i)q...|..@mq...*..9.0..Y[...-....l.,G..9F...r....u....}.'6&.eh..+...J.u.?.Rf,H...zA....A.vq..V..h?.(.=.Vq.....;...._.A........fw..R..{..o..E...........,S..@n.vk...h.#(.=L.....2V'..{...]..q~...<........q..9..NF~.5..z..q.....\.N.I9n..TH....M.n~t...V./K=.l[....]..u....X.&....E+.Lg....VD......w........+..BV..w.l..I.]\..>*IR}(...%%....)o.F...O'.......]1..;...3.y.0y3v....... _....H7#A..n...D&..^2.{maw...}.8....;......pOU.y...'.x.B..'8.a.....>6O
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):15691
                                                Entropy (8bit):7.990142732112096
                                                Encrypted:true
                                                SSDEEP:384:CJaGd2pjS3D7QcqXjNA2MbJeR9JuEinlsjIl/+pa7uuE9H2QR:nGdOjqb2ysJu/lBcqfaWo
                                                MD5:0D1A323C658D6B7302898D2548AD4398
                                                SHA1:F77D97232DF54D2DDB31044C8DCD8A264DD6D93B
                                                SHA-256:87A4A48D42ABB346DA92C03920AD49A81EF7B8B04E4E5186F9CC3E9CC752F2F3
                                                SHA-512:949EA74DE37AC1C2DFDF86B4D9DBD2A497D76A36FB3EE222A620513826D5E2BA9A195FC9EBAC304660A2B9F521FC92783FE33DC25A3F3378F7B40E21A045D788
                                                Malicious:true
                                                Preview:....2...].&......4...^.{..f.q}..0j.[.gE=.....#..]..U.n.T...;.0x ..o.._...V8...p-Y.....).h....8Q...L.{.......~Y(.3e...Ng5V].<m.k.a...a>....>.rt6.c......5_I..X.....r....5D.?9...$..5.....X....t!.(....1bt6.a'...f=R..+[...`..zC.....z.?.rZsn...9p.....3.X.@b..8.g.5\_?k.s.m...........8..]<H.t...dZ...4..|.E.P.<.\."y..t...>#......O....?...k....@Mn....F...d(.|.E......1.(......M....y../5.R......6..iK.79..0B..s.S...%_../.k9..)...k.......%F.u.OL.nG...I.....V.`.?..,...(5.(y..Nq.....(....<-+4.L..+...Op.........6....#~.{.Ef09.....n8O.K......]..K~.......a.pB..0.....%6...X....1....O...tn;L..0.)qd......0...J.d...?.'..}.I.........@$.Y...h!...uP.7a..."u..2Z./.24^e$^<b...c@.{...w..$...Z.'.........Fm.SJ....)x.tb\.T....N..6......N7.v....n..[.~.z.~....[.....v..<^..#9&1Z.G)\.oY\&..a..`..$.M*5F...A.1y=...S.......&`<..p.P`%#..6\;w....Q..._...Z..?..i.E.EH..vOtQ.........l..L....|..%...q?u....Ju..S_.Y....8.Sw...Gz..7>{.s.Y5o.MXY.$'-c#:.*..A.y.&.B&.e!g...O3<Z.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:COM executable for DOS
                                                Category:dropped
                                                Size (bytes):17077
                                                Entropy (8bit):7.989706262229837
                                                Encrypted:false
                                                SSDEEP:384:8NtCsM/EqQWlioyozS7YEecjQIRx/h9v6gNwll/K2bjy5V:8nCr/mWli9oG7SOVRJbv6EYYV
                                                MD5:542ABB9D9E7755EE12D01CA959FCAC6D
                                                SHA1:33C26C97386DD707C1E1E8D8AF916627E4C35F8F
                                                SHA-256:1D71EA1E30F1B21C5809AEECDF4738A3B063D1DDAEEFCB791F3BAF2250E05655
                                                SHA-512:002B0466B74F2A965EDAC19BED55BB2AE6D0B0421DA599EBF537615E1B19B74966A6B9EF48F9848DA976117341688DA3A08780FED4279EB8C2DD018C85EDD1E8
                                                Malicious:false
                                                Preview:..G.@..a..s.1.\.L.G9...'e...).Hf....!...1.f.....L.<tQ.q(..K...7rQ..#3....z.....f........d.......o.9.nU}....2-/.8w...t.{].Sd.pA.7..P../..|,..f.dD....A.r.. b.X.(m...is.m7..s.y..]lM.a>,.R.r...:.&..k.vh..i.J8.VV.i-tNT.L.A....?.&.]............E....S.J.F;.>..*..>..2.m...n..G+J.._...Z.&D.B..y.{6.]X....7U..K.S*.0..j....W.(.a..7..T.2&..I..Q...{_}...........9..\.......xuP.V..G.....2......6. ...#.....].oC..]o.=.L(.h...f.TJ.-y........xY...#X..`...w...h.]K..`..a.{.97..ZA...+.Oi.Z. ...P.....C.&.[R.@.m.P..5n.4....dD.o....U.T0..\v.;.[tv....#...:.`...~f..].P.a.........j...!.n..?..57.f.........+.={..E.9.d...G..t...b<....xS-5..X....aR.\c..N..4...F.f7...v.w.Z...a.L..N&..`...\!3.....5gz6og.).x(.M)C.vN...z..9]..g.....$....N._.....'....S>?<.{......Z........U..0.b......."Q.....ZrT../R.c]U....b8...........}.$iUN.b.1.@.LQXm{/[<.\;....G..zj.........H9....G`...GZ.\..=..^`.n..s.....%.L.>~F.a\?....u;...6j.....(h.$...l..z`.......:....r.(.i...y..s.......`.,6.l..\..nr
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):16876
                                                Entropy (8bit):7.988497056594125
                                                Encrypted:false
                                                SSDEEP:384:B0pVUBOGaXSw2CrtImjgBgAfYsu/6Bxfxs6jMUSgHFVAD1o0s:B0c0Fiw2CrWJvYh25JSgVAxoJ
                                                MD5:7B62355A4ED01CA382433EE03FBF4F76
                                                SHA1:F6C66256CA17533DFA771CE654510F3396424E68
                                                SHA-256:06B9AB4BEEB8262CEAEE816FC21D4782BABC71EF3CB924C68E981C86A43895C8
                                                SHA-512:456FC90131E6A8997121DEB9DDE99BBA4792FBC45E3CA0FA7F02CCB44ACFCCEBF9FCE7C3F8715C020B507BEA48A23B96013E99538E826DDDC974D4DBB3D663C3
                                                Malicious:false
                                                Preview:).&....6..!X.:....y../K...7...=m?e.7w..0eN......DJ...f..%...L.9.mr=.S.@@I:...MW.N.U........J\*p..n.Efx..e.....W.C.,.0{.C......m......_..7.J.....:...@%~:...T<..7.0S...R..O...+..q.e...+...7.>&.q....G.........D..0.J......"........|... ...2...p....q.\.....4..#5/._!Gn|.b..-..B..^/..9-....l...sw.I)PCG.......C'......(9.,A.B..,..A!......=l.5`........N#.'....Yw.N.'O.}.v.. .=..F...<wb...c*.2q.?.T.K;..%..9...7..?. .w?......L.....-u...o!....(t.e........l.^.R...3..5l....G.....^E...32..s<...5n.`..G16_V..H..U....S..W.T~1.......+....v........`.Z...h...,.D..y..c}.....d.3.P.+.H.O.ynL&.EX..........c.q.JF.b..pe..-.F...Zr..6./.5..J.G#c.....SN.^......U.z....1........k..:.hl.IA.T..#..&..D,.)...V[....+.fu1`q....a$8x.C......-....t92.,R8)...@.e.....b..........R.@=,...5Bl..'A..........e.b.4.J..4..]..R!9...c..c......n,.N..R..}S.{ K..8V.b.E....f.p.............OM9.5.;r....j1.m.nR.W|..u.$g.SP....Y..)Q.aA.....A7U.<(..k...o2r....u.fM.h........m8_A.P...$..)"..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):16722
                                                Entropy (8bit):7.989877123201645
                                                Encrypted:false
                                                SSDEEP:384:/uOqnswlcMrPgWwz2oqg/PXqrNo8eOLsoIhejufzxOQq:WOqn5cs4Wwz2oq6gSCsoIhiH
                                                MD5:AD98D84CF3966741FA026D919E73F65A
                                                SHA1:296CCDE2F8BEA035DED0AA768184ED5226B65943
                                                SHA-256:F10FD0279CD827A271AFC0E88180E090733AA6138BAE54A371F48CD249508DA0
                                                SHA-512:77299FF504930012D9382F9B19858775220661048AE0FB24E40C9EDDBD3ED0BA08294B37F4B00554DEF067109B7F11EB0DE3A64F2409429988D63A3D1967F24C
                                                Malicious:false
                                                Preview:u.[.4C..!....h1.w..a..esJ7..v.Ly.Y!..%.@n.N.'....[%+[l...Y,.Q.sa.,.....M....j...[..Qb Ac:..+.V.."..b..z!`..H.C..*7..ny..e.....A...]E[.g......q..}.}..}..(.{(Z)..l.~.@'.F..+;.|/...Np.....b..F.V.<...r0......6Ug. Z.[........&!...+8...a.q}.....&...i.........].l:Y.R....)LJ.p...(p.;.u..p.DG.\4.i..l.9Sx.. ..#......A. .#k...`..4.;....Y....T..ti...[.........u......W.n.ek...{...4.C.........9.V....&..^.r..X....S.q.A..{.$....H.l(eF...5.k.j;,.1.|.Ct.r.TWu.....4gh..V.)p.oK./......H..'..r..._. .......T..D.=....'...\Vh..D..P3.B$.J.../.i.!.../X..D.WN....j)..>..."2R...t.......,qc..oh.e}F..=xO......(G..z....lm-k.".....e]Q|..>...k(...wu.f....+..q...w.).....=.b.i....,..Qh*C...|.......a.....Z./..S..#el....i.S.....O...>...0..U.../...1.:x....Q....dD#|a..Na...V'.....8I=.h.....;.\..i....[.o6U..uU.]9"^.$4W5,,.[.5.....2.&1SM\...n..........~.G.b.Dg...ZM.J^..\Kk.X{7"u.H......$..n...=SO.H.o3*.m.C.?^1/...lW?a*..s)/~.5..D...QTrHk;...-....P#..c..B.o..}`.<M)..uE....).E\.d.#iA
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):17142
                                                Entropy (8bit):7.988341521544038
                                                Encrypted:false
                                                SSDEEP:384:BxqG1s1k3HXHRYM0iyBIbiuQv7VXxEc2Kd1vpKNQoB:BxzgkRX0iyKOl5vwX
                                                MD5:C2207045FB9AFA7F2141D209D387E7D3
                                                SHA1:B7E0910E5DF9F5F520D57B4D479938AEE087953B
                                                SHA-256:EB226B367819798D8642A18FD8B110800FB2996542DF7172281BD8C882B8E822
                                                SHA-512:C6C89CFF3CBD553C737684F3AD9DF0192442D6970E32FD43608AFAC45E03A6E2F13CAD605C20C72D96041C9CDFCB5F79C037529D4CF05E907EE5313E38FC2E56
                                                Malicious:false
                                                Preview:2.9.cX......H.8....Z6..Z..B.m`rv..5...vp........=..h..v.3J..1..OP..E..p.\..L..:U...+S..1.$.....<.4...I....4..l.j..<..]..^v..LF.>...S^.Y#.....S.4".t.R...j...~i.)..'t%\.....z.P}.....A.+^1;).#[....(....F..%..g.p*..}..O..$...:.Zr';F..z.hg=A..#J...7`..3.1..X..7....v..M.b..5.w.r.x."#.k.`0..."..0.9D>W...p..9s.22.P..ub/...2..c..9..:{.&..Zw.D...E. .>p..8.?nG@u...[.......Y..uA.d....u+.9.....Q..b..s'..y........IW...mw....>.i.....r..E.....&z....(F./....E.o.f.uq`O. .z8<....;.P..h..RB.~..c.HIn..`.>......_.M8........F7K..j.+.I._<.q.y....G.o...V.C%.B.4..w...4tKl[.b...........;..\.r....:E..9fv......{...........)2..7....Q.K........\.......s...~...xL..Eg....'Q.D.7...H.vS.B#e....f.@!1.F.S%{i=.v.M....Q!.....4....^.$!yp.s..-.N...'%/n..J5:.4....^. ..%2....-......Y4DO..g..V.....P.C..`7..Z3S...w..IA....m...f.v..{..'>..Mfm.e....H........5.+...\5)=..b....#....Mz;...MY..T....+.....X.}....t...F.........3.".8~e.`.....D..8^N<.j...Z....t..9PF.P..4s.Xgg...Y.PH6.h..}.O.c
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):15278
                                                Entropy (8bit):7.988419863086836
                                                Encrypted:false
                                                SSDEEP:384:klT7GppIlZBZAePureLHI98dD8bH3a//YgVg6r:wXGpgjZAeWKLa8uz3a3XL
                                                MD5:69EBF236E3F12965E13A17F47B466876
                                                SHA1:9E15868A6328CA566A8A380620653363B7CF845B
                                                SHA-256:23E2CE5E4F178DF7A71DF463E95A09088BED7FE965E91E54559BFC08D76339AB
                                                SHA-512:243FE65BBC35B65195BE47CB62B88515510F1406C66347B75D5DBADB5849DEA3545EFCAAF89EE5023ADB925E71EC3DF1DBE29743FE85E8B1D2AF7245FAD6ECFA
                                                Malicious:false
                                                Preview:..9...^...0.6.^..x.r..,5R....$...,M..qm...*....U*~.].Z:..#3e....Y.><...n........n-.I..m..u.w....p86.....z.b.w,...6.zJ@o.(r....u.&^m.(dzE.!.Y.dl.s...\.k.*..{....T..,.6..T.....L..v..6.>.....Hb. ..."k.`.R.VR._.`.{...tsf.....#6u%....`.$..B..(.m...S...z..N.Y..?e=t..<"..hGl.......a...*.x\1O.....\...3.GFU...G...>j\.4\...);..'.FQ....0.7..U.j"q,n....R.R.x..O<.7}.R.2..zj..OSI...ch.....X....q.I.'Pm.FD.Q[.+$.k..@. U...3...M;N...Ui.dG..X.{..8.%;.u..F..'yrR..7.8z.iO_>_.sj.}.......VDKo8Cl.D...g..n.f..9../P..}I. ...5...r.K.Q+.W-.+Tg ..!qf.Ql.2.....t..r[.w.px.E.v.z.;5....g.....[...2....l..g....e..,..2.. l.U.kd..0.Pw..M..B..k...._r..._ju..L..~..5D.n..$..g+C.f=..6@.A"qtM.D.|;.E..f...h=T`F.hjw}...E.8.0.6<P..*...D.]....%.2.a.y?.cje.r.[=`..<.5..M-.4..i......L._.9...B._X.$6~.O.j...D....E..6..:..e.3%.{.D9v.=.. \F.:u.'...i....#.L$.eT@...b..B'2A...J......h..7.O..V.F.*G....O8&....{..]..VK...5.....]..JA:.V/.p=.....XC...!...l.d.P3s..G;=....RQAG..~...)"~m.m.!...L8.7J.V...`.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22686
                                                Entropy (8bit):7.992350948322534
                                                Encrypted:true
                                                SSDEEP:384:WGSnxjKLNphpqHu6DP41Cbev0I4+MDnzvKR54N1i6Cs8LkkcI9skf:2n8pjl6DVEbfYzvKReT1EwzI9skf
                                                MD5:F0DB5EA1E0B24A11E2786481D8D7E6E6
                                                SHA1:727501F9AF2E403FB9838C4AA7CF6546CAD28A15
                                                SHA-256:79F1518CC929C850E657580280CFC4EC6CAC12F942B1798686B6EB35AA3A49CC
                                                SHA-512:F47D5D5032718814EA860C512D09631D664CF40A3506191AA49EE723858C495D07BE74109AC3BED11916C49771E63441BF407F33C794C11BE770C9EE06B2BEDE
                                                Malicious:true
                                                Preview:.--.....M=....._....4ex..5..:+G....5..0..q...sy..[)....e.ru'."....M..6a.........".B.FJ..A..u.m..Y.E.#P.L9..).(..z.-.!.K'E...'....{..........GY...\.Y.e[...:....R..*....6.8!...3...g.......!...;.2.d...k...[.dp...g.kt....+F..f...........|......j|.nn.........E...T.Z......h.sF..1..4.^.2.V:....%.vw^ .3.8g...C.8.K......zYl....C..=....o....bH...$....d..H...%&g=..y..yTP...n+...!..5.O89..l..B...9...YIW..H.#..g..3Y...|hF..e.<.',.f...$;T...p...?r.]...f...:.j....kV..#_....tyE..n.O....v.b....^..1`.5Vt..p.w.'=....ibR.=.\0.v......d..3I..JNmt..+)!C.......1jt..r.^.xr........=.XiZG.$....:.`q...u..%..A...y......|b....$..4V.Sa>wC)..(........~.....\.)0....Z.@F..pBk...m.52<..I...6S..%G.W./....o6..r.1....E....m..B..... ;/.W..X.....k...qP ).#6..<....P....L.x....G........o..8......o..0.+.b..-h.3.$Q.).$...x.....c...r.q.<......N..!n.z.GA(.......?.....Pl..1.4Q*m6.".mY./.p...I.y.."..`..U.N...32...z.<...9.S..0+..4v...3..+.me;&.....s4c........'.[._.`.....t.d.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):16956
                                                Entropy (8bit):7.988273863409145
                                                Encrypted:false
                                                SSDEEP:384:lz+WfrAgE+WWf3YyalIfuk/DBeu7VfIBJE4SoIGyc2jge:lCWfrjJIHk9zCSonyc2D
                                                MD5:509F3C967049EA07797E8F07D3EA3357
                                                SHA1:A4D883A634932A8F2D4AD364A82A9B848A53D2A9
                                                SHA-256:7B4DB8DF491AFCE80E99A8E3323265678622545C3A24FA7884A7D4A826169BE9
                                                SHA-512:7818DADC03915DD0E8FF1B3BD1863EE940558742FD9D99D26E58C0938481DBFFCECA3120A619180099AF7E102122C486394AAFCCDA18A0406EBB17E9F6752AA1
                                                Malicious:false
                                                Preview:7..w.q..f......TH.<..kh..k{....H..(..5q.st.qK...F.._.....>O9.2.d....\pt.uC.f.y..$..dpp...`..y....=..:...m.(lP...M.&z1...O{.S.a......#...D..8...\..Q+.9g.z...g\..o.-.<...%.&.8......(S..}1.#.n....z..T.j...._...qi.0.../....KpH...T.n,TRq...}.6.s..`?...(.7.4..W|f.A.....:..m__...e.gu.?m..X^....0,...6S.......I....:|..4:."]. .=7....c......W........M..V...............tb4.....2..,.G.&..pj...k$..8..V./.k..wV+....G.@.B:.8..tLz[@0.t..&/...'0..l.Ih.~...t.....o..v...*9$1.#.. S.....(..r.h. b]K.nl..^zKf#q.}I..;.....Z9ht...79...h.....q...j..a..q.Y..:.f.$...U(GG.P.XO'R.#z....w.-l...7.Zr.;."v...-Q\i....@..`..Q......~._1.R.t+1..~.....XKF..C..c.$...w.o.".k.6..r....%`:..z..b....>..B.....i_..0...E"^m9..T..+.s>.D7.q?....X...Q.wQ3\gp.F.A.sh...p:}......r..>.7.7.ULIX..,..=@x......C.p.]..}om.C...Df.1Wn.3.PH....YF{....'.a.....A.^.........ZS.{.B.-.A..9...+_......O.X.v.=9.......I...I.E...t. ......Hg.=bf......Z..ZUI.0|.z...^.>....@..#.|!.`tx..c.....{B.B.o.B..<>.@.rAJ.J.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):15939
                                                Entropy (8bit):7.988266446955822
                                                Encrypted:false
                                                SSDEEP:384:pGkKe9b2Uvth/nLTjyIV+hvdUM3rYQaxEGrP5sG2ZyFVI:cbAxvHPnee+ddUM3rvW75s9ZOI
                                                MD5:FB89A2DC6B4A0C489F75F2E7A0F9D70E
                                                SHA1:5A6E0D8F726DCA5EF310A6AE90A9056A475C531A
                                                SHA-256:C0A495EFF25F616049A40E58E5AF40BA1326AA3BB3B6AB30925A2E5B2910050B
                                                SHA-512:8B37A8C6F16238228E221B89EC6C2BCBCF9C2D8910D391D8E32820B5E91C4C9DCAC98CF0144A232535C26DE5E815AE0BF21992072ECB4C776CC71FAD956F29C3
                                                Malicious:false
                                                Preview:...B.Af...^.&.}.......a.....Y.V..x.;..(.o!.Y.......M3. ..S.]...s.+"f.`.f7....Fx~\..|..M)P.u|...F...g...H........9B..#..f....w..?...~..I$>,BH.p...Lh..O:.P.@..]9..:..7..k...&$...-.....Hm..^...4P..K.GC.|.N....g..6.5.....6.(.f....X...s.=F`.N..B........G{.....c.....a..p..m..U.F.E)=....&.bc......D{A..=M.h..V*i.Pi.....d:.sr.W,......R.}....|.Ef..a.8...f....X`7.:..".sJ..M.......dNh... @......!atr..3.O...."z...J.y.xizOD* .S.1n.HkU.W.p.[.z..q.=C\.J.........t....G..V..!........m...C`;..........x.=,+.+a...~.H......AL.HP.&.o&*..S....L..g.R.|$..8.....sC....W. ..e.....pg.|S....CW..W.....7.q..g=...Y..k9H..m..]....c..]"..m}......t').0.7..@..&;..[/^...a...%.E...S....T.f.S..f. ..W$.<1..J..0..z..a..xOw.......E.V.:.]....B....Ba....->.=k.hv...Rx..+...<.u...3+....$F5.mK....6.........o......`..1q4k..*1...mB.d.J.k.P=.=.r..ACBY.. ~,..&...G......W.q>r}.9.O..P.....E...j./xPWg.dEY..r....'..Jd....`...2.$tL.:N.zt..\.t....AqbE.)A..Q..;.m...}...w~\X......._0..kkK...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):16042
                                                Entropy (8bit):7.99013595633678
                                                Encrypted:true
                                                SSDEEP:384:L9yxHi93pCS+E9YHOmz32qq5qUfdUl8a+iA+tIrzRyosp0:Rwo3pNJM3qVUmOIBlsu
                                                MD5:1131902DE52A60CCCD54D4D3D8C35CAB
                                                SHA1:B06B3412D2EDC3DA11BF6760151C25B7DF8651EF
                                                SHA-256:FDAD77D2FB4D659544679454039F84558DBA611426EBDE651DE14B5D1E38C0DA
                                                SHA-512:022B5B04C675F2E39760EB719A85B37113A2C0F174CC4C0FC2C892A0CC1C796B0930E383762F8DA11D79BDFF6B84D13CFA03E71240ED5212D82A8DB835712D9B
                                                Malicious:true
                                                Preview:-...t..H.n._...6.I..a..e.g..6...NJ.2.J.....f..f.XvP...X]L...|..#..W.....n.&Ky..z..R..a.Y7G .i...$..;.P.X.R.U.hM...[.l.q+%.3.....!.9..H..J...E..3..sO.Iz_.C{1..".h....{.....f.i...+.....p......W....E...y..0...7.Ho.55`..<upG4.....r%....../..lC..@Ckt.3...m.....v./....N.8..A.z.%..|......-P9.5O.*.GN..........ksK%G&.w..KI...x..(....A?..&.x...y..82..p...m......l....y........J...,>.......;.bfx........>f.p.._.\5.Md.Z.........x.....r)E..5n.eQ<(u|..?.X.U.6.A-.I....b.?...4-.R..{..L1..&..@\.H...M..Z#..X......P"..c.....-1a>.:D.{...c%....q......i...K."6.T*<..`....4..'.(}U.k..o.a.t..]6.`.&rt./..D.,LZ6h......Z....p:............C.9....G*vc.....>O..y.D.jc&.-=....^..........bs.,a.......).T....{.4..].`.3>..C.!k..;...Y..fN%...j....&i.8....}~.p.dI6..S+.i.Sn...{..v.G6.<.g..V...<,...g....q.......[I=.s.ZS.M.K.{..-..H......>.C..90..t..D.^.L......9.d'.1f..x$.....>....1.....L....3/.....`.R.E..j.y....F6F....!r..K.f...jT=.3.....S..V..V..._H%Be.\]..\V..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):16126
                                                Entropy (8bit):7.9859642547323535
                                                Encrypted:false
                                                SSDEEP:384:ayh+AWVDevrRssn1/QzF/yM3KegyseoJkM8NQ6IxnwiGY4gxSuG:1h+AEDycFaM3KegwDLuw9gkuG
                                                MD5:86262AB48D9C5B977F3EA3963245A40B
                                                SHA1:EF37D98A64654F331D80E27C548D7BF30ED766AE
                                                SHA-256:ACE3F7223B182E8551FB52E7DEDE6557E9992E16608D420A8945197995C8546A
                                                SHA-512:DA3A4DEFFC7EE88E83EE827B01B3196568D6FD1F9CE031988D4BA03E5B83095523A592F5B111A6FABC4E88C5379E9175DE9E0006BC083299F7D817359B6DFCF3
                                                Malicious:false
                                                Preview:..g>..9.Q....hXe...}..V.zl....L.&..6.w.{(v.d...v*.6n...\..Okg..{s...9..l..j>...E........GHlTywH.~^*/;Zh~9._z...g.<_.4...S.O......K.2t..e.b3..r...i...r.O.5......=..g..m.ID........WM.....-_..1....U`j..5.4......)..1.d.+.s..[!O....gj..#c.B.{.a..}j !..5v....$^.2m...'o*..7..k.H..&..Pm.....Q..::}f..AP..^...3.....)kh.0...$fQ|.N[..../...Lv.......x......._l..o.....}...y.@gY.C........*.{q.@..X.e.).bh%.O..sd......G.`W...........hc.<..y^DX/.(...N_QU.z........7...2...W.W.!u4g.eF....k..".).3.8..i..Y..v..z.......m..<+6.w.p.R.8..i`.{@/.a.!.....0....#.%..C*|.+f...bK.r........H...R..'.@y..V..:..Y.s...&....a~....H@.,....Ql.~.W...=..u...P..H....B.p..g.....i'\d...Gm.0^..E$E.V.^...;...U..Un..@=_.l.Z~.Oc..w..G..c..Q...!.....y.z..'<Y2.m<.8.3..>m.=x..%.v(.*..&..E...CO.+Ie.Ep....r..@......Y,..7....\..@.F{7=D.>N...E....O...,.nSj..o.._..JUK#...*.a..I...+.....s............qg..]hi.#w. .......c.7.a'........?LW.QU5..1.Hb.]m..[.6a.....]...H....'9.s.....[a..._A."..Kg#qu~.3#t......
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2183
                                                Entropy (8bit):7.903115065738855
                                                Encrypted:false
                                                SSDEEP:48:pzrlU8ypPmajhWEwscXzc/SV7w0k9LbRLpCMZwaliFG:pzfypuOW3DLO0k9LbVpCMZwFG
                                                MD5:3A8C3DD1B73630182A9F2E294D21A55F
                                                SHA1:15774F1CBD2EF8DE7C6860B1A0F70B60F31FD935
                                                SHA-256:28787D7BF4DCCAA403037E33A0420128046FB8E5E89C60D055D9A0ADD3976AB5
                                                SHA-512:95B7D960CCAD88E725CE9BE8DF3DB6CCB86F4F8271427BBC3CB877D5CA0DC712D7B215C0A7AAD8CB620C95901499D83BCA7FB4575E88726452755FAD5A017B37
                                                Malicious:false
                                                Preview:r"...P.0.D*m..C..S...=95;.v..o....9:.A,d{.LyV.,..X........'T.r.$..t.c...f..|..S..e.hC4.x.........B...E.;$...p..........#....z..!.6.Q..Z*fr.61.._.W..{...2u...W..q.....!.aPM..#5..uJ.5W..(.....i~!....3...G..c..RnF..Tc!8..|N..W@\..~8Q......<YR..B..k..h6u.y.a....,.5C........;..~.K.=...0u..9b.f.....%.............K=.....g...]YD".H.o\./q[...p....x.D.~9.?X.f....;-d<......s...S.=HP..O.XF...)w.FL/_..@KQ;O.d.d-.@..).e..(.....!...0@A.......d..r.....H.LA..J.x..`......2D........ .f..Ezz.K..aoP.z..e.'...X.6.......Qq.I.=[..v..... .....5.qc<.S..u.......O...g....=.\_qH{.z_..nY./.....Z...9.N'...+.....]OG..~.M...RFx(4\lC_..TX.g.4.....8`...{y.rkt....x..P2.....#.P...Mg?.q:..*u.7S.S/.f.w0dQ. W..F.3.X.........+H.D:.6q.!..^.V......QP.<..IE..8.......N.b.3(.%0\E.t..m...2.B.!...6..t."&...M.p....B`.x.7M...HCa.u..t..LP..R....a.n]..>.O.|.u~t.@....#...}...}.".r...7.j.5;yj5K...o....Q.rK.S.7.E..k.2T.?..\.hW!Y....<\`'.2..g...G.n.)..O..3._....S3...;......}....W...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):23033
                                                Entropy (8bit):7.991943170479655
                                                Encrypted:true
                                                SSDEEP:384:3vbcN65+UvIp45DLBzHTs/zAratLnR2HqvNTwMf2pVKfmiz8iKVSsWi8inVToY7k:/bcN0z5PZKzGHqvNTw+aVKORifs7VTof
                                                MD5:15D3F455E1976719D52B04219D2AB467
                                                SHA1:AA85D425001E5F5D4BA992BFE0344FC9DCE1C2DF
                                                SHA-256:91B239CDCE8C8C1793947A65E4913AB0E153ED516CF569216E55791C56DA4F5B
                                                SHA-512:636D822FA49C00BA6BB42791FDA5E24B7E21DD8F7B1EE131DC815D44A1D5EB070580F6D4DBC6421E380F1458394B14BB0DB823E2C0F93E424793B8F7C570E5D9
                                                Malicious:true
                                                Preview:.b..3....;....X.f.x.\!~.?.p.{.z........[.I....q..V...[..o......6..J..w.Z...#.-...%a%34...".e.wA...Ns..I.%.5.p..9Sm.....9...Y...5.N..w...XXB}jw. .~D[A....>.[.J1.1..N..6...0.....n...!.{N..X.o.+<.S....B~..%)..nx.'......|'[.......D.!.@.wL....;.:...$.g.}.2.'/.,.$.".~.q.i8]..2.4.8./.~.(....b...n.!24*Iq4.x......t.|#X8......:..o3.:.R..xi.J0..j..<.xBe7.....{Z..w....X.C../...p.....3.......".:........ .?%.=.B......B#0.......1...X'.R..k..b:.EJ....Qf.I.Q...]D..!....}.s.._..;J.,.}.Za..t...?...4..cbSk-KV.-...X6cS.c....y..{H.M..%a...RLm..$q..D.CcK[.[.\Sz..F....].t..>;2n.@.-{h.#...(..+S{.:...Y....G.......*k..#..x_.7NJ...7.z}b.y.i.{s.....3F......5.uq!Ys........,LA....'.]..6....T.z....0...(].....z.M.g....;..O..u...t.X.....Ih..6^....4...#R.\.~...l...4SNZ.%..g. >..;...&..$...q...s...0....U..M.9.HC2.U......0.P8]....h.=.....<..2....H....S.....C......n.PK.|.%..R..I.n3..r._.6..*......t.+../..g5...b.|...H.'.ND.6...y....^....W\...:D.s..A......i....Y/
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):15281
                                                Entropy (8bit):7.9864260455561
                                                Encrypted:false
                                                SSDEEP:384:nG9ON9V+FRaHnDtKBkfB2osJM7eY5jHJhoPpDBe85Hq:nGQ+PYtPBz+MiQHoPpDosK
                                                MD5:8F7FE9CDCA5EAFD6F5DE905FEC113746
                                                SHA1:58B769F40433AC46F58813980B72497451C3B412
                                                SHA-256:F83F4DF555FE443F0D22178EB46926790709B59CAE1494AB4548A17B8232DF6C
                                                SHA-512:A9FFAC37EAF16718C0D209F39D2CD88B75F4BC4F689CE9BC1EC61B5EA278CE236A9AC6C1A31439157F2E83DDF85D11BA8AA1B3C92E4B9AC1D578F211E63B2328
                                                Malicious:false
                                                Preview:....,F,.!.72}i3......nU&S.yN.......>Fx..s..q.~_.^....t.Q .O.Ou.}.oS..x..\.b...NV.3....".U.C.|u..5z..x.-...y..%.F.......[L/%D.h`J.e........v*.........u...zH.ZX..)...q...e.P_.o.....]]... .s.h...v.r.....O.1....L......<.e. ....,u0.".`..k;.g..#.~L.i.....g._.{.,a...x.....A\c...=..[:....w.r.Q..DI..Z....U.).......%.o........id..@..OaN....l...:..}.....'bz.........^..n..T......q.}.z.2.g...&Ufz..&Z..!.s...P..PQgiiZ..r..W.q..u_.....o.!.j;-.H;9.:R.........k..&B..?...9w.....`..;.&..f.6.?x*.%..*..\P./K....cnLx./BPfR..?Q.....h%9..Yh.....+T..`.....F..l9hef......d.V ...b......gX.0....2.$.M.;.Q...}..`>&..u.=ct.u.3.......).##.....=W&.*\;...]A.....A......AB...j(...C).rH.......s.$'.....}..=.Uih.@.....?.......T]..~.......U.........e.5....bs....+u.r.j937......Ni..." V.......N...6.J55........EF..8b.35......e.-...S.P.cK.H......*....'.<g...)~...i.4......{FI:.H...cl.....A1....T....4Z.9...%........S.g..Uo.`.B...9.:..,b.....=........>..d.'.X*_......+7....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):15039
                                                Entropy (8bit):7.987905026785472
                                                Encrypted:false
                                                SSDEEP:384:mlxTu7v4eSS6D75H2gAM/3l0e6AFM/+dRe:k1WDgee6aM/+2
                                                MD5:BA2AC8E47D43F2FD57C51880D6F9BB49
                                                SHA1:0D276A7DCACE13B7A19340AE59FDAA2473C42934
                                                SHA-256:ED0EA45EDF6A60F80C5BB671456DB55956C31E5AAAFC8A0DCF1110C35A339A96
                                                SHA-512:B8F43566FBE7726B494EB0D543CD21A52C46F35CEF25AFBC402EE6FA4B59049EE4BEA6DAF1B123E6EB54AB059FE6092E6C80BA49DAE2B637B1ED63C19A8C83A6
                                                Malicious:false
                                                Preview:p.na.6/*....J.<.62!.z...d....../...n.3........wd-..V..Z.cK.F.6J4..+..o....{..i..8nZ.._.C.g.SUX-.k.R....+...l..|...F8..pn....o..u.\.SN..Db....-.]M.Q...Y.w...q.b...nac.,bC... ..w..,.Knt.9V.J..G}D..},.}....:.:.....Tb~.....R.7.........xG.OV.q....9.0z.>.,q.....(....xY=.._.8d.I&..A!....$.......m3?.X_E.%.....I%.....JT..._.... .T......q...0...%.y..Sc^<.G..f....w..0...d. .......q..4\O....X..LG.......w".L..7"...G..R@n h.E...&.E..hJ.w|uO....h.....\..d.q.y.....|S`+5......j.>X.....X...8.....Z....eh..K...R:......U.A..zC.....B......f..Q{wD..b`.3..."...I.HR.}g.4.%...Is...-..c........N........(.#..L../o....8..{...R&..U<(D[..l....Ce5.o...Y...]'.G.9..Jc...P.......|........u...R..2~..z.ml'......M.`....Ns..T6..W.8v......j....Lu.y-?t..<...q.V.:4./...(<.S.b@1x..w......H#..+.6..T;/hC.1......@..x&....."...gt.q..*~...:.....Sw...1m......H.zd.}...[..;Cp.....+...L.\.|.O.\>...........E....:..]-AFK.XI..9.<..bbb.EPG..XZs...$Q......]<nZ-n...!0.....(:Z.n=...Dj
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:OpenPGP Public Key
                                                Category:dropped
                                                Size (bytes):2248
                                                Entropy (8bit):7.927217364594176
                                                Encrypted:false
                                                SSDEEP:48:NNrvqWNRmqTM9ZacUIUzlIK8bhlItsMpzd+aKlHsqzLlkfOvTOKZH5QhX9T:HrvVRm2ZvIUZIjhln+rmMikfAOm6hh
                                                MD5:504BF24D82F1BA2972DB1E6E26F06FC5
                                                SHA1:7269B422A09EB7EA59433824D82947ACF552613C
                                                SHA-256:57DCC3AD2E0B808BB2C5060E7861CF6693E09B53B43AEDFBD924762C23CE191B
                                                SHA-512:6E8B581103C055468C03A2CF5DAB63B50DB80341D9351BFE17DD35FC9D6C2BED390907CBB25512556CEE0197387223299FB5FAD0A1AC2E3885232EAB38789095
                                                Malicious:false
                                                Preview:..w..lU9..>X8.h.......-.!R........~n?1.....pW%?...[....)..]s.N2...Q..D..2.c.......0..M..o.,8/..&>Lbm..Zg.._.x.(nE..~3|*.9.j.Q>.K.h.....x...>xVy...,.E......*..C..!...5..`...&<.A...Z.oA..G.].HR.t`!A |1.&..I;.0d..C|..sm.O.C..$.....w...8tM..b.5-K....s4'...#*...,..R.....'!..bP.4.6..\..k.._tBL......,.~.'..:.6h.K..X.B.AR.#$I.C...B......:..+....V:1..l..v......P..h...W.c.6L.m......,..%(...;..(.T5s.G1.$).y...k.h.x....H...:z.T.a.?U.q.O...>..A...F.....4P..n..u...(.HK..../.}..x`C.7Jo....d.L..D?l..T....8.`b&.....I5d..l. R...CFMx5@2v&.....'tc..5...-....u..$...;........F.(.J:j.Z...t.v%Y.S.e...!.[X6..zw...C.A.`R.8.<..o!.`..OB..........a...R........Q..=cU?x. .....f.7...P.....A..2.b..=65..<\\.:B.{O..+(.....|.=yu..].....).J..t|..4..ha;.,.o..>d?..|...`.0Xr.6a..f.Z...Vb.-.....<!.l!!.......v..1VmK..s.......o..P....[.V...q...M.p.o...X%.z(....+L...u..N\G.%..d....{..o.g..Q...~.....=...f.~=..x....4...g.........d..?U.H.-H".......Z.#....I.M..<.m..-..R.U
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:OpenPGP Public Key
                                                Category:dropped
                                                Size (bytes):5687
                                                Entropy (8bit):7.9685838814493035
                                                Encrypted:false
                                                SSDEEP:96:RUpcFw1F60FtuA1B2WydaGMvJf46iV55ev1oVCKEEORNVrj26C:RM1F/nu8BLGUJ4tLKoMKPORv2R
                                                MD5:AFA99F42586FFD50FE38941C01730CF3
                                                SHA1:EF871A6A683F71540B030410F7E8E5900FC37246
                                                SHA-256:9E6FA069CFB18E247EADB6D714C3FD9EDC6E0E795179A203C17B3B91339C9F9D
                                                SHA-512:50EFA058857F50681717B2AC706CEA0C9116D875B52C13E9BCCC06C44F54D37CEDAF0D6636CC4E2E5A33A7A405598EFD959D9C9C42C76BEC4FD62846956E834D
                                                Malicious:false
                                                Preview:.m....AV.Z.P..n.f..n..f.....M.o.}A6..])pTC..~.?.Z..._xkY$'m....Gw............PI............;z..:.0..O.P.Ix`S...b.@N.`E. ..........k.9Q.\LR.]..t:h2l*h?(.\....~.....?......6..{....Krh....).m.Y?......M}i...'@;...V.......>...K........hBQhY....+....t.A..YL'...u...a.xp...N...`.9...}...).Yu.I.[...bl..u.I.......p.]G.{.5[.,>u.e.t..d..f......g.9..*Hh4.Pg....n..u..X.tz/e......'..C......._.$X.....,....yy.:......*..=.D.ml...".H..*._.."..$.+.M....{..jU......&.}.2...-...."......}..6..*..i..j....qK....k.....o7.[5......^t....kv2z.1......#.....<z.....v.H......K..Tvn..Y.3..H.y....WD..V...3..$7.r....z..M.Yi\(.v.?..5.#UF_'f..h.v..D.y$.........p...(....m..{...!...}....G>(....4.H.....E..K....C-\R.......[#|....zH.&.[p.ojF\...$.P8'.....|.X.e....G...!.....X.X..H..#.qC..C..y..L!..=.*....*..)i..`Q......S.DY!J..~@.\#.WB.(..n.l...7.c.G-.=......U...N..z0..V....:!..0.Y....Z..Z..g..e#..j..|.4.k]...a..?b.)V{4.3...?..!..Q6.k.@.[V(`..L''..}........T.3.Gf...~.%6....hL..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:OpenPGP Public Key
                                                Category:dropped
                                                Size (bytes):1719
                                                Entropy (8bit):7.8961594744433246
                                                Encrypted:false
                                                SSDEEP:24:BFZPln0QBfp3kVNfPjXCZyhsNwyha0eFIOsnDol4CCuCJa+Ewjz54VvTLDKrlC9F:DTfpkLfPjytwylMIOsnK+a+EBvGrlmF
                                                MD5:376E6EE3CF9B2FFF0E182DF46FBFA628
                                                SHA1:BC2BDF453BECA89B3BEE91E9C177092BBB74E71B
                                                SHA-256:5CE1B29CF9799460C03FE36A4B4813BA45071AC877873F61D8DA03A81C7331C6
                                                SHA-512:C4839EF7517A5CEA6116C24713B582F722523D5B8C58512B30668A23334551024541D75EF22367AD2A31475CAC74E3701A838A05009F7D700321284465E48F2E
                                                Malicious:false
                                                Preview:...@]D.WZ`..f..$....C...h......'....Y.....x.#....Q..Q..~^.0.....s..9..64.m.,...>.......w.....Vo...=.T.C.8..)?.UX.=aw.o..j...n.i...&..u.../...]"..;&...%..~..........+....A.....r..$...EN9.0..a!1.tR..Rx..6M...fx......5..s\..Q<.....D.v...k.(..m3..|.1.|...{...Rs...l..R.`...}.......4..p...B.o.......v..+M.-......p.r.S....z.I.e..........'.'(..F...F,."..5.f...........'..+mS..v......~R.9z..x1))p.Y.......E8_S.u..G3...a..B..<..~..,.h~.......R.........#...+.A...+...0N..'..R.i...A..'........-\....[.+.%$r..(......m...={l..i.~..J.!d...[2~)6t.Fp.4..0_.T..V..s1l.1(.8=0x.&V.#.....T.K.=..H..."..|/.SE.XY.l.I.bG.`0.H\..A.I,.ch...FA.u.;p.3...T..a.H/X_...\r.....W....;...T..e.G.EnN.l....9.(6=...........~.r.zi.h.I......X........V./.......l.J(.......nm..$4Bb8.R..B/.>...P..;......ru.y...0.n!~..U.<.....LQ..`4...J.a..>c..*.V{....a.%..b..O.S..!.'...2.t1.N..z.../.*g..oL.ql.B....8^.=....LMRQ..9O..:._&9..3...C...c..'.+$...)...e_.. ..Y.(.d|}.E.n..;...M.o..+..z1TO.f..D|.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2221
                                                Entropy (8bit):7.908211151480377
                                                Encrypted:false
                                                SSDEEP:48:j4CRbTiKCAo4N2iLrgzHJYj4f559KXEYyrFNCvsRnKOwEeCP:cCRb4wgzp9f559K0RRMUW+P
                                                MD5:E77DC94DE118613B02ED8F46EFAF0652
                                                SHA1:6FA4F10D340FD91FA4AB89933A58F6142A64DE28
                                                SHA-256:483F0C9CFAF56AAD12FEE18CBFCD3FF0C7A1C67717515198D887815BA0D0C9BE
                                                SHA-512:11E26B3C79FEDBAA41B33B9CD2D16995536C26115409432B7B820D854A68BB45531C7DF5EE22BD3275CE0A2700290E01698D4E881B50264BE383144493100C12
                                                Malicious:false
                                                Preview:l[=..5.!;.BC..\|.>t.....s.......jr?..:..Zp......W.).c..D.`..`}...N.\.<j..d...X1..D^..^...).A.q=...t.Hrk...w"..... Wa..+.+..P].k..'..>."..M...Z......9;'.f1".l..t.>|..?K\.P<3a....AFSo.......(....2E._+....).7.9..g.,....z..;7V]$.7.6j.c.w.M.).9....f..(...l..c...7.[..G.3|...L...ig...W*....`.....]8...!..12..E.#@.h.\..A'A.......8....\t...........I.<m|..gP..q9;../..K.9........;#...Z8.g...)....R3....ax.>w.....t.U*....q.g..%)&.,...a:@.6..O:.>G.S9.mX....2..z"{.._><..z..2.n.j...M.4.r./|)..M)il..J..O.....~.)...Y.......7.k...._...x........[.jV.0.)i.~.K.L.5hg."...z..^..1..$.\Mq.J....9.3o%....N.f....[.qSc`..Os...g]$C..a.XqM..h..r....H......J>.......+.>a..u.CP....!b............./[..^.5.l)...^E`{....n..(...R"CaS...N.S.e.G.J?...(E...F..HC.....8.W;.h.d.+....8..W...a..9_..Oy...v..^...B^...l.<-8..Fl.S._E..........N.W7(.3..+1s#O..X.....kW...]Y....H..G........8y......l.......k?8SJ.t.A....:.x........a9d..WI1P.t#..Z.....7...p_y.......8.L.v......HQk.....f6....z.> .D
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1481
                                                Entropy (8bit):7.8687215794612975
                                                Encrypted:false
                                                SSDEEP:24:B6OQF0tuG19EQxXjstyOEY8A1ysDTbnqEJ0ki8A7yS676AA8dNEl3ryK0DPTyTsj:B6a1jE+XjU7rdysDXqa0aeyS67w8dmlq
                                                MD5:8E9B4ABD1B9FEDA3D9A0424793F13C40
                                                SHA1:2F37AC9645CF85C92EB24D7D4B08A295E78576C9
                                                SHA-256:8D6F1909708F99E48D54E189092EF70756494D87DFDBAB85DDDFF070400B948E
                                                SHA-512:CE8D2D8BD9B938709F1D1780FC7D1717AE0F2C800CF09F4750FE47809CD5D6459C9D80E6D107D2DC62C63C98AE4AFB69355ACB912E0853CFC8FA1808574255E9
                                                Malicious:false
                                                Preview:F.....x...p....w.'..y..ki.N'..M...T..P....]v.O....vS..D....-..t U....Qf+.....UZ.v.>...%.0.g...l.i~...*...t?I).e..[.x......>.. 7..?0CV.....(|N[a..g./.....3b..c..m..............j..tc..v.....%.....i.."....hP...63o..]....V+I.32.?.A....nS.|....7...[.x..7.....X.6..n..g.yAYN%~tv-C./.i*ua...e8..K...1:Baw.......Q.y).:#z...o...f.N.5q.>.\.S.(..!.,.GK.H......m...f8|@.j......i......<f7.....q....0.}...k....EX....F+..t.T....Y)........Y..5.....b...5...YY..>..f;....E.Xk.M..\z.Rd5b..t.*.x.T...m.W.,..J..Ce...D...4...`...+NO.CA..9.e.|...y.I#.E...=....g..E...$g.H...e.}...}^..:..x/.n.G.w.O.u.......K#.......*.Y{..{.....iV..:.;i..D.C.....o.@[%>hry...R....L...Y.|......z.:.o.''...z...u..V...StM..<..u.lF ....F......o.c`..d...-.m..t^R)|u.W...b...V_...2.t.z.274.|.s......]....DQRWR.:.xS..\..y.(....iC.}HU....M.bG_....r..)..p`.L..4G../+u..aO..[8. U.Bvc.4..Z:.1c_t#>K?c&....*..J..N.j....J..](.,LK...)..C.Cg..p6J-..9$\.N..~.5......I...K....Bl].olF..N.8._0#.v.w...I.i..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1647
                                                Entropy (8bit):7.890484648213813
                                                Encrypted:false
                                                SSDEEP:48:lTLa06dR1UpiWlAdWdb5mnskrchholHYqDT4eq:kdROnAdWd9kprcTol4q3jq
                                                MD5:BD82069AFE6E19206A0DD84B5E3451E9
                                                SHA1:72C77BE2A0352BFAF83C59AD8C8F841A073EF30E
                                                SHA-256:EA17B2981B80D714F72E0C54E50B052392E5E3BD61209C75BA403B428D20B118
                                                SHA-512:FC07C9D37042521CE6814B9777F6A903484444779DA12AFBA2C3CC1AFFDBCBA5F9B3FB2931E19FFEBB90BE54BA35D7C5856BB6AFE2D4D1050026FBAB9B41E99C
                                                Malicious:false
                                                Preview:.u.......J6...(...q....".....td.Jky.Jv....Q.%.....A."..M....1...g...7.s.3r?H.~p...&L.hr..}..+...F{4rB..y.s...kytlXn.A...%..Qi......]..w..%/..v6.#,-.;.{_/Up........:............@...*:L].^.v.La.-...K4....f..5.....y.dc.......4..s..w...+.,...~..V...bvyG.J...0`...F.tb.~..f.RN.ee........~.`z.6.G.71.CoV..Vq.YV.AX\.Q.........yu..h...;..eb.a.Nh<.u..J.....R...p=.p.V./@....W..(.f4@..7.}}...'J....m.AF..uq%5m.f.......c<...-a~(Z0T....h.p./a......U...V.".y.-gT..W.....o^[.U..Y.....T.*..9.....A.a]....!.Z....&........$...$.p.v...g...cI.c..=..KS..~.?..n.!..=.4HF.+....4.8...}.K...h...g...m....V3Fp........@..l........Q.#j."_..8S4.S....W...o.......QM9$..I..N..Z.~.... .5..O..m}.d.6....v.X5...L......&aL...............$q.R.......^.o.........a.3.P)o<+8",.jp..........\W.....9B.7.q~.As....Bc.P.E...mIh..3./.!u|G-...^.L.Y~1.tA.\....j..=.(.....E...Xn..%.....j..i`OX6,..5.BB.y....K.a....W.l.LX...o..oz.c..}.!X..#.....a.....}...,.E.?...#......s.5Il....a8...UW.N.d.....3]F......
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1424
                                                Entropy (8bit):7.87923075860433
                                                Encrypted:false
                                                SSDEEP:24:fsM1TIIOf9gcA1bPQk0p65zgx+PJJoJiIXC1+hwDM4jTwCUOltr2yFkpe+Ku5/Pc:fskIQcAlozp6yOoPy1+WDrwENKeE/3dK
                                                MD5:E27FCFF7E56342CDA53C3F421866453D
                                                SHA1:C09CC749417994B9FA6FBC5723311FD48B76ECED
                                                SHA-256:0EB1935E7713EFE454CE2BF7DB67A6C6B6295D57F14B12048BBD0829F4327463
                                                SHA-512:A1B5F2D17C0B934F57FED6E1E3600A4B4F2EE30DE488FDB8CE4898853C5069740B026540E3D4778DE230D8DD19C42C06136417E87FEF427AB77957964C4667CB
                                                Malicious:false
                                                Preview:.Q......#Ip_n.0.X:P.F.A..,<..zb...;P&..TF..,....o..v...{..!...P.._.r.6.z0.Vy.e..n.mx.q$.........._...{....J.5.l..Bb.~Xo...T...>....s..C.cg.......=y.....gX......J.)%.#g.k..Dt.E(..s........11@...p........8..>..J.J8Cj[KD0....!a.Q.^{...Y..Z..c.?..G.u\.......I..........UE=i6...6.O.!......rF..5..T........p.........]ldEq.b..z?<.[!..z.....Pw.....D...;.....o8..l..v,..m....*=s.6iS...i.^...l.X.f...r.\j6....sr[v.;..U...Z. ..`.E...l.&.X.......2.>.}..+.A./L...F............*.~..Pb.o#.t5....`...\..P5J...].Q....2...|.dJ.1.Y.;V...N...p..H|...[r.>.P2K..V.^.gR....._&..3..../.S....5..h'_~.dX.$...l..rO.....y..=`..<..?..$.S3#.^Tjg*...f...x .7_......)..*....\<.^......_.#|.&..Q..a.R..A.c..m..@.)...t.;...7.M...?FC.M.e.,.7.....'Z..?....5...U.7.....g.k..,.n....p.r....l.;m.....oh.2....:e8b^.Y................A..0.i'QF8.}.......-...v.g..........2.a[.'..D.Hw.9..b.e........1.B:}P...j....44./.ZI.^.n|.....<....-K.r.....*.".....8_.@}..].\...s...uW7.3....$.....Z.;..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1588
                                                Entropy (8bit):7.8832027541028955
                                                Encrypted:false
                                                SSDEEP:48:yGpTzFzQQRqEPYdRGR6sNekNk+RucHGgdk:BpBZvIsXpVy
                                                MD5:646D5668664D934C5C5336EB2C37FFA5
                                                SHA1:D4781A059BF3240DDE59B284691AE2D25B92C8AC
                                                SHA-256:8A50EC4446F76063412C26B5459C813E19D9789F6386DDCE568CDA25C5CA9BE7
                                                SHA-512:B776F9FFD3CCE0F895229F990D5DB5D92B43BBE98B74CE4053F9EF0AEB669153776DBC70ED6DB7BBF324EACFA04F8327899462A332EA7A837CEB33CF086188B6
                                                Malicious:false
                                                Preview:...;C.^....K{..../.?..7R.;(!<">.f.%..dg:G......o......v.....&......Ln..~.L.....7...<.8...b...o..N..d..i4...,e+.... Xu.$..-.....`k...h............L.n.Q.k.8.=J.....a....,.G.7..G..\.S...4...M...v.t.|Q_.!E;i..|.......K................m.K..4.&):d...;.K....d.8O...rJX..8.!y.l.k.q.x'GU.......q..`7J..;N..IHYh...2\.>m..g.....`k......)FAM...p7....a.g.V..k..........A..1x.;O.o...#.=..#n..R...3s.: .8.J.....Xh....1..".4;}Bt.X?.....5....$d..q."z@.jY.b..%..5y...ZBu.]w`L^.m.=?..`.@.#..7!8..Hp8.....qt..5m.x...rI.....K..UZ|?.$..c7U...G9.#mbC.K..0...V.k..].\..S]U%B.W.D. B..}.^..-.k...9j.W....]..&!...:..9,{B.].Y.:R.....=/.o...,u...6dF.#Uh'6.*$P.. Z......J.$2w=.S..y\..5K...Y...S_.iCzc.2...W....H...5aV.mJ..h.n....V.w.....*)..c.}g......b....Kq.......C=......_hX:...Pt..@6Q1i..[k3.f...5;0..uWb[.w.0I<Ze].@duX.}tl...i..A[&P...U.).'.......>/re.|.F.m..;.$..]...b.y.{...C..[R.@H.E.;5...\G.........-..n.bg.......R.v.o.L.....j4..Y..P.a..~...a.$......V......67.@..*-
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1719
                                                Entropy (8bit):7.885983900086947
                                                Encrypted:false
                                                SSDEEP:48:hKzIHdkKiLEY6cKcYahftr/I20RGJyBaQJw0cK:hwIOKE6ruft820IybJw0Z
                                                MD5:32D0BE45ED1272A6254EB5C2E4F3FF1D
                                                SHA1:977A839B10D33A85DE63260AF6ED558E44D37E7D
                                                SHA-256:AFD123FA25A17E9EE75EA2B9CB7AF0F06EB147D4CDB00E5E5EB92137974BDC8E
                                                SHA-512:53C4B4DECDFC2222FD513913313F336EEEB82DC2C3B575B3E580CDFF7A1AFCC26991EB59F65E90DB37C3ED2E81656D320A6EC9C40D13A6E2FB9459ECD69F39B3
                                                Malicious:false
                                                Preview:.A.M6j...Y.....$0.OL.1.zFd>,....~...X..z.(8....`@K..1S...s(.......\s.BON.....0......NC..Q...7.....>...Oj...I.....6...".q..rW..?.&I....8.J.Bm....j. .....`...j9<....F...mD..(...M....K.}l..|T...@.l..zj...)..&m.!...DBJH{.|.E]{...(..P+eh........i$//..,...a..be..&...\..k...x.DF...k..@3...k6.!..~...........7iq.3F....E..J...A.G.%...@..5F6.N..,.t..#%x\cA:..UQ...Ue/.$.V<.f...d......I.*..|.QX..;....`..g...[..L.......D..?d.....B..r....JX...^..w..=K.....=.'......_..b.M..]..K.f.F.....]..E.."e.n.'......=N.W.:.!5....;..b.B.R...?...Xx.z,.1.l|.......3......u..........~..U......cR-...3..&E......r.'.{..=E|c..,"..X.....I!..\...s..y.sR..J.....]1...G0.J.V..9...{{..U.a.......?.[.B..o`.H14x..*.M...'..qI.......]..K..#.".7..{.........@:.[,T..&....ra."...4.TY....].\.._0.&.....l.t_.....h....S.......c.lU....(..\.kNq.0.#.&P.w.X%N.V..v..EF..4..Ao...F.$...j/n_.=.T:.m2.nG....l....a.[...Fu.....-...-..........|..7.3.D..h...i]H.0./3....O.;.$...A.(..]._.ds..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2221
                                                Entropy (8bit):7.909385410615106
                                                Encrypted:false
                                                SSDEEP:48:PYszLKXYlesYJFPQUEWzSVedeg0F/E25lQGEhuMYngPESFQYY:9ba4UEa50F/V5lQGEhu/gpTY
                                                MD5:A740311878EFD0748D117869A1153C3E
                                                SHA1:2D91FEE3D2825F922F8BC098354EA90A1990C93E
                                                SHA-256:A9AA19FCF616D7563A16725F845043495EE8D88FEBE844295F29D280F3A2BF40
                                                SHA-512:BB5483F9DE620E2F655A3736708DE1EB531DB65EB25A0785668F0B1BA806EAE1E330AB669CBEBCD597C067F9DDDE7E304CC065B748FE26C45D77B654F45CAF91
                                                Malicious:false
                                                Preview:..B.;..^.....4-9)Q.....t%.~Sr.......-...'.m&..o:Y..m.nv{F.f...8.4..p.e.h....bBY...xNV'..-Q..`....>.........*V...X.tLx}......,..?..J...^.b.x...;`%M........j..{.4.bu......g..t..........1.r....7~.|%o...Y.p@.....'....m..^=.O2.....c.Uk...7..f..p(....V.......#E..e...".A..D.._|.!........s{..Zh[\......H5.=S...j.^..h...k...G...R.....0Y.J...@.........S5S.d.>e....\...8[W@MV.+4.dG..T...$u.3$.UR'..#....w.s..r..Nb:9......k.b..E..i....0.;....D......p...,<..1.|...T.H..{.....2..:!.H..^....Z..]Y.-`..|.0{...&.n..v.2F3BC+ch......#.....rp..t.....6:.../}...<....4v....r.b`.@..x.R...d.VX.0R.@....<...WF...p....'........wg........xY....W.f...g(.B..$...$xF].......!mky.x.A.:R.Z..$.-.h.]-/h-(..0............_..M.>Q3.....x:...k}S...1.DV,..$.].N.-..MB.26...c.?......ZN...1.UM......7+7/C...L.W;.H<`..hs..U...DQ...g/K.B...Y.kV.i...a..T....."...{.......&....d.U..&....3.v../4.......p.p..........K.t:rZ.r"M@....C....H.*|..0.bO..I#.8.....#..0X....2...J...f...."..E=.p2M...JF.&..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1424
                                                Entropy (8bit):7.874884982890766
                                                Encrypted:false
                                                SSDEEP:24:41m+/U3fuvreVRoltH4vLnsvq0A88LoE2u5YdeyNDBBdKlcE3sxRqKAjq81E:wmEUGvresltH4v4vqv88LoE2u5YdXCcl
                                                MD5:95284A38DD1A6F2DB7A2D54A08367CFC
                                                SHA1:35D13C163B70ACFC107BDBCF39E1023B4A91D03F
                                                SHA-256:8F3A8F504695B2B57B4EFF300D2A87D6FDAFC72A139CB6E5740B6049BE3986BB
                                                SHA-512:3474135C3224EEE844035B91E2AEB979B1287C1CC721BB2E1AC06F5DBE56DD00653ABC2356A7E840F49886DDC53D452A0461E19BC14D9E1FA4A4E630FDE134C1
                                                Malicious:false
                                                Preview:f.......d.L...............4.......h...h.k...c..&.rX.G..*.@....{2}.t..\3Z.{.Eb..#.FV...=.<.....{....*...T6.v`M..K..d.7... ....x.L.y..e.8\......l.%W.\..._.O#[..C..Y..w.eQ.....e....wX.. ....;.....^B$..1....3....."....{......e..Z....X&.$U..........a.^..P...I...l.|.eZ..xt#...v...M.w:....k....p..8P.._..2..._.;g'.T..*...q.....x..f.b...Ox2.S.w.....\!.D.F,.D....I.i..........a...%F....rSI....~..4......d8.....].MW>...pJ....H.w..Z*........W.P7?|N.....k,...(>,.3..t.E..J.....].]........K.<J...p.....7(..6"........1.W....o..fy..\..*.......~T^1.d....L...n...p..EM.<...=&...[.-B....n...m......<Y ..Of&G.&A.`W.#..'...L.A.D..<vHa.@5..|n..E..r.2....Q....j..)~..(..F_.+-.....Q..`O..G.QrC[A.,.}..m..i..A..f...G.-p.bU.Q.6....W.y.<.......>......!|#.B.3-6L.g....e..'k\.?r.VH.&....)e0f...t...b.[...%X.eM...7C..L*tX..C.j.Q.G...#.{..W...=....nc.&..Qht..:..?..........,..d/N]. X.k....X)/.9..>................Q.A.Mm.........HM.}R.wj.>..n.Z P..R..u...Q.E .{..v!.LU...5+[.N..'..j
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1588
                                                Entropy (8bit):7.867046659509343
                                                Encrypted:false
                                                SSDEEP:48:XOJQsTNcN2NU85zaGxmVpTOF78/k3a/5LrV4:XOJ1pNHKVpTW8MWC
                                                MD5:0E4C6E1781A2CF37741647B87E5C8459
                                                SHA1:ED91BE25DA0E1233891FECFA83420363B9E96EA1
                                                SHA-256:33ABAB329F76530F80F047821441E785F5B6394550095CE435B412A8649D540D
                                                SHA-512:10F9DC6195CCABED50B92DB6AD02F828C9FDE2FB0AFFD355E67AAE11576DD83C1F1733B3CA575CDBE3CE07557736B0936BA389CD26BB757ABF56007D009B97CE
                                                Malicious:false
                                                Preview:Q....+._...".......f.j...t..2...L.......8u......-x....7J.^D..1.]s~~..u9.u..9=6......M.eE.I..5@=....q.......R80R..>.v.K9....;"H6A.LX-i...{....5.....r....dY.,..I..y..#5)...[.....r9.c........'..ug%.,1.A......E.J.XQ...~.X.Zg(.......t.?1.+.N.}..1.'=....%../........".K.. ...X..k*g`...?..:.2-U.;...,..c.nz..v9.....~...XD..y.I...[~oVr.......Y..%...G...T(.P.........j...ruAu......w... -...f..[...Cky..1..'.p(].t....T.A..ci..Q.......).....{E.q........4.h...1..~O...0.K....6V.D..O...h%b...%.Y.d.z...uy............(f..F....1..+.Z..i}E..x.x.dP.....O.w.DE!..%..@m..C.......4..L.Q...d.\/..R.3...p...I.T.x.3R....c.......tL...Y....j.=.D8pY+...Lz.].P.L]. ....+.R....y.X.VYs.:6."3..5.H...........Oh_.....8.:......}j..h.t.E.\.>.N.QI.....C.Nj).V..SIi"RS...8.21.H...,.|9.B..#.MQz....0.F*.........%..-P...?...I=..P.sju.K..X..K..~r.3).q.%'..|.m.&...s.i....U.rf.=...M_..n{...4..rP..'.].1.d.?..V..5.......0...o...x.&......mM..4`.dd.....b..y.:`].L]@X$#..f.#..:.`...q....T...x..,.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1424
                                                Entropy (8bit):7.873396524554508
                                                Encrypted:false
                                                SSDEEP:24:UGvDrsLXnVbh5Y76dIx/H0K//zUv7qZoxPvDkhwHg3G15IyudVudFt3lM:UyEXVbh5Y7KuPLbIbAW1SZuB3u
                                                MD5:DD44D645FA06BB633215CDF753F70937
                                                SHA1:3E82D78C2AB0F2D856E853268ECD58268226A0DA
                                                SHA-256:DA1D85926CE7AA788650EC5781DCDE1BB9B65A6C12A715BCDF31E88EFCB46430
                                                SHA-512:BD33E99574943C832EBA6B2730820D079F60B442AFABDF5F82F8A8E3901A19F8CADCF5DAA894C0FD5212ABB41E6F82620EFD2F53CCAA5722A64C71C741676BBF
                                                Malicious:false
                                                Preview:..e.m.N..A....D,.P......Q3F.UZ..\A.;./........#..3c&]..a.TciN..@...q.O...aq62...q|....#..g...B..V.l'8..T?I..a.PW:..l....&.Q..s...Qf.Z...DV..I....o..y...ypR_......[..{.K.N.i.F.j\`Y.Y.......k...I......*.h...N..L.l..'..dZ6.....g.I..kiO.....p.jy.b..3t&...H.3..>*G-.....(...`-R}a...../.p.iZ...s.".=..Q".uJ=Y...F....,,....o[%...TN......S<.0..c,.D..0.A@...yL{..N..|..9krd..H..~.\....CYZ....@z..G.O...0/a....R\..8W.f....}.k.....w...J..x....[..5.N...yb.....@.S........)....:...R.T,...A...)F%.W.....Pmz.^...;..].zi.`(..8.t....,..1.:.P...h.~..........rM7.[......;.+.}...|.i#l....O..E.f......x.......=,@XXx=6...Z.....$e...~..&.>V...!..v.p..x.R..A.cwf.....q..\|...ja.-.j.CT.p....,.dZ6.{.....3..Vq..f...*4......}U..V.-.9!.A.)..!..w ..`.acq..+...?/.,aY.....p..L.U.....8.>.+....d....W.e..w_l......=7p]1.y.NE....V.Rf-.....'/f.".. . ............;u6..&..?....7}~.".n..&...(....a.0.....~..._.....Y(...ay..f.S..o..qi...Tva.7J.7.5/.......U.Z..X..1L.k?..Y4....s(..Uo<..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1588
                                                Entropy (8bit):7.879359998671626
                                                Encrypted:false
                                                SSDEEP:24:bDrW3/tB/+fq/fD18S+faXF3nwCyFlOeCBU1/vXRE5ZIhPKU9NqVkgbN2DCi79k:bGVBR8a9wX5J1/iZIooUVkgbN2DCES
                                                MD5:5CEC6815FC8545E94E363FDAEEB56A91
                                                SHA1:B7C60100A876381F2D04C14B531C9081E68EEEE4
                                                SHA-256:105DC63CFC5A6662A541580E26A0320E58906DCC03D99085ACA30F9B34DC9CC1
                                                SHA-512:5A36D8C49BC438393FD7A534E18109ECB457EDD6C834DC0C10D1CF2079BEF624872436DA979629F435BAC5B3D4338313076342889970992F1F8EB641696E70A1
                                                Malicious:false
                                                Preview:..M...}7,._|.I.#B.t...Ebo....Py..}H...K....[\...I8h..eB..!.2..w...2.?....1I....,.]%'2.....'..7...Q..........wJ..&....X..'/X.9...LvL.2.A....wpQ..u......d.Q"3...ni..M.......j..7z...yAZ..m....UgG.H6...XY.......yu.....p..&1.....#......oz.D.....@....N........g.I|..E.;....1.".n..........K,W...........F..~.".e..,....:.Y...|.\dO.q....X...?.S.o......]..0.1..%t...\_.'..Vz.k.zG..@.m..]I._L...<.]4`.. .+.`X.y..)}.F...l..ZV.$Dd....|.2.)ce=...4m*57....f..S..,.Ddv..5..1??+vC.97.y(....6.......!v.aO.vIv..+.0i..{..:.Jni....);,._P....I./.....F..\6........$..5^.....Yx2Y.Zd....P.@.b...eZc.....@......eJ..@.6.9..n...#~./&@T._..........)..B.j...m.30...%,9.q....p..Q,3..^.r..\..........(.._.fu.?T#.~y..i......:......}...k.....o.n...j(... ..^...(.3l.F*e..0D.......l..D..c.;K... .jj..4/F..K......`..+.=m...A..h".%.. .._t.....M*.6.E...z/@.......a~.2....oV#z8q...P.r..c.:......J.w..h>..|b.R.....=...?.h.......mt).....p...$.04..X.X[d.YI0.I....M..:i.../..J...f>.;|..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2934
                                                Entropy (8bit):7.937816007859781
                                                Encrypted:false
                                                SSDEEP:48:y7OlriFqea9jwXtlwXCbEamwY8vnlZSCNfSBB1hnvCLhE+xOlqxNgAiddeERErQp:IOlridaBwDxbtmmnlZSS4StklAgAirbj
                                                MD5:3D6BF4CDFB138DC23C3E0F5BCFA45E08
                                                SHA1:D67B4FBD7EDBD86AD78016294036F6A6855D1E9F
                                                SHA-256:BA6F77FE8A7F5192AFF1EFC25DA66EF4C8D2B06C313F284FAB14F2AE43880EBF
                                                SHA-512:DE1A45348BE413F6EA1F2CF11C8B14829458E6194D05BA9489CDE77879D14342C91303078678D4F39E3438709542A2EB68DCA33231C2EB4CCF2DCD172860808D
                                                Malicious:false
                                                Preview:|...cI.5F.... ..{~.:.BDL.wAe...3.......7....Z.$'.V..2.k....m.r......t....W"<9`6/.,..ia.?.6...sR..A..G.?..c.r9.A9..Y!+1.{..b&.C....&..!...,...l..;..}..&.SHR".....f{...a...J.cN...q..No..g.8n.qj.:p`[.IQ.).?.}...|.|...6.p.{i..j^..0....,.v......q.....r.G..#...J.^)..V.....K.+ .....l..3y.s=.L....@G.I.K.e..*q^...w.1.......#.....eLd.^jY.x........cNP.....)...c:..XR.=~... .O].$...d..Us....=..w7.X.K..k..+.s.mr..L.......).....QDs..b*.......K.Bo.2`........C4....qe..|..K....$..&.>.!xT...k.9...m.2.......4.q%....f....4...K..G......@..p........o..-!0.x....~.@.@.hfrzF ..N...ud..#.-.cm.o....X..f.....|.{*...n..T....b...I|S..V.\.gO...9..h7.7=N."9.....2..48..;.D..6Fq.....l.-.U.D.#...d...#...2}.s..LI.>:o.i..9p5.....U.x.i.S...U<.....f....R.&@U..x....q.V.#.._..K4.y......%..Q...*<\..........t..N.-[~...M}..$.....Ko....*.y..#n.-H.|..:u>.hf.....At.~.-.%.J...=s?.....mF"`n..8N!<.J.P..*.....Nm..0..\....l..h.].x\~T..4..|vRe.....r.[...u..r#._]Z....W..EV'..2.DZ...f
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2141
                                                Entropy (8bit):7.906738927795019
                                                Encrypted:false
                                                SSDEEP:48:PqfHWkLfwZN2OkMG1AeH2RbTjzc8plscMteqQ21wKnrW7urO+hDp:PgWbL2OvqAR33DtmdS+/
                                                MD5:9602EAF54A5EF3B7CDF518BC16121665
                                                SHA1:3DCF835B39EACE0D1850F04EFC9B8918A15C44BB
                                                SHA-256:2478FA5AF13A5CFA7CF6A6555470035F32F12BE1278C13021D32D4EA242B7CBA
                                                SHA-512:818EE1EAE880EE048E59FC8B870FB799E8D519331A0A21C3578E15D2A08C8D336878941F12C88E9C36F8898E724013453BB477AC5D39DFA52287B89207D5100E
                                                Malicious:false
                                                Preview:.Y.....].+....a....[&..l8.>.D.`..*}.L..:K.. 3/.!..P.<D.v7..z..3..[`G\;`d=. o........Nwd..i.....=`G}.!.........*..q.F>^........|..?'6{c8....}.rB#.k...:....5`....A......wa...t.C....]`A.......6.F....6C...._.7...'...........U.j.kb..........''.B%..E."...gQ.n..n...v..Y. ..)....*fB...~..0.....P.|../..z.?..........lD&wwU..r~$.....*..!.OP.4..s......&....q].Uf.%$........=x...K.ALH.K....Z..|......^..........l..O..*. ....j;6....6b.O....Xr. ....M.Ba..%.p.....Ice.6...V@..uS. .].B.W..f#.3.....B...Bkx.b..@..F.&........m.j.:.[....=.O..?....K....}7.93FY..b...4.>..O..IK.....~..F..yV...f..M...$..E.E.2c.<8q.~@x3L......sQ.9.@.Q8|...t...M.4b..9...J3..R#N:[...l.c.lu.2..VB|{.......t........3....]..._OU".k..w.u..x.q.Gy9.....jj.z<...^.&..Q.p..oVj.....1.~Rj;.udX...B......=T....#...uz.k).g7WI.D..6......c..u..T...(.?.4....p3U@..qgN....Lgm..5.c_f.w..t.....qy..<'.......p...[.Pk..G.zN.t.p.....xA..S.....g..M.qE.qd..V.l%qx-.&..*.'.C....[Z . C."......7.+.....Y..3.jm.....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1977
                                                Entropy (8bit):7.8904920870185915
                                                Encrypted:false
                                                SSDEEP:48:S0WpjanwkdCknHX9sFmfmYn/9HYCKDu00iEcXNzq:SZpjwCkHNsFmeg9HYFDwiEYq
                                                MD5:98E4DC498B648D694DB062B31317D3B4
                                                SHA1:E5BC7ADCFD5C29C856F5396934480EB740F92445
                                                SHA-256:3251A6AB346D85BF06976B41525025EF293EF5C1F0C7D5BA4AC59E6F829A4EC7
                                                SHA-512:B3FE9A13F6DE773C99E632321611B1F9B0857F60B5EF9CDB50299502802FC17FC6B4172C8BAC0A5804684E52C10CA5357237B9FDEB2B691E8432976184586FE1
                                                Malicious:false
                                                Preview:z.u;..!....s.R|.isV....-.O..)...>g.Ng..5..l|.P..Ng..S..X.;.u.]9..hYSn.....z..q#.f...(.....ah7Nd...c...B.4g.G.........C..FkFb......W.v2..FH.+.a....K..rk..?.Pd...S....;.d.<7....J^=G5.N.6w...\.Ol...t.....M.}...j6.....T..u~,.Q{...%.m.......7..:JW.82M9...?.l..3.......^.....`.J....f6....t.)...)z.....G.Kbs.;.ma......+(....A2.f(y.h...|......(..L...w..h.G.S`.w8..@.B?FZ.R.=H.E.....i...^...4..A..#......y*....h........b2..A...)...g.H>.r........e<...._.b......>an..\bZ...b...q...i.....e.....?}.,.$....U..[t...".......S]Y....e_X.....Y.."...5I......f/]B.y...[.<.0.o*..F.....0I.o.).b...W.gX...i._.[`.B.o..ta.a..U..5.jZ...bI..X......@/@..Vf....G]".7..X.....+..s.h..o.yG)g.%....W.H.Z1...&f.d...O..z5x/(...w+.-.7."oM.?...0%.IP%b.f................H....)....h.....if0".;Y..#.LB?i..C9.I.T.;.X.].!.$.&.............OV....v.{......QEj....}sR...O...\4...i]..Q.J./d....C.#[)....6x..'...............T..WC......o.K..H..g'=..G.p.z.e..&.n.X..~..^s,1.?9.....AZ.)s...45.p[....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):5541
                                                Entropy (8bit):7.964822229227018
                                                Encrypted:false
                                                SSDEEP:96:64deaIPxI54f9VFAXN4CIOQ+STf3Arcz0V67A7597MpxRxspH0QVgQ:6QnsFKN4rOqPArqSepbWaQ+Q
                                                MD5:428D1BBA6548B942E2E44918B972453C
                                                SHA1:EAB32201C44FC236E7B5C835C579EC8E70CE0AA0
                                                SHA-256:AF4130D769C97D0DFF6FEA49B23AE1270AD361905B210DA63B86C4746C721B14
                                                SHA-512:AEC3A5A3C04EDB4AFC2AFB751C09C5663BEB0055BCE1614C3C9B94B9995984C6040C6A078DC02783A15FEB4C15020989BE1F753B5E167C1BCBD23299B594EAE0
                                                Malicious:false
                                                Preview:h.:..Dt..3....z...U....}..:,O..,G.L.tZ...Z.....E>F..8./.7.{..L.}Hk..C1........z.U.....w\.e..s..K......s.....v..S...R..Ab.mL.....k.x.w..x`........Gh..$c......33e.....z%..'}...}t.......a......&.<R.A.:*U.."H..;."#@_r%.Z..>.g.5.C5....c.\....."5e..(D..H..w.I..f..).D... .2..`\..,h.....R.J.R..$....N.T.]...T....>+..A..T.@.^....Mt..8.R...........[.......g.$b.(..D.b....L]. ..]...Q........Z......J.@. xQ_..2~s'G#...F\A..W.....K...2..P..w.Z.....e...r..W,-...K3.*..ed...(..5..n(.m./.G*+....qahq..BI...8.<..)...H..c.71...-..6.%'.v....1........k...(eL...5v...Vo..5\....ph..y@........E.y....)t..."..%.K.].#..Q~...u.D.....JuA..0v.N}.A>eF...z....=...U.h}jW.L8..-.n.}....w..y..5 [...[...D.:.J..bI..a!.&.>.......J.. u...Ur...&.u..fb.=...x&..:....8......x.kLt.1.Q..7.`.tS.^6.i.86<>..L,.&T....8.&.c.....fV..t.<2.Id...S{.W.i....N....3.....4...5-..W.\{.A....N+D.....S.l.^p..YS"....."k..}!.O....>...9;.2n...4.....l.z.>...2UK...s..h.=......v2...e.y......u.v ..(....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):13957
                                                Entropy (8bit):7.987827487810501
                                                Encrypted:false
                                                SSDEEP:384:4StGGwoYqfXyE/zdZ1vNlNnbq1Ikd0XVVL27oH3e08XjkR36W3:4SLH9CE/b1vNlNu1Ql0w18XjkR36W3
                                                MD5:0AF566FCEB13DF0344FBC79BFAA903B3
                                                SHA1:686DC2AF63855C8772AAE7DEE380E9927C684920
                                                SHA-256:BEFCAE9BCE2EDB3C1202F85E82AFF1BCCF0B6175CECAEC1A8DF0214D4CEC7FFD
                                                SHA-512:5238731C4178635BB049C57B5E79B3CADC6F17B09016348676846651B03845E76AF1172362D645CAAABB37918F511FAC361EE3C00648DD1E2B4E83509DD78F40
                                                Malicious:false
                                                Preview:8..)Il.+........1....).?R......x@....<.uv.q8..I.U....7V..?w.$...=x.7&.6.t).H..sP}...yo...Z.?|0...4.f~j....L..(=Y.._lV.w.?....W.......3.B...........Q..?...Zs...=..x[ ......?D...^R........a. =\fU.PX..U4.fDI[Yn..<...}1]i..ST..q"4O!....o........O-{..42].LN..~p...m..N.&.m2.%.(...._Q...5"..'5...(..Ht.._.A.._.y.h..kdv....5....AX...d.Tx..B...)..?....--.....s..a..W..jJa.H.S.^...DT;...He ..m..B"..r.V=...O.D.s.w.d../..HvV~[.y..[)".PpZEb..l...V*.C..\......J.Gw....6.r.*..*.~./6[&6....R....Tj<`Q....4@..0......Sj%..].LK.......j..N...:Ia.2....0:).0..O...[...~C.D....E...S.Jj..z9...Y1n....{.uT<...n4.._.'.*.kg.|.T%...tr;=.hA.'......N.g..Yr.P....?T..n.m._.=sO..U.......n..nRs..=.p~............Wc...Gwt."R.y..A..[.zp.h..qSJ..2..T.q........3....m.G.........x.v.F....!.q..."....?....\...3../."....Q..g.4..)..t....x..G)v.j......g....6.8..g6:K...U..^..N..hOIWH.Ocl...y.9c..t..0...p*..*"@.m.8.b%....S.##..I........C...9.b.R.|...|h.. {..*.u......,...f.iU#..y.T.;.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2203
                                                Entropy (8bit):7.910770014748
                                                Encrypted:false
                                                SSDEEP:48:FSwdQnbKts6Pqodec9D33WuJg+zQkBUqGyB3I7x2V9tswfdhrTkXD:Iwincs6PqodL9DGmjQkBUjs3sKKw33iD
                                                MD5:99515059CDD40D153B59B9FBE19274D7
                                                SHA1:8CCCA3F3C08ECBCE7D3A6B60D7624BF417F812F3
                                                SHA-256:9242E7CA4AD744BF17882383B438194EF3ECE72B9E2E3206AAF7591DF0C93C6F
                                                SHA-512:60D60AB3ABBC48231D0A3D565401DEADA2D1DB44983FDF2798FB077F3C7BAD64C98DDED85D727AC9DB57C20D1ACA7FB4476A1EBDB355CAC7B5B31564B67B9D26
                                                Malicious:false
                                                Preview:........C..+.[rX...".AJ....p]....Lj.g}.t.k....S...+...'.0.44'...m.Y...k..J.g.*.D.B..LSa}.s.I..u=$...f..C........JV...Y...........g`?.T...SB.w..)..<...m.T.g..\..p7.1.i..q.{#...`.F.2.j.fQ.).;.. a{.J.=T..q.....B..p.......$8}T.......zh.u<.l.jI.....3VZ.KKD.e.2.....,.*>j%....X.E2..W.$....Q.K...i.".D=..Ij...5.W...Y#t.\..!...H......"..e[.n..].U.......'.d.....X6..is.w.O........w..e.......1.......ds........@Ud..,.8<:?....V..Rn..`4...Mj...!E?..z.?7..$70.?...}..|...L.......VNw*.pb.....q..J..........i.Q...K!.6:..hs.R/ ..|m.$.~.....O.V.iBB..l .JX.h.'L-.[....>.;g0.7.\.h....n{z...A....J.v..*.'0.9j...#NR.&4......P.o.x.FJ@.]....[g...%..S@.H#.|.....t..=..{._.{....Z.m.....Y..#W.../../@...O.....se..F.B.........3.....H.G.e[Hhh32..{...'tV.N.9f%..#.wV..0.R............]m1t...aIT{..... .. .U.O?.6P....Cn..~.....10...%..A...-....bb{.P....XN%..^9..-......O.j._Dv;j./.j{.;.. ........UT...&c.......A...+..BM(O....<........<.....3P...\...N.H.&+/.N.1/.l.h.M.+R..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:OpenPGP Secret Key Version 7
                                                Category:dropped
                                                Size (bytes):2735
                                                Entropy (8bit):7.93675472665792
                                                Encrypted:false
                                                SSDEEP:48:ugZxNuqwq6Qdhvqay6SZmrVoXSTQvnfQZ8b8rcPJqm+Ii:pxNu66eSazOX8QvnoZXr71Ii
                                                MD5:DE6534C537CB7D0D889B10CE564CE364
                                                SHA1:2DBA321BB034F95092211A193298C252ADD66A10
                                                SHA-256:B0E56032DC97B2EE432CDCA2185B35430D03C64FC8AFF8E5481E8066DB77293C
                                                SHA-512:A0264869AE8652369616580C55704C864E456EA8CDCB81D47890A942AB480AD157BB4D734247CFE985AC55B3C7671ABBB36791A57F86FCAB88BC4719B55F4E91
                                                Malicious:false
                                                Preview:..7...........!.Qp.A...S.-.,.@U...c......g3._....3...b.....W..B.3...t.....>.A[.. oN.:q..+..V.....6.....b.K.l......f.3xH..s2..N..M..3...~..........l.w.`.A9.g..!......p...79:/N.rK...[./.x...;.........l*..>%H...X.:..GK8''z...^..m.=p..r....5..(>...x^R..C.P..2.."Y.N.......L....o.W.%..pd.C&.$&.WJ.0.L..n.......5...s]w.+(..........c..$Vc;P.$..{v6..<+.`<...C.1.....Al3.T<.G.3...kk........&...vJ....'....YV.y...@..f.d.0....Yp..M...-.4,.~.D9...+wL.&..).>.z.&..E*...i..u.8R...Z.@.P.a}T...V.O.>..}8.P...,....!....U..".D:Z..".....o..p#.t9...#1......:jq.x..w....XU.F.c.....oDn.....Q.......m.......`\..m.N ..s.D....Jt.B.........;g...01.@p2._............o..z.t..Mv.vaVq.F.\.."5wb.2*..).....\.........>...T.k..Y...e..'..*fp..P.A........z[.......D..fvh.l.....W....grK..~....g...s...eM.\gi.HW...e.'|...SRTK. ..>.%k]E...NE....=..6..S#.ql,..I.`...o.a..B..vl.[..A..ep....4.I..#h6...\R....|..`..}o......k...W]Y.)K!...]......}(....~X.^.... h7..JK.\.s2.....-..r...W
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1425
                                                Entropy (8bit):7.882659111794245
                                                Encrypted:false
                                                SSDEEP:24:tmoWsKzTSkZfpZtl0eH5bd274r08LGTSVymv8mh1e5noFlVZ6sJVsk9Mrk:tm5sKnXZFlpc4A8LDVymv8i05w2KlMrk
                                                MD5:E0A1E811415B0C688AA0EE5235DD0A58
                                                SHA1:A48458D4A1845167E28B8B95B90E2D6438AAA958
                                                SHA-256:BEE16CBAF3543A4DFCD3750879DD483529AECF36693379D88B2E31C94823D2CF
                                                SHA-512:1935ACCA1FF0CB8B6D2B43B89690BDCD212362A6DEB51D31E1029C0C31D8C16079024082BE1FCF498DE2D7A85AC80B623FE5977E97AB00E4F4A40F83EC370580
                                                Malicious:false
                                                Preview:#.R.....Q.C./2..T..P.I..:I~...=.&?e...~..Q...`'..F..4..U.a.t..Ai......am|.B~~v..W.........<..e'...:.7.|ac..(DI..Eg..w+yqKd.i0E.._x..qr/oO.F...Tw.K@.*.G.t..zp.p.d@...tr...+.F...$[.M.oF-"n.=...8......3.g....)..........`.(...q..=.+*.qEg.z......{.....7.I..3...e..>AoW.C.;..:.h...CEs..4>1.J|. ..oh.}r.>_6...H..u.oX.;.....=....</......P.....u...F...!../9...~.Q.h_..O.M/`f.?C...AB'....Z.@...#.`.....Y3lL. ....E.....o`p...."6=.cd.&..l.J.g.2..6y...j.Gs'F =.!._.BnI.d.,\s...U8uU(.....q..X...T.\.hY...cXx>{P..{.0.V.b2.,...\....d....|.$.9.].....wG......wx.}..}(..us....'.0...G.n.. W.....t.).....\._~.>..............5..<.@*.....N.5..;G.E_.C...2...>.f....@.bP>.e....d.N..h'..S.ZuEk..YM...4*@P2. ..?b.L,.n".Y...j.#.[>....#..,..uc.7@v.irk.Y..w....A......X..H9..@dA......l.Z...p....C'<.[..=.?....vNk.W.<.;.6[~e.{|..i.~..[x...(7.?_w.S.....jc...,<.b.A...!yX.m.N`..X..i...k...M..`.............A..}..p.u)....`.....&.K..=....v.......#...{aP.7.o.".).....g4..S...e..5..O.."..G.^.sV...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1485
                                                Entropy (8bit):7.861006367033474
                                                Encrypted:false
                                                SSDEEP:24:E4307vv1yUi2Y8rWq2XFQoXTC2wNIJhz2lVFcAzwB9GCbLSd/:E+Yv1TTf2yosmzYFcAi9GCXSl
                                                MD5:D4ED8C4083B6C766072CD7126182C27B
                                                SHA1:934E434E5B9062493192E8DE6DCE1C5A54BE6BB0
                                                SHA-256:2D0FDB44247D9FB7022402D48140F4F8F23B27795FEFFF158E65803DF8D3A626
                                                SHA-512:1FFABD5F0CF840A4742285C2807D0E278AAEB39D8C7F595EBFFF343277DF612E08CD17D76DE9FB052C2B881D8A3FE9952B43EA9B13440E94E5FD738B7D43A836
                                                Malicious:false
                                                Preview:...6..e..\..=j...q..._..4.n..=..=be.-<.z.J.......\9.JNE.S.E]./.#L.e..`\.X+...*Ey...........G5.*..l9....)NT.g.@...\.n..B...jyO.:.PH.v.[B.......*......F..tJeD...'.T~....0...N..0......<.^.W3/W.dBn..Q0..z..O".......N......e[.Wu.I#.}.}A..B..N...l.A.....L.`.}.$<.*....Ny..<...r.......No.....bx9..G......9!cY.v.r.}.E... 7.h.=..AS...'6...D.p...%f.J........_.s..c.L...x@.d 3.zX.v..e].^60<j..).p....jg...<;Wx....?9D.....d.<....W.|..D.......S.m[.._o...l.eQy..b...k8kp..........I..T.F..Z...(Y.D..V.d-........b.b.F.T.Q.[.a....}m'..B1...].@I).......e..PZ.M.]k27[^.......|..r...Z;.2k..0.9..\..LL...O...M.X`.0jaWo..'B}...R..%....^LnY`.(........G`..eL{y..y.'.w. .P"x.sP......A.=A...b(.`...1.a....~...;t8T...?...../.9M.#.h......!.!...%m...YG....r.....V...>zL...Q....q')...V.......#}....e.#.m.1.7a.|.@.~.V.....!Q.=..L.Q.F.Xa.;.q..*nE.W...R.r...~.+.ir........E.J..08 Kg.#.".5(8u..!.S....:..#.R.;.#.^m..K]y..%.S;..e...g.e"5#..7Zh^...k......K^x...ja..G.a..>j5..R.67t...AheY
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):9099
                                                Entropy (8bit):7.981724881626339
                                                Encrypted:false
                                                SSDEEP:192:6KqwvW+3M5XTZxMNj5KSuUbrw9q3Ofn7MnnpZNr6TzOf9:6563M52YSuyp07MnfN+Kf9
                                                MD5:87EF70F9DA4351CC1BF81D6790FFAF1E
                                                SHA1:A9E8C0D754FBD5BD9A053405956F151DFCE86AF0
                                                SHA-256:316B52E33D57470EF5EC014687193F5C0EBFFAF220B70AE59FD3CB188510BF28
                                                SHA-512:3C7181FB29259DC6383287859A844785F914520CD237FF44D49CF358F136D7F877B1220E138B63D728A15EFFAAB508DF8D10AAF7F4007A2076650E95C141016E
                                                Malicious:false
                                                Preview:.2..tw.vJ.O.;...q_k.$A._z.x.3..?....*TH...'..1.n..(.1..T.q|2LW.|T .#....G.....&.'..@|:5.......9..f.h.....<c2..R....&5.j..z:.3q..^...#...[..>.G.,. ..W...pG.p.S.......3.2..[E...I.&..R`u..k%/.V:.../..$...Xi.g..31&...s.K.?...+.....r||.. .....S.n|..f=$?U.G..VwKu}.vr...|..x......(.@.....:X......n<.].........$.#M1s...n7HX.U.e.+.....7?...^-BM..7...@........}.q....r.=_.^....7.t."Qv....rA.y.mh....L......3.<2.n.....c....F..hK.-..p.2.Dz8r.ZL..s.".2&.Q2..O.n.G..G.*.Jhw=....d...$7v.[..i..aM..>..x[..ZS.9.Y4}..0yP.ZX....4....H.R........Kx/...!....._.....:.EI$....H,-R.t.a.#..f1..}.~.e....!..c..M..\J....lW...q;.p...U._.o.........Wdp..I_S'.<...U.......$ .]..._.j(.i.=..-5.......F...:o....r4...c....[^..n.......z....~B=.k.........2-f..>.e#s....=...l*..-3....,............RX...4;8..x..$/$.`...Oh..d....z....:.C.:`.@....G.T._.............O..kp".)K,...IK....f.,....8..wm..i?w.._1..o.x_B...~..4B.....x......LY$.t.M...73...h.............H....'Lb-1..G.1...>N....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):9187
                                                Entropy (8bit):7.979898944043223
                                                Encrypted:false
                                                SSDEEP:192:8bUjJ2xZQ9XOPWZGE/BrTb0jLqvydTVQjZGXcg7E8SSEfXUi9d8DZfKZYp:Ce27QoCGEpLvQUkXdA1SeULjp
                                                MD5:AF5D8E6800FFB3CDB9EAFAF79648B6F0
                                                SHA1:36749490357ED236DFEA6DB2464871CB45BBFFD5
                                                SHA-256:5A95ACBC44D83C643ED965C2A5C5CB24802798E19A0A9136D605BBD3A6BF4B7B
                                                SHA-512:7171E340A8C696748F0437EA51D98B8DF0A6181C7ACDE942443026BECD0F130858057A3238C9BDC7CFE33FFCE3A2A2124DBB140B7CF7E11858CFD3CC29CAF403
                                                Malicious:false
                                                Preview:.5.....|.R.PO......:..yk.o...uO...sl....S:..i.P..wR.gm5...g.l.......A.S.<8..}.lJ.M$Ih..-Bq ..t...{....R(.....%fO..g.N..........T./..B......i.L...J....2..CG..p..."......W3.W....~JD.HsN.s..@..B.._.<.A.o......(..&...$.:..2.4....C.........}(%.cEq.m..T..U%..9Z.k.2...[......}..H.en."........A!G.Q....k.4..WQ4.0.kdKI..T.H.]....|..SH.G..z...`..*Ihnc-.......7....y7V{.i.sc-...`.4vso..3.u.,..\.[z`..[.[d..C.K.M./@.qs..2.<5/.....M.& 0...,...z....u.`v.i.2cw.5o>.=....!)...k.9.`]..,%W.u....Z..........0S=6.....0K.t..........%...=/l.l..=.Z!...02& .b...k.m.=,..F..4.h..T.o..*....|..'.r...y........n......."....H..c...\2.mg`2.a..(d.}........M-.....1....<.......6......s.wt:_.2<N....t..I.n..B..).w.+:L...c..,.F^X.v.y..}.!V.t.2..z.l ....w..\.._.-..).."..f.K.`.5.2...Q..........$x.]:.J.y..<.R...A...N........A.{.S........ba.Y......v..o...q....pp+-b..C.-,.y......0..M^.....R.0...)).?......^...p............e..a.Z...L'h. ....-9.X...N.W...}.d.......~.*c....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):16502
                                                Entropy (8bit):7.988340462281217
                                                Encrypted:false
                                                SSDEEP:384:JFnCWhC3PlD79crp/bbBJrhEyu5anVwSmigJpYpfHhqMxdU:Ln2/l9cr9bhTzmiWq4P
                                                MD5:AE87B3666A89458CDF24B1B65B9E97F1
                                                SHA1:5B40BB18E86799DAAB65A335D9B76605BF320B1C
                                                SHA-256:1825B0EC00AF066A65DBF905428BF25409F5FBC979918B7BE27A9C7C204BFAF4
                                                SHA-512:12ABDBA56E00F59ED0CE8055A2A4838C0773921FA1931AED3E50A245DA3880CF656CBA4CFCCBC6750E639C53DC9B86B9336C87711DA7D712EBDA11DDFAD68784
                                                Malicious:false
                                                Preview:8....I.+|...j[..:.j.4.Cs..=I..RZ...V.<S...\%'.7+....x]..b.^.+..PD$1.......<.;....e..;>.!..?..V!=ruB2YX........._ ..Q..,D6x.Fxr..v2S.8..7P.~jZ..8.S..$rP..........T.Ag.Dy ...ccJ.f.1.3_4...fk%...,.n.-M$..7...&.7m....~.Z.S.a,.L....&..4c.t........p.^....1b.^..6....F&c.Z..|.Qi.a..W.`..\J....<......]x...W..K.DQ...Z..Er.bk.\YF.[........./._.!......<e.j..h..Y.4....5.\..\[......Hh_Y.(...7Y..sE..z|..q..a.J.|v.......K*.x.u...{.......]...Fu..P.q,..Y...._.n....U..Y.$.~...Q.B@. ...9 .........==.X.og.e.I...O...$.<-..C+lX.~!........K-o0..T/=.r.?..v5'...(...........]Sp.`...T.S.n........r...GL.ejo.....C....6).'z$..........:.y.:|.....p2!..*Ot.L!.@.x+nK....xl.^U3.R!.W?"-...I...F.,pp..T...E.].7.^l.Y..l..@=..y.;3-.&...N..I.t.\.&5...nm.aBB..3.2.:...8t.1Qa@.&.{..h..i$..;)D...-...)b.j.....T...[k"+5....rA5....@.....c.u...@..Q.5]....3u..K...&..RqK...b....q....h.x....-.....1.A...v.m.n...7ln...i...KG..hd..{.r8.T...4TN;t.....T...|.>.x5;.]\..]n.5.KOX....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):9416
                                                Entropy (8bit):7.981587769522603
                                                Encrypted:false
                                                SSDEEP:192:9/tIKZL2bSNtMZYA6Cd8Lsm9qx/Ch5r41RBlvPB1R0qP3bM:9FI9ItMZBGsm9qk5r0DnimLM
                                                MD5:E9409E2F018F4884E508A6251B8ADC8D
                                                SHA1:48A7090F4E70B414F21D2522A6E0C0578F16BDBE
                                                SHA-256:643BE166BECC8BEED0C610F342E32191DCDA9A11A2FC3231402A543BAD0CB362
                                                SHA-512:97E2D7E8655FD8552311A49EB623AD7DE7577A44E930E15A0BF626E38FA89514884A7D2BABC3D1D9A7F8B11CB83AE4B45BA9679C07E9FD9187E7F28E226E2B24
                                                Malicious:false
                                                Preview:T....4UZ.[c...;Rc..h...h..D*..q=..U@..!....{0s.1...............I1.u...r..B...M.......+[f..J.c@..P.ZFy*H(.&\.;.k.q.m..w.....#..aj.D....S.qa5.....e.X.7oPc.=..3.Ys...y...t./*6_...B.....|.`x..T.$.w.....sQ.1.ghA.)-'cn.,el....rS..@.........=#cWu...j..&a.....fR.6US|.|...3k.O......z..ma.G./m.z.+;...F....F....>.....U-.@.1..+....d.........(.-.k)4....L.2.WI...h>s.~...\.!h...:......f.`.G.c..R..<.I.:.]..w..|..D..........H..r.z..DgTP..Q\y.....u...@.[.H}u...*..&..b1.{...I0...iB.M..X.?..n..d........z<..iXg.H.....L@.z.E4.T....y...n!"..&......*ae...L..OZ..G.....P.x.V.N6.R....V.Az..Z.{......Fb.b.kC..21..fgvL....Hg.Fd...^...UO.E.9.GV.D7,.. ....6.F.?.[k..@4VL$.G{..7.g.1+..T.W"....Tg.i......LBG..{l...Kh.u....#~,z......W.5..e.c..k.4..7..ufxK.b...:....0.^,....P..+...A.~.a@.Y...2D.Hb.....D.r.#KUs.Bj..gZ..,.......)...+.......<.+.nh...+os4.(5~\X>>%....#...k...j.V..'....D.6.U.b../.Y.=[.dR.q..k../..p........d*%G..c........1.`....@.l,.zq.:.......6......wv..f.RI4.....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):18808
                                                Entropy (8bit):7.990257904820711
                                                Encrypted:true
                                                SSDEEP:384:MwfUWg4wzOXfZ51MpzqAa6fr4noeiVK6Ey04+CP7X7tg9ubU98:zrfP1KU68oeiPewX7tA98
                                                MD5:6A1B1C4C1DDD31D1CF4A49822526859C
                                                SHA1:3B6C1EBB2CB43902E5CB9697C4DF6AE114D5FC0C
                                                SHA-256:FEF1D785FED6B4AF71F442C8F8EFFF5D34B7E8D660F947AB42C820003FB99257
                                                SHA-512:0FB09E988681D3DBA2046DDCF8011A2042B7FE5DD0E080C056793A141C0FD90168AE96A5DC0ACB2400878C4706E3C71D479355B6BA6A86538226767C3B211532
                                                Malicious:true
                                                Preview:o......./.|....\..Q.T.Y(...K......I.e.}H?...7.1.n<V$..A..$..+.....I5....c.I.q...L%A........jb.]...6.h.^...M0.>T...C......!9!MS.K..[N...).r.............I.s.G..dR..c...n&..E'...j.......I........w..B.2.o..C-.{....~...z..E...........N..#..w....-uu...e..9_:....b.>PKm.+....UI.<.i....S7.S...xp&4].[$....;.u...,7VJ....R...(/..y.O. ..a..R.....-......<..5...f.,.L.C6..,8M..I)..'%..2.Y...+c^-...=(...j.2.i....../.....eD.S>.Z.ylv..!.h...$x..<.+.1r.X..X/... .:..Yd..Us....!A........!.K.%....2..y.u...k5...I..^.b..[2..](.....w.R..JNAG .L....m....|g:.....S\N3=X4SA..67yHk%u..:.._d.....6.f....t.....4G...Rg ..=....k%.bo.!.U..hhq..1.........t....."B...o.T..P..~.........G..=z/.u..%I*.L.g=.M...,....2.i....=w<E.F..;NZE...p}...\.Wf.....#..../.rw^.M..E.4..+.y.....yk...q..]....l......t...j>.K...F~e..x.9.X.....gZ...!@.7..p...4...&.&.(.../o.i..pY9.aA..f1..8.]+.S....f..m..~......Ix.xX....a....~x.*U...d.x..u^7../L...A..%=w.(&:....z.aI..F..6.a...(f.=.....N.=e....A...(
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1425
                                                Entropy (8bit):7.857515420385934
                                                Encrypted:false
                                                SSDEEP:24:VroZvmT9xhCS+7seh8KLxDCkWesORYowWLGgaBKtT6myp5VDIDIxr5TmXGy:poIT1CEeTLxtOLWLemyKs1M
                                                MD5:E386C21C61ECC3C1B916B7B08497553E
                                                SHA1:FED3A82157AD4C327FF55E42A32CA3AE76743FBE
                                                SHA-256:ECF81D0E6662AE38889EABB53AD5882E4E817619EE653A8357A3632D9FB5B242
                                                SHA-512:B3F3FED1415D4DB8CAEC484BDE798AA224A9E6A8BA8BA64482FF88F4CE1E59AA5E2849BC256F5D7E77A45B228B489DEAE04BEEEDAA7E09C633CCD69F462040B3
                                                Malicious:false
                                                Preview:X....g..b..%..r...../...`}(.o0....o.5.sm.=.\..<.Smhn...|.'.J......g..1.CH..d.p...R.q.%re...,..,,.....1>....&...\c!.,.^.X..%..-.-.jZ.D*.....Y.;..5v9.%...*...... .8.O..j2.. ..MN....J.W.~L......O](jO+.mH.~t....8.....j.`.:.X.(....b~./.........l..Z0.oL]..6S}..X.o.N1.l./J...Xw.#..xMY./.:...\Z....1...$..lT..Yi.z....dy....ta.|..i@c.p.....5#V.4...".Q....H..'H....^.[o.#.N.'Aq....u............9G.JswG..V...?...D}....rZ..c.........'.F.QI./..].M#..#..h.b..hBm...3....3J.L..g.7f.G^1f?./...`Tl.C.yN..&.U......2.*...z...jXC.D]]l...^~......9^%.]......Lx.{Ri.E..Z.O.e.}..J-.TS..U.sw..>..(........n.".....fS....Ff..H..'.F.P .........8...@.n.. .m|....87.C..........V...$....T....(m..,.YR..f..'6d....s...d.|...2..."l...Y..x..w..".:,.{...<n4.....sO...@V.6.....I.......!:~..u...:_BY...I....}!5.e`;=.....G.`.b.h.4."..I.G....x../..*.!-0v.H<.........g.F..p.|..U..;7<.....d.......Lz....F..s..Y..R..#..J.p...s.O]..u;W.^..fSE\Ip.P".C9......Y@"......e[..G=`&..,.m..@ ......
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1485
                                                Entropy (8bit):7.848287884927003
                                                Encrypted:false
                                                SSDEEP:24:n5Fnr9nsDZNjbJVY6RNOMsOwjTulNS65BfnL/Nkz9AV44qNLpdRNr0jlP8UKwxnw:nz5sVN/LQOwjTuzzlkRAu42lRrqlP8US
                                                MD5:BECB4AB2A4109EA5CECA82B6DD60701B
                                                SHA1:9ACA6906B3DBE13433CAD19BAAE172D4F8B54F07
                                                SHA-256:41943BF7CB2F74D8CB25917A508B4BB4D83A6C773795749D7B57E6ABB4B7533E
                                                SHA-512:AE8A1348054931E73BB5C91A501422DD930DAE57257B490A787174973ADA22F3BE36C158238F74F3C203227B5659437BD9356751AAEA00D0AC6EA15F4F93AA71
                                                Malicious:false
                                                Preview:..3...$.........O^z9T.....IX.*..r....7F.=b..EQe.....1e...F>{..^.5.f.....>6 a.g^.O...y...'...R ..}.....{.../...e_....U..PW...Lj...|.ir.$r3..J..y.{:.....IS}[.N.Ie&..F.l3.2...u9:.}.......x.R#o1...I.h..<a.....a..n3.&.z.........v.....A.......".l..)....l....!~CI&.K.ZE~t`.0c...Cv.....N..iY..@...TN.!..^.K.O...i.T{0.q....c.3..t.WSKY.q..g..%.......F}vf...bZ.X..L..h.(.S.i..U....jo...9&8......u.c...G.....iFZc.#\.t...3:.z.5.. .)d.\9:.zW:Q..>/.......G..g3Q.l."...Vq...a5p...6.5\.d...tXf..|.j..r.:...S......P....`t;.[...~.r\......K..V.G.U..\.)u...._....n.g..9D.yv.y.S....z.bU]""..,.K.Y...LS...z...aY.%..&.b.!.`l.3.~.../j.f..6...+.rf3&.0`.f.y .(.I.9.f..@.........%..O.R,,B..l.Th.3...^Zm...~....9.T....sXK..6.b..LJ..oR...W.<..|..*:".N.........FlBy.......E......h.L3A..Y.....j...<..v....A..H.,A.#>Z.%C.)}.c..\.I..x.9.p..V.(..+LI...B.....YD~..9.-6..2H).Y...h..WQ......YK.,W..:...W$..T....@a.."...<...p/h.+w.....h{4.e|~>L..8.....{..%......fY.K^...L.......|..1...S
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):9099
                                                Entropy (8bit):7.977549753116287
                                                Encrypted:false
                                                SSDEEP:192:htor6UTWgaYV0hOQ75krO6ufaUEOG4pAl4nBMvlScnJ2:htolQOQ7C6vaUK4p7naJ2
                                                MD5:DEC27AFAA4A6B18BD81D190084EAFAD4
                                                SHA1:6C7AA620C7419D18C650D8DD50A2206355D4B1DB
                                                SHA-256:26E0CFF191845D8EEDB49C325E4895E53C3391057D024AF99230CE1AA3E1D418
                                                SHA-512:7A59D92F086C46CA2829DD4B4560B02485FD278D0E609F01900588D7AB661EB0B3F3296BAA8C975221A88B2300117E8948DB73FA39D74D60BBFBE01786639C19
                                                Malicious:false
                                                Preview:.+.,...P#k.;.*..d.. .....c.....y......n.8<?....H.|[.E...u@...G.#I7.O....&x.....&....7w.....m.bmN.c..l...}..T...V......-._..m...R.s......UeQkc.t.!...5.W.t.....=....%........1..eUC.....&%]......)Q.x[..z....;|:X-.D...5Q(.....{...5....&W6F.x.5..+O.T.. .?.P..J.....9.a,.L..D.=..Qt&J...nQ..d....2Y...y./.^.E...K.uG..Z.2O..<..:d.8...]W.<.,.......k...:9.~m..k.......#.....w.x.. ..M...*`x..I.E...a...Y......DN.W..x..Zo...wHPM|.<Z...W...>..@;......j...!a.I/.9.X......h.X...z...e...k]..).V..`t..*U.C...z$..-g...t+.1.....N.;.c.h.2q.....>..q.8.?L....z..........(.b.le..\..\..*..k...R.C.d.J._dw_....g{/..B.D.....+...3..C0.h.... ...#..=.s....^....>.....YH.p.O..dc......H.gD.&.K.%..=.Ck-b,..Iuh..'P....F.Y......G_7~Fp..dE#N.a.+.[8.+.a....:F.>`..l.G..'.g....2K.W'!.k.Sp..a...a....Z.}.....f8.".{.f|=N/.i..M.0i.L.i.....9...lq....5.0.jS.~......=_XnQ..j.d..}.......f. @......D.t.t._...4.....5....l.....$u.5......C".....,\[..n... H.='...r....h.rR.2$V.........wM...B....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):9187
                                                Entropy (8bit):7.980147370741956
                                                Encrypted:false
                                                SSDEEP:192:OWfX2nYord2HwoP9T71q+n46LmOHaqe/leuAIhOTaanFFMOMepJOsmE:/GYorMHt9T71ZpLJNe/l36aaFFeRe
                                                MD5:756CE7891C63B55DA9D6B9448831D176
                                                SHA1:510E23D5CE48A603DCE3BC6E1923C11A52308E70
                                                SHA-256:BE14A37EE128448051512A22B95A5D33B95290177DBF037140165E8F56C2D89A
                                                SHA-512:72B752FF32A92BFFF5277FC8E0A8EE1418ACC1A2F90148C1FE7DDB851AAA37E47977B1B1D36DFA5C98BA4548874A019262CA3A8F4FEF523978999DDCB201A3D1
                                                Malicious:false
                                                Preview:y...@..p..p(.<..C$.{._..Z.X],..(..|.ktK`...xx........%.A....7..)....i{O.q..T....g.'.k.-.q.3......'.wsj..Gi..TL...1..w.R....c...P...`dn..wIZ.h..p..u7..R-~.w....b.Yq..b..?w...)T{ 4'......u.%q.J...M.J.c.....5>K.C.-..z....,...I,.8.9A..-...m.4...W..>.F..*...uB........W-q....l@%K.n.h..5..o...oN..~C..-I.N.nrY..;"..u5~......Z......bv..Ji...h..e....B..*..TYs$.mho....g{..R...%.zB...VS(()...>,.].G<..^.mMD...*N....y<P.LH...9[k.0\.p.f.<.....<....=..}.`..%.O.s.i.e3.B#B.....6^..%...F.Z.:.&p.....7.....4.*...,L....4.K..Psy*.......S.K.m9.26.....t.C.)..g`..T...-..."..&.8..../......y...#I},..m.M..{s....g.U=#9j..%7....U....*w...U.+v...........^....1.74;.l..$7"...C=..y~.U.rP..|....i.&p\..,p[..y ...I..x...sw.]"..1.dY3..@).2+..=f.M......2/.Z...BN.jG..9.U..[D.n....u..Ex.GZ.L.Sb.. {J....c...J.'...Ma...3.J.@fI.X..D.. .?..q...........n......;L..v.yJ.7......_.s..{@...9L...Mw"*...G..U$...$q.F..rs.....S:..@...G..../.:......l.|"c1i.k..%u...^.......7.&..FUc...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):16502
                                                Entropy (8bit):7.989804976052692
                                                Encrypted:false
                                                SSDEEP:384:eIAv60/q78QpIA67RuCe/BD12JWAZxBxy07xW3pvcL4aXT6LoMzyWjD+Du:eIY60i8QpIA67RuCe/R12J1d7xWZvc0H
                                                MD5:6F05D80810845A817DEFB519EAC8EE75
                                                SHA1:5D276A4D000592BB5C0D105BFDB5C983F39EF08F
                                                SHA-256:A1876E96C601096039636305EAE05441BCA3E5450345AF220C8E9BE0FA36F20B
                                                SHA-512:A34248FCE0001C40FD37D937E15BF63BA68F6BA8FAF1F1C321D144DEA5C9C7FA350EAFFCB801DD4DD31C742025301F42466138C1DDEFF90F6913EEA3AAD6EBC4
                                                Malicious:false
                                                Preview:".UZ*..~..~e&....e...h...|N....;.....|p.o.}.<*U.......&..:C.Yp..Yh..w..Vz....12i..-.C.:...[z...%..S..\..m..o..,..H.I-.'$...(.R...W....0.M947.x&.% .,:.i.P.s[..$.c.".2.L2i.'...n@N..i....E..7.GY...K..!h....=...+.....*......o..4.C.R.(p.a.U.Pi-n*..q*..ZD.`....+`.?.a.?.5..<.p.S...YbZ..s98F.,.B.G..0yX(.._#.._.t..=.7.B.3..W.3....V..G..g.R.&.X."./...C...E.*..b..0@I.S..u.R9-(....[.....>;..........]........e_....[.....pX..|S.T.g...Dn`a.2......=...iO.}...K...7.....:>.c..,Y.....-.kp.7.v..i.8.5.A..li`bY b..]62B..........].B.....A..E.|..&.8-U^.{.W.......i...mG..{.3.....k.o["TWh....?bP.'.....H...z.....w_p..X.&.s...z.e........<!f.r.gq..F'..:D%f...7.)=Z.. 1..b.E...sE1...u.;..jHz...u|.....8.Zai.n......C~T....1F..|W...v..`.'.....@..#...].t#&...%.U[...x5J\...|...K.......p.t...^.$ Ge.p.zw...G..$B[...../D...3../.u@.b..x.1J...ZQ..[..!..b..~.x..}`.k...R.$.E.w..q8=.T........4.H.X.Z\. ...L..d...>T....u..........K"..+./...V!%}.....+...~E.8. .jFt..t'.......t..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):9416
                                                Entropy (8bit):7.979437927557003
                                                Encrypted:false
                                                SSDEEP:192:555vwkueD1/5lTjdckW0X6dDYuQl38rReOe3W3jUx9C2QaMx:555keDR5RjdK0X6dDYd38ru34js9Cz/
                                                MD5:DB79766B3D04E0581058B0CD5C17659A
                                                SHA1:EE3866C76AEAAEADE22867DEFA9B4E9A7172AFCB
                                                SHA-256:ABB32725AFFEEAF3068131309491EA638766061BBAEE4F25132A39325E4E0898
                                                SHA-512:0410AC9D87C13505078664A4D04504E79A93F7C2F760BBBEEE01CB2A9DA7B9A83512EB5084026CBA18401B2019CEECD182614B164998396887D389FBB32F66E2
                                                Malicious:false
                                                Preview:....6....x..5.W......(.T.LF0.A+...z.l.5.}J....;..^."..$...Oz....>....{=a...j.8..^/O..IM&....H.)F0[..%........;..y.7..o....c....q.0}.z.....K...\l....@r.E...eUGBj..zm...$.bw).f...m....&h...?&...7,.....q.oR.....Dc.Zd)h...&..y..8P.....5^../C..wN.... .E.:._....]ugj......7..U........#>.Xc...0.D..x%.6........\?..x.|k>K;...n8l..~.:.t$...qU@...#f0z..b..M.....S.8C.w.(-.....o..z..X.a%U...$....#%-.#f.<....t....Qt&W..IQ.>,.vn[.9v.8.oI..H.C.>._.3.h...>...4..je..ty.5.....t{r...)6.)...]&x(...ax?......z...//..-r..8[p...Je;7..N.nY?.=aE...P.g..'.X).s./'..7...{#\z.>.;..+.Xu.?.2A..6..~.....)s......K[.h'.a.Nv.W.+.....NO.L{.$..A....,.W.q*.3...I/.j1..`8.$.5..*..!.h..S,QY.... .bs..,..Cg...L\.%~..a.pi....i....b..#....N..=V.>.....?.H...J_...........6@. .Q.;..z..FG. ...P....W.6.....zy*#.......h...|..U...q-..:...wT.....xR...~`r?V.a.4..d....k...e.u.9.U.:...%z.e..DxP.h..Z.....B.E.>V.h9 Y.!ff..TW*.r4.^N5..8......N4?I..&.{.F.5W..Cg...^]'..?.9..[.....Du...v.,.|..I...L1..w.tX..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):18808
                                                Entropy (8bit):7.990024659129816
                                                Encrypted:true
                                                SSDEEP:384:lB9BdMscwZeCjStypYiEahKqWLtWTNPekkiI9BLIsPgeA7bYy35H:hjMAStyOFqWL6pQLI8gLt
                                                MD5:8594936305FA7F85251802F399DBCD9D
                                                SHA1:7AF916C5017C73CD6E99845D4A65F1038AB79A6D
                                                SHA-256:1F51679BFB612609C5C3BE7B6ECF81A84765C404F81D142DE201B3A190D869EC
                                                SHA-512:2560BF1CC520D6EE04CFB68B03980F273F178C64EA096F7D3BB74A9EC691110BD305594F53F6DD2DF7FAE3C1297C5E451FB19EC07A4A9E272966D7D2C35DF968
                                                Malicious:true
                                                Preview:...,I#..giC6G\...f.U..n.>-N..,.e..l.......T..R.].%........*.Ml......U..B....N9B.a...0.Pe...`A..jU.a[ 0..s..=D..~A.A....}..<.z..:.Hp....(B..r.....*$w.[..i,%....H.._.....-.{/.......Y.;@....*.=k:.ZL)f.e....Y...6p.jS...6$.o.....9L..RY....7.....*..s..Vbv.3f..........L~.jE..?.V.....I.Y4......OJ..pz.....Q.Wn..=..?.}..._.K,QhI.....%Nk|...........s.^.{..D....`....$.Y.v....Pv...3|.....o..RJ.....34.j.a.f.}.._.x]..io...].B.V..o.7..`&]...@n;.W......@.b..#.W&..y..$..p..%....l........q...yZ+.4..TD&..0..*1..O%v.4..)...2..+.F.....W..Lh.]5.g7.o.o...F.6...Y..H39g3..)...HM\U....*......A.S...q....=...........j.P...TtG.......Um3mj...\...".....,....~.S..W.Q.i...0..H....K.{,abL.P..$-.3c$.^._k....a.*[}....../.e.5}..~.#` [.A7.t.m.......K.PWev{y.d%...e&.5%....D]......#kI..}...W.|....`X.[ .c..X:s.....~..N<.|3@]...:......2...`.=3.GMS[..d=.n.&..+J\}X...3.O.-.T..>33."4l.{..zC.L.3...v.....la..P..@<..".m...{Z.....9..:......f...M~q4M..U..W.;.).].a..]..hI...e...."}. U.$..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1967
                                                Entropy (8bit):7.907380266529219
                                                Encrypted:false
                                                SSDEEP:48:nlHBQ8Uhgk3TZVSnjvn3b94BnwKr+gHFe3VAu2LavTKR6:lHpURtV+vn3b94+AFa6u4R6
                                                MD5:40F89DF1D2F6D2C5A3A8899D42597CEB
                                                SHA1:B95DA6E6353B646FA3256BEE4E240D1382684513
                                                SHA-256:1E74FCA01E5D452750A5651C9EA3E3EFE4BBBF2374A5A30A56E52659429369D0
                                                SHA-512:335761C3A6411B205C5626BD6D200980D8AB03448844912A98FE44A2F3E77559502E8742127DCB3E7E50AE8553C445EDD48EF21ABC58F547E4F7372ECCDECDFD
                                                Malicious:false
                                                Preview:>..l.#..#.....z.(....:.[..U..._.;^V..j....M.g....0u.......C...=c..A...P5.E....m..@7=,%+m..%0...f.Z....D.D54.{2.......Z..{_..9........z-R:.nz.(.Z'IK..H.O.e.:...bT...C.R.~.7.M.H.`."....@)..Y.vI8.P.....l...ayr...S.......B.`Z5.\.Sl.`NXjb.Zh..1=r....*:Ff.IkT._..6.."g...;.k..).N..%.g..~D.U.'.6..! M.m....f.;BR..,..\7.}+>.A....e?p....L...C..v./i.W..,.n7...;AiZ......KVv..,P[.O8....f....IK,......n...5,o...s@{.).Yj.;.Z;.....U..AX(.O..h..........i.m~..\*.8.....4...4....-.Z...|.!.\..gmw.....P2.LI...-z..L..6t~.%...b.rF....:8.Qd%(...;z..c..;..x.O.:B..}...0...A...f...k.).&.~p.t.~.Q.#..$..4'...........o0....I.......m7K....C.........?p&.EI...,..w.@..5A..1.9BKP..d.=.....{...q./..):{...n..xMr.......B8@.{RJ..\.......Y..9I...j)3V\....TM.OJ.....M..,!..v.]r._.0.=C.`.qw..g..f...O..n.....|...wj..N.f..........(.Yu.Q..O.."Sh@....-q...5.s...Y..._.Qt.\.1.<.gql.rg.4<qd.H..2c4>.@r.&..;^.....Z..}.....X$.=j4..:g..`..Lk=........d..Z..-7>D.C.....lv@..\. g..)...N.Z.O.B.%...U.8..#.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1968
                                                Entropy (8bit):7.89601494788866
                                                Encrypted:false
                                                SSDEEP:48:7yDt7NzOOHF9qlg7//wtDP1UybQgcDiog9RpMMlo:GDt7NjH7qq/wVPGvoryMy
                                                MD5:1DAF498E081BAEA7E1152017FFA273F3
                                                SHA1:E5D22B39D8687A4A7D6AE66CB7C1A7CCABEB7B92
                                                SHA-256:A2EFB480C2BC7AA21277C86A7EFCD3B2D8A54916D9147F96C398F9516C43353F
                                                SHA-512:1C5C766B31A1E8CE1DF2AB1D19FE9065A165EC85575226F4E793DFF0DD134CFDFAC02BAA400106D5F6AF290BDBBE0ABAF4D6FE64DB70ADB68B4045692A0305E0
                                                Malicious:false
                                                Preview:...LM......L.4.S...,..P<H.t..pN.#.\..l..,.........<...>....[..DM..g....HXM..a.R...."=.nY....#7....D"N...q...(+.b..2x^.~..I3.;<.HTs>[.GET.i..%.N....oe....hi.*.(..W.%E...S.&.)...E....#.....F(,......E.d..I$.t..u....<..._"x.M.|(..'V..4[.w...{1..$b.q..B;..P=5qQS>R.?^..d-Z:s.@...j@D..B3...).u...!.....+nH..u.....SK.........`......V../...d..B...3.;;j.z.-..h.....U..{..b.r.a..;Ke.Q...9.pdi.t..~....G..F,...R..y=..<....y..4......0).P.7.K./......9.q.....J..r.....y..[.[D...kX....K_..r..q..._.....Z......q..Hf6Y...w...'E/t..1..5c.........G......{1.y."..l]pl..G.&.>K.=(m..k......I.....F.f.}.~.....Y^.xP'C.W.9.=..l.**.....#|2J.....&...p.M\..Z..%..N..6-...f..._........t.. .C3N4..4.&..m%.7Z.>l....Y.!....^...E.}D;......N.%d....,.=...pR.Tp.Ly.....t.]$v...w\.>.....r...&C.%d.B\..gF...Fi.....q...{....k..0......rE...[..;_Y....K..I...XAq..../..&~.bCU....!.^..8|b.w:..T.......F.....l)......9.lz*.."..a..n,.<z..U...CO..I.u...zS.e.OkB'...+!M..R..\..=........g.BZ...G/j..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2010
                                                Entropy (8bit):7.916901747922148
                                                Encrypted:false
                                                SSDEEP:48:F7ZlieMl9ObYJPbqpLhYqbyeMFXJOemPIUr/iFVryEHv:FbieMl9/JWGq+e2OemPqcw
                                                MD5:4CC7C17C9BC1E38C6A72EB6EEFA2481D
                                                SHA1:CAB6368647393CC7EC515E91815F2830932FCF9C
                                                SHA-256:551C373E95F211ACDEB9D1D2A460A00E7ACC57BFA3B9A4060D484260E873008A
                                                SHA-512:383100C956F67BE34D08A8176878D4A50B0B9EF1B892A7F570E17336ABF22559166FFF2E87012AC0FCB0B2E5BDA5BED5D04E8ED10D3CA57FD9894FC554F833C6
                                                Malicious:false
                                                Preview:8.KM./E,...DU...b.e<.7.E..l.^U.\...Oj.eIXd.9.A....(.^...p.......21t..Pi...O.Q.b.c..9......}.0eq....6m..V.S......LX.A..D.V.Q...#..6.{.+..RKc.,.>*..W.v...n.G...uU~...f....-..m...x.z). ..G...\N.WG.W.0...`+..%...VR...V.=.O.Ow..7u:...+......#..4.&...9*;...c%..=...g.o}....s...z......ct`.}S#....k..Hd..-..<D...%...o.....A..i..........9..6o..>...;..H`...yU..n.=.m.I.t.:.......%.A..iY$t.)_k......cm.H.L..H........3..m'..J.&..Ry..m.<C$..f.....8..8..../...DU.7;U..`l....A]~....f.w%..lL.{$F.P,f......H...R'..V...T.#..Q...%QO....0V]8.....<..O?....V...VIa6...JP_A{F.Gz..6.................%H.R.3).c......6 I\(r..p..U...n:......R"r..Y9...4V......u..|T.....u|.#....X...}r;..TeyW..A@vH\.X3.Fsyv.0..Z....*.c..1..;J*...XI......O..!?2.-8}......v...7.Jd;..d.....>{0..._..B-d..b.....*.X..|T.S....2;f.-.gM..W...uEPDU.....u.Rn.8..KN...@...=Y..W.d...Y;..x..e..sy.I.r.A"...l_.E...*7.Lr...iI.7.y.Y..$. ..4-....1E..a..n..}^.....r=....$..+A.Y.u.%...8QcV^.q.}v...N.'].#.+DB......v
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1971
                                                Entropy (8bit):7.9149205208875655
                                                Encrypted:false
                                                SSDEEP:48:rJWVt2G+KhZcldASOBb4GwwTBSE4Ml+SRqOOO/infyieCsZEDVKJ1:rJwUmUebPTBS1MzRNOMifoCsZEDW1
                                                MD5:60BD8516DEAB5D7FF1033DE8F8ACE62A
                                                SHA1:3B90FCAB59D975D15C97DF62B9494E51B9EE20D3
                                                SHA-256:B48080CA32884B7F23C234998F6F6945912CDE69C179480FB1E6449D544F3A89
                                                SHA-512:A8E0BEF7FE0B2668FC6DB7CEDF41280F45239E4B4D9069748118BA48A04E7D19FCA435A57560356934FBA736C22CBB34919800A297ABBE8D129C972F05EBD52D
                                                Malicious:false
                                                Preview:..W..O@. ..7z..\.../.......#9W!F$..;...............0......=.k.k>.~O$...p,Ow.}.#uor..L......);.#..v/.k..'....-..."l....~}.....n].....z=.j7..}.[J.a........,m.{.l...R....kO..y~%..K.cI....a.HFI ..{..w;..6?^A......N.K...x'.s..".'.....:G...0....8U.z0........p....CU....Z-......R....Ui6..yy.m.L=N....H...<.k6.Xc....`O...K......;......l.Z...@@.[....Xb.2e..I=T.l....T..m)'[....!~.0...-f.0..._.^T.$S..1.w....@.....!'7...B`.WF-..G.Q...@A=..:.w&..<0\....)..*.3.....&g...Lw$.......T(&.b.xg.t....E........,...l.:>x_.[..[].x[...R....rd.}l..e.....8.......}.mb..Q.......a3..psC..E....[c-.4h.1..2...j.ug...p.......&I..~..d..[...3..U.]..zfi.z!.nml.....l...m.b..[C.....;....,...g..`.\....E=SD....q...%..._...*>F.j.....k...-|\N&o.BQ.'P...I}]..E...~..../....z...}.z.{p..y.H2......+K..+..u.B\... :v$.)..m[7.....^..g..&S3p.1.L.f.z.u.t...A.:....U?.;."We..Q..,.L}Z.O..I...G.....5....4..........f.......Gj.%C..>. ..t..y.Q.aQq...n..Xy......J...>9X^._P.sH.-.........].|.../.......
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1967
                                                Entropy (8bit):7.896139631425507
                                                Encrypted:false
                                                SSDEEP:48:+W+KCgnBPF3vRKwxXuz3E0crCx25rZ7BO+F3Z0MNmrK+JYDK:+fbGd5Kwx+z3MeWrxZ/NmrK+GK
                                                MD5:FE033B0030A30DACE6C2648404709CCA
                                                SHA1:230EE21F7D68708964FC7F866AB7E86B19882EAF
                                                SHA-256:33DF90A7F8A65B10492DCBDFDE33A4367B99E00A5E064C75440688C058BC2698
                                                SHA-512:6B06DEC03461ED9AC347FDD50551EB8D02A49488AB52FBD3E8FFA611655A29C2E8AE6C218F6039E25F34BA44FAA49734680C1C34DEEEB19877C1BFFCE9DBCF20
                                                Malicious:false
                                                Preview:.W..{.nx./;....[...w..(....Y'Yh.}....b!................h..n)(.J.......p...)@(..O..n..0..?D...F.....B..@.w.}D^..n......F.o~.....M..>..k....t..\....Y!1q.>.....X .A.GX...d......v.\.w..Is.).8j}...|......H.......5.......K......2..x....!.|.C....r..T,....Wp......^o...P.`I*.....l...dDN<...b......&C.5...*g..?Dh....KT.0s!.|.@ +.)]...1e.Vu>C.+....J..........Tf...H.s2....y.`P..d...S.).k.;.j...../..2..L...t8.R..;.e.._.lR.a+3; w.#..tf...e8n.EsTb..fp."..g...'.3i......UG]..`..s.g\.jQdJ...S[.'..<...w^..,.c..+.I..t.........<7:..t.`6.3....UTL.....1.T.)....b......i....(R..?*.-I..aV........V.f...T...%............ ....a........<.>7.3.[.....V7.|..s......H.......>d..J.H.\e.....3..W..@.6..#......Rv.....x.!.x..!..,............G..V..z*.....:....`SxEM...'y,<<.a...(&....g.....V.|.. *....;.m....N..<.%...8..)...O.%K8...'.u....tN.".......zciH...2X...~...#...;.....z(.ub..."....xk.)...Sn.....$B.j....yl...3....mD&.}S..|)8...7..i97.].1....a$....o........z.(. .
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1971
                                                Entropy (8bit):7.894418657854385
                                                Encrypted:false
                                                SSDEEP:48:XcLNYwulmGwPx/YeqxyGULDR0JVYv857AlaE1OT:sJkcPlYrx3cOXI89AxA
                                                MD5:0075B741DD787C824659E6325D14A1AD
                                                SHA1:B38140AAEDF9653610EEED9EB0E95087820AF5E1
                                                SHA-256:C57B95F6D21BA965DAA16EB0B105FE6D747E371C1EAFC93472BA453661A6ACEA
                                                SHA-512:99F1CC4AA98E1D7D76E29707B5687F8EF71F2DB26D9F6401C4D5848ED065ABE72D4694C092D96389D3583861D8109B7A4A0F49A945D6D30A2AD2D3BE2576336D
                                                Malicious:false
                                                Preview: ..h%.~,...-..7.8.x.T.]..1..F.|.O.x..9..?.,]..../v.U..#z7.['z+...8.uG.!.].....Z8M.:T=}.Hg.x|.|.F....<..w.C|.<...LwO......tB..1......%...:.?S.X.Dv.. !........_...2.r>......z..:.....`..........P.4-.....b..]C..Zj..nl>...]^..b\.0U ...kc...C.EP....;\3Z.8..'E....[..VbEuf,...ny...z...u....^..k"....`"...^..%."M.....e..(o3<..o.i..t.kM..{....S...."........h4.D".....:O./x."... ..B..Z.K...K...;.h-VM(..Q|.N:..e...q.>D.P=.....h...T..y......c.V....Qn..V .%..;.H.....!9a;..N...r~..<..x.....,H.|......k>...<.....:...=........p*7eW.d..h...S..M.]Qtj.......A|.I...[.e...0.V...f<.....H..a..B.PQ...7}_3R..em.9........m.....3CiQ..8h.O..].?K~ v..dp!....6yv.....M...B4...e.[c.w..>9.0..a&..{.i-..8.m..PT.R.....Z.C..k.K.U..............3.<9...&.Ypl9.)amK..'..0..:7u.h.t8!.H.....I......9..U... ..%.]...()d...d.Y.Q....Y....-..7....6Ql...i.P....?v..Y$.B. .%....9.S...w.3'......M..+M4s..u`E..S...?wQ..q...........HhI./i$....nK.'...y......IA...}(s.-.D.w.CT.n....7..3.F..<9..k{..>
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1954
                                                Entropy (8bit):7.897741356745702
                                                Encrypted:false
                                                SSDEEP:24:BMpG5aqNU6Qack5XNis5ufZu6TUWuPdZZ5++Tnm3alMxD78MkoIG5I8kSdAXfc4q:meauQa5XNixu6W/5tsaS0Mkoy8NdAvRk
                                                MD5:0588BF55E1429A0563340C749E217488
                                                SHA1:26E13A7629A2AE1D628A856286DA77205C76A8F4
                                                SHA-256:88154ABBA85D74F599E49188825E069971375E266C8B3C37BC30C1E6FB8CAB0B
                                                SHA-512:762F090A0EA2E006A0133AC5743E174BC6858479B5C82D5EE7EFA02890566810510AB0B698FA529671BE7C123766BB7D7C70524F9645D247B60C589635EE2510
                                                Malicious:false
                                                Preview:..j.<...U?...R4.Z...k..J.Z...!.........8W.Ms...|=..).D.)..\.1.`@..RB+YW.8...'G.....e.r....j..$A?.1*...Qo.=2?.7.. L\l.7_R.;3.U&.......L].s.".]17.#~;.(..1.....#..)..'...k...).E..5z.r. ...W;t.....D....S..%H.....:...0...w....E.Y.. \.h.....*..6\pQq<.s.a...`.W.m..^.K....?)...-....3...#.D.....R6......@.F"..`......o"hX12m.3.=............P..'m....y......Z..P..w^.?..Z...E...Q.m1./.5A...r...r...k&,.r..4......K.j.......').f.y.a....!."Hs.?.....fr~.pb.i.Q...|W.._..........YzRV.R.6.rQ.%w.BWr.xSp.....!..A....yf.`l...!..j[N..q..L3#...1T.&~.'1..f7\..a....lh..F.#/Hi..GKTO...}C..Z..4...Zg*oOLN./.e.....R.....^.s......(...Fw...d.(q<..L[...>9..~..>.>./Hy....R.&.I.e...k...@I..@L......>..X...V....n.K.....Jy....y+._C..HG.......|..... ...tq..W+.$.....'q....... ...)dx.C......v.R+..O.]w.M..9..Z.a..}9.I.._.iS.^..Emb_..,.y.xX.......wn..'..N...&..!....La.M. C.~.j.e.Z..^u..|....M...m.p}....|.6... ...r..f.-..CT[..,.G.......".y'd....h.....H\....&.LY..f....P......Y......;N
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1990
                                                Entropy (8bit):7.908392339764916
                                                Encrypted:false
                                                SSDEEP:48:zxWF/dx2KA57NBgzXHoNBrnVO2yFK/EA/jfUpcZsiz3/q:zM1dwDROXHoNBJly8/EAbs0b/q
                                                MD5:6CB73FA6D9C8B76EFEA6D9FA1F3D52CB
                                                SHA1:2A8B3242B376EE3E27EB62911251EE827C7F7313
                                                SHA-256:D49AB18AF6E36DDE55CD12E0A7420CE4D977E26A00F4CB5B99F41E62D464751B
                                                SHA-512:5508691041E331688706ABB4F26ED0681C92D3E0A69747BA893123C2A9F9308B4FAC3D231F896DD044C5998BB1965251A143EFCCCC0C00F49AA4DF7E7F8DFC86
                                                Malicious:false
                                                Preview:X..T.y.\..H~4..XQ...y..^N'.....g..i.vh..0b....&. }A..._<...D...|M.z......g......O...,.....>.V..N..y.W....}.....9*...`...yk...0#..y.p.....-4t.....f=..[_..Iyv...U......cq.R..~r...U.....P.:i.,..L..:..$..r..........;.c.-*X.....sp.bj.Ds...;V{..<1.u...fx....X....w.s..7Sw..%-db5..B.(.4......t@.8.>......zH...r`..\.s (.v;......5%.....(^..L.....nD.r..\.(....,....k*....:.o.b8f..u......E...g.F...r...f)2...(x\..^..c....z{Y..E....[.X..]uu.(.CM....Q.)Q.w.X8...otI.....>...9%......%.....8......~.F..-......)....jWf6.....\lO*..|..%.(.A.l.%.@..-..$.}.fx......C.g..^)....^N>..g.&:.%.......;...FK.)...e.y..R:K.1-..5.|...3.4'....q.Z:..m..!...H...+... ..I.........TM..R.8.?_.q...P..U 0..RY.+[F.x.......ypX....d/...\.......4h....kF$.>.e..x....F...n...k........r-.;.[.M...X=..G...\.....zS5..."\m9^.../.F...fMs"H&..=|..}].g....5..D.|y.8......G./l.1...&iC.n...&.~..V.|..{.hC..6..YaD.....I..%T.p.r.Pp....A.........s".U({\.J.....5T..(..tm3.SB.;.{.;.......r.0..5T}]N.$S.`m...^)^..L.)....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1945
                                                Entropy (8bit):7.9158590573341545
                                                Encrypted:false
                                                SSDEEP:48:LVPLlrCB6ZD6j1v/Izvx32BY/vI2m5HYoNrYUzcvIS:hPLl2SmMvx322vAHYoNr0
                                                MD5:58C81477500E19E821761B464A4AE2C3
                                                SHA1:EE05E859FEC3937CC9CA65A444C1673B2391A993
                                                SHA-256:3B5B263B6D5CB7011E236CD3F1F60E08C872C8CA6E0BE9620DC52DE517FC5EEB
                                                SHA-512:9B5CFBDDE22A1E7F0B46C9E824E130980B9B45D18061BAFCCFFE2960FF1F4E37CE32277122653F1C784BF14A9C2639C8D752BD8180497662CBE0408F4E59E711
                                                Malicious:false
                                                Preview:*....S....L.!.{... .....5.@....[5.......[..O.eN!d.k...M......RB....J9.O.2'.Eu.B.....ASVl....-C.....D..Ai..=.U..N..).......I.....(i....\I..N@Bv$..<..u.b%-.@....nc..=a.h.....x..P.I..7.@..\...CNm.....~.~.^.4...?N.B..1.X.J|..'.....c..l$....jT.a6..\.YfV=t..K.....'.I.{.....}.5..$fdDp.?.......?k..t.c[..-....y.7.]%..v...#Y...R.i...c....D...}..%.g...3]Z...L3..E../.8o..~.Y.$.....r!'.*...bzzgvl.^5[..W...Wx.y.."..#...!.j.7Z=..wM......\..>*/L..2.....d..Ba....o...%e6[....2.U....m\..4`._Y.y....Z%.v.$..:z...T......*..B`:..s?....<.&`......G..|.|...n..Q..c.=.Mu-.J.J.....].M...f7o.G0..D.dF.....w#.i..f.%....Z[..........J.\......P.......u....&...DLq.IR....%.........O.....U..=.........D.>.ZH.`..l....5.z.`....>.W...t=....7).D...?...p.U.bF.......u..{"U.L.a....wG.\..]7Jr....}.....u.5.T..w....8 "...0...HD?...da{S..u.1.!...@.U....+..5..cBa..M..}..?.|..l'.v|u..!...N..CrC~...a.^.K8Xx.]C.+../.y.v..t......rLMzX....e..Z.......JR.L.H...Lr...6.Ug.....>....a..o...:..,..W
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1974
                                                Entropy (8bit):7.911239805578922
                                                Encrypted:false
                                                SSDEEP:48:NU+jhRHHEavw+3j8Q6Dkib+XYBqvDo2jRIt5uarWvjXZApa:asEavw3V9yYBqvDFjut58vrZYa
                                                MD5:E5AB5BA637857357C84872D607C5E223
                                                SHA1:212747DD3522E91DDD77FD7ADF155FE85BF1BF6C
                                                SHA-256:BB83C0596BE1B6A2FC90163CA5F9C89EB5B039C4FC51C3A0B1BFAD2B14BC69FF
                                                SHA-512:B6D8E1EB6F6FA03AC5769EB0EA5EFB1843ABD7112201248B4DE8A5C6020844BD1C7C8961768462A686841BFB2EE58738FFA556718324791752B3023AFF3102A5
                                                Malicious:false
                                                Preview:).W.]S..~...Y(...d..a.M.}.O.!*...1.0....1f...4..3... 7y.+....F;....x.W.(D...Q.{......Q.>R.).H...w@.XUF[..q]e.KN..M.....u......%.F..h9......8...P..N..P...xAF...<P}.E..e.dp......(.,.F..B.X...p_..... .9./..@.f..I.~).V..#....uWc.i.[.E"+.GS`./.K.0.9=...28.8.j#......"..$..R...r..\\......[.4..U........$..N%)P.G.%..O...j.rXI#.E.}9.o..5!D.)Y.>D.Z8.~aKV..e?.p...K.^...q..../..1.x.|..._.)3J...(.:....P..S6D,.U... .4}DcC.c@.rz......7..x..6.../d.4...]....A9j...%w...LW....F.N..J.)0k\.......".....@.....y....#r-@..}L..4.E.%.......?..?>..-.&.~.-sPtL...r....f....x.*.<.....a?>...>2b...5%....T@.x$....n..U.k.}u.....@.*4.....Z..6.&..@?.Y.....T[.ke.#j.+.....~E.I..V1{zR..G....Y...q.....v.......0].6.9O}1H.~.G..-..L...+V.Y}*...r>...t=......4......,...r....6;..0#^.. ..T.....P..+...j..3:..8H...e..\v.6.>.:..J.q.o_...k.y.j..F..../c...hs.Z..,.L..q...zm...V.E.a...le6.?....:.:....H...2...B..;._`..%.....y...H.&.%#P/*.....Gj.<.....*Y..R.....M%...c..#..... ..A...y.OQ......
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1719
                                                Entropy (8bit):7.885092368687011
                                                Encrypted:false
                                                SSDEEP:48:P+iKeuu8eCNrGHXiMvRlSAl4xAeZ7flCQtqL:P+Fu8eCxMuACVdCBL
                                                MD5:80B8B696122CA405C88396AAFA58ED54
                                                SHA1:BAFAE329AE2ABCA5D366353EE282C2FB06355554
                                                SHA-256:2EB004DAD0DA08AF00FA798505C5B21BDB19F72BE47D13D6F7C0E43ED16C6439
                                                SHA-512:BE162EE3FDDF3E5916B2D14D2EAFA2708F43A9CC4E93A173DF5AB40159F5A365D7B24C57439C715FB6952AB45FC89F6F90E9BEB930F39B061348D201B0B63552
                                                Malicious:false
                                                Preview:.@.t2.+..fY...h....RZo."j.y...R.%e...j.&0..H.p..;J..E..2-z....Q.V.$.*...S.'../...lv.'i(..L.%a.#P...c..l._...kyu......R...........4.D.....i9.......y........z...n...2d.J..m0t..zX.@....A..pFjGe..\..Xuc.b.U.{...r..]."EPx.......r|{.....Y.........3...(....H.m.&T=.!.R.#..>.[.9.Z.h..s..:..8.i..&..pmq...KC..TS.[..z..'.A.+L...0.[.`x.....VL....s.......H.a_.P.[..m............._.$.....p..........|g.......u}.h.q....nh..W[.._.7.He.u......7.o+g%..?......=v.....$|....g|.#...x0{xQN...[.!T+.A..........:....Y;W.i.q..7U.+G...Z......@Jd..E..'...a.?........)g.%DN.|...I........cr.|...y....O..f.@...,(...).....5....L.-u..<}...]_...s..`.w....3....Os6....H.f[.X31..:FPz.L.5.3m.u.ZIsJ.BNA=........K..h"T.. m.d{.../.h.m.gN..........g.w....OS........1\.r....zP...._...>...6/L......~.rIp.I:-...*.....~..x^.....v>N...F...S...}..6.C....O...Bp.....l..*y.....RxD'm...R.3U..J.P4&......hq"U..k....[p..u6D..O..m+T..m>.e..[.J/.....{.I....!.._.T..'..F..6..P'...l9..Qs..^1.A.\.u..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2221
                                                Entropy (8bit):7.911035584390321
                                                Encrypted:false
                                                SSDEEP:48:d3Q7h7EuAQpkcXVLH9aIgYl1CrphJ4XRh/ls7rDZ4qIQJ6usYG0OZej8OX:d32K/OkcVTXbCrpvuh/lqDZnNsNmt
                                                MD5:BC413FA9B3AD1918A98E7D2225CBCF9D
                                                SHA1:4DB55A5F5588243DA27A57A6FBC2AF1F09701512
                                                SHA-256:5C8E8583C579C753E6C8119C373B3AFE465F3F9FABD24B1D5E3A7B6EB14A9DA3
                                                SHA-512:664E7A588B2482AA140685A78C5DBE29A469357B2C7EA455CAB4797605DA87B25A438FBE851DB549088C5F77177537FC083FB1C58E6C742BDEBBE585A9CB6576
                                                Malicious:false
                                                Preview:q&.fnA...l.N.%`........\....D...!.;.8........K......G.\..^.g..9.....!..Z..x.........d...o.............*..[U.V.$ ....O..d*K:N....,.>.y..iA.`........_...$nr....4.....~%..F.^...*.1d.6V.\...!v.B.G.Qx.-.uRG.D+.%.y....@3.8.@.....%tO..U.*........{.v.f.l..g.A..X....S..8.U.a.%y.......o.......r[~.^R^.(F.U%...-m-.K...mZ..|.\*...+..sX.....N..d5....*.....F'<,.N.....c..^.if.z!.......n.+6.:.^L."lK,..MB3...kyq.."I..._..'Y...~....#....U...`..N...\~*.h..0...m...,.N.u....}.i.]9\\...U.,.9A.G.....nj.........(.....<.z.........7<...X..Cu."k..g...@.....|.h=....p.,67D#.J~........2Eoa.X..]1'F..#...w.03..@.=...D0.......3..!.5.Z.~.N....W+..n....?).....9R...;.....f.6...\..........*.......lM;YG']..uHth..........".|D.#<.|..MAzgM.k'.V;.._..0.......A.....<r.n.I....u/=......V.O.E.........U..]b....(.......w_.!. .E.Z'...R..J.FD.....iO...O...;..P..d~...JR}W.m.A\......aJv_...u......N.. .8.N.=<...^..y:........".2..O......)....}s..+~.....4V{:.&.....6.....(2..&x..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1424
                                                Entropy (8bit):7.869312019941036
                                                Encrypted:false
                                                SSDEEP:24:ludE5ajNeKPzuxW3iMR3d6sdkGvHfO0TCj28i7gbmIkBKLlzY2OL3ZzzfWY/:ludPpruA3iMR3Ysdl/fO0TCi8isqIkGG
                                                MD5:497E30EFD6E9F417D7995B5BA340EDF2
                                                SHA1:C0F3DC56DA113519FD46C4EA72EC117E8A26A8C8
                                                SHA-256:65B488443A939719593C40BC85ABA75C828D098E6BACA727983BCBFDA1D806D6
                                                SHA-512:5D1F8C6C156F321B21366EF29C20F4BD6E580296431790D1E8EC4E0872E4788B33AFE46BC1662A278A2FAC87BB3CCA6993D5FB36044D0C581D5D5775FD9C3FC4
                                                Malicious:false
                                                Preview:...wg..z.r...d...J.J0..o`...N....~....c....%.3.P`...wm.n.5$..........ETt.Eu.],E..}S-?C} G.....~3.H[...h..%xKg...cQ....S.......=9n..b^q?_......5....+.^.t.;7...Uj.^....,a........2..E(....PL.z.B..(.r.n9n....4..K......K......ro?.._...Q4+.x.]Vt.......I. .K...z...#.n..#..TWj.tS1.....i{.4..0.c...QI.Pv%.$R5.........T...Pn_.h..P......!B...e....Y.=&...<z..u....fw%..-.5...>.8.d.^P...L`.........I~Y.].;wQ..0..l.)..O.}......D....(?.fA.7`K,..5..h.Y.%//f..N.ioI..>..a.......m..~.....f.G..Lx.\..a....(;.T...9....Nu$.N.lI..m:#Jt #..|2n9.x5.>.a..v.B....\..p.B3.....]W.ef1.i...8;.@M(.,.o.....Fq,.i:.k....rH....Z.6.Ks>.#rs......:.-H...9...\.7>..|.......g.d....'.C.|.ZkC..LL,..b..X.k...n*h....sK..A..s..d.F+...d{...M..#......\~4.$d9m0...fo..3.v...O.....................o.]C.I.=,\L.....^...1C4./...D...2kmF...P3S/9L..I..%K.+...?...Z.iO..x.....B.......R...-.#i.F....0....+#>....p[t..............z....(........5RR4/..pPIT.Y..7..{.7...)../I........0K...9..l...@K..H.Y..!5SV..w`~
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1424
                                                Entropy (8bit):7.8446839545565465
                                                Encrypted:false
                                                SSDEEP:24:A5NoprBfQTLbjrXkh/V7+Zgm1Kz2F5GAx4xyuiupd5hpo8PP5eVbrByqhsmdSdbd:AfEBmHjDW+qm1K2DVxAlfpQcPkhVy9bd
                                                MD5:F28C94D4B77A57D3D440B846BD290B70
                                                SHA1:42D43A7EC865D85516874F2FCBD196CAEA1BF238
                                                SHA-256:4750D8523C8BF2D5CE9B00B5C5DDC76EC7811E0AFDBAA51F20884D5D8AB70D2F
                                                SHA-512:7962ADDF5229A2B8E70B9B19093C32EF8E19B30A14538E8D6457EE98839DB842F1BF8F4B9D82D37856DA5812DD47EEE7F9DF913266CF3738738FAAB204FE3D01
                                                Malicious:false
                                                Preview:....<O..D..aH..?..1.j.X..;.Y}fwc..#..v?b..j.EJ......8...c.z..e...N.V.....ccd..T....~*i..A....m...@KD.&l...?S..../T..2.....}.....=.....".4+.I....;.+0...`._9.I...n.er{..@..|...\..0..A..UbG..].9G..v.....+..."..@&."xK....e"...K.5D.c.q.H...j........y..f7..S.Z$.....'.....0.%.4.....>.N".c..?.n.n....)G..-.o~q+'..b.@].ls..3..^.?..DS."w.._A.}8~x.E.._I...G.7F.t.]...4..R#.w.....5cG..~.Og.%,.."~.|.G.o..m.K..u......|Tx..t.].Z..FJ.M.N@...$z..uj...+.(..Jv b.MO0.~...r.F.[W..h....M+...G....!?..p.a..9...?.5..w..>o...q.7y.9.qty.v....a.l.J..[.u.,=..8.}.\0k..{.C....D.5.].> ..+.B...........D;.a.#..H`.d..].D....iU..7`..$..6.}.7=_....0..n.0..Q.)Wvl+w.....@.,...:|W....C..2.Og.#..n.z]\Tb...@......(X.}. .V..)..si .,...w.K..N..,OQi.+...L.o.)]yMG'....|.).*r#X..@..]..P..+....X..t.g..]...W...0..|...V?&gDr.....b..#s..G?..../..U..._..~...S.P.k..N.R4......Sn....fJx.s.9....Za....<.......X.|..h..H....=te...#.U*......t|.4.2FCx..4.l5.k..1 ......3.}..l?.|..'N......p...01.6.#4..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2154
                                                Entropy (8bit):7.895070865114776
                                                Encrypted:false
                                                SSDEEP:48:bl9owYEXxCZuts/DIP+c5Nejf+CS26OV8nUclzdc/:bj6maLg+cka3Uc9dc/
                                                MD5:14FEBEE3A3F02452623D1A84F9D5D159
                                                SHA1:9084210A117C7EFBD5EA893F7CA79A4282260248
                                                SHA-256:A5243AC5931D6C43D7316816FC5E2F6BF15202685761120C60DECC680B1686D3
                                                SHA-512:0F680F1C3E9415771C5686912988E6FB8D5F785C7A51B86ABCEFD81614482221C3DDE74C178877DC9438DE408865923C369EB234879A7FD9F1CF7C758676781C
                                                Malicious:false
                                                Preview:.M...[.y..?.P~x....)!.J..{k.y.B&.......e.@.ps.>o...Kd..r."..6.fn|.C.....[..Z...O!........:...#..C...}s+v...em..Z.[)C......l.E.MZ./yn......,M.."..j...9}.B..2..#._.BZx..]..x~lr.3..@.5Cu..h.ll!*.k)B>.H././.2.+W..P@.m$$.oZ.[C..Q ..r..+....,.A.^.....5h..\"..M...Y..uncH...V...5.yq..F...I.......g.v,.~.......K.m".D.A.D...MHL..[#.B ...@^..T......Uy*.8.5...8..\T...c...b.wY..\..U..r.a..Q..VI.7.Q=..8...C|.g../[P..|j.....r..M.#....W#.e...x_*.M.}..]...}..... .u....1..,.@......b..3....otB.<C.I.f..X..>.br;..>.....E..OE".+..Q.......s....x...g.Ui...8..[^....w...@..1...".O5....p.U..|.!.w...v..)..I.sp +..c}..6....r....Q.o.mX>.G^.v?.|..g4....{..G.........T.Z;.N...~..E.x-..|.c....kJ..EM..0,a....g...a ..33.Y.\..9?.\*S.9........cx../?T..,.\GB...c:..|72.........X...d.?W.......i.$C.....o<....#.`3E.V..x.......u.!.....F...5...D..p..4..H..k.B;N"/....P.....&....vfU.)<..,/......bjQ...`.....Hu...Z.k..5..J..=f.Jm.t...6...ss.. ....1.y...]...k(LI;I.....Dc.3@".rD;...d...SP....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2172
                                                Entropy (8bit):7.922514612442305
                                                Encrypted:false
                                                SSDEEP:48:Zchflt+cF1Qpl07TJZ2p1bXdd7toBIg5DzWJTgWnKMtuw/A:qflEG37SR7oBZ+NnKMtlI
                                                MD5:D4B53BA9F5A5D554B88B5BE853E2F208
                                                SHA1:58146631B205896EA2E9D8F31E6FE4C7BD85D7DA
                                                SHA-256:085E02E73A1B7192D9816C6280A7E9400020BDFB088918D40F60A1633467C24D
                                                SHA-512:B8CE9503114F1CBFBCAD89B4EB548F666AC3B1D6DEB68B9001DB4F1BF094DE0E54C72D8A9B01AE668B323DBD892996FE920F013290FA27BAE80ACDAEC5B05913
                                                Malicious:false
                                                Preview:..X..w..J.2"......N..o...G.S1.....;.T.@.'.......3..d.H+...)...6.R..'...l7].........N...Nj..9.cr0g.;o.../(.iLs1..~........qA.u^...9..3.pS}#.......~Bu..$.D>=..E..@..+.I.Ou.sL............_..rP9....6t..&....#wWy..[.V.&0........T.';...\.,.(.2......VZ....x....p5...W..,W?.a ..M.W..~fQ_..A.y...j-g..sn..\....7..^.q.*|...K..s....I...qk.G...Y.x.6..].H..../P..h2...p*.............3..wY7....>....EeJ..j.9*T...G.....v.....M/....[.4Oc...Q.$...F-..|o.Y....p.r*[f......5.C;....N~L.......k.s.......*a....v,.ua9.:...M.-t.....'z...[...I_-.3.....a.2.F....v.O.....ge....'H.1......<_._AR..Yh.gV0.$........peI:+...0..'T..K.]...YE..6.....H.!{....s.;M..T.i5....S..}~.....w..?`V.[...N&4!.8k)..(_.J.D3.^^:.../...,.H.B.p...4K<.....,...k`.....%...".........H.\L...p.Tr\..N.U:L!g.+......CgA..l..P....r..^S..5i..... ..N.D..*../k.|&..5.....Zy....Z.?e...@..<..S//.r>j....m./eF2. ..?...P..a.B..wl...A.%.]dL..^.C..9.3....2.......X......<.\..v .R-0.fu.........`..%'b{..?.......k..%..7.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2136
                                                Entropy (8bit):7.911287066583955
                                                Encrypted:false
                                                SSDEEP:48:yIgBBBAa8S8OuqCiL8i8UM/v48AXAJ+ie0plqqXyOVnwyi9ImmVBdg:yIgbBAa8NV6f8UM/vUQD79XywwyoOzm
                                                MD5:ED67F0E887DE7ED44281393ABE11B998
                                                SHA1:EB2367B388B743E35111FD4C50D844E307D6648D
                                                SHA-256:4383082D7DA8A1E239973E9BEA09F44ED3E50BF03AEFEDF0791E09BE5CAD6212
                                                SHA-512:CEF5C1305EFFA9592276107991FA4A3B4A18EAB9C20F2305689D21CAFD881BB4D28C5809351F7C466C6FD9F0B5B673FE14CB2992B33E558F061DAD8A36F6002D
                                                Malicious:false
                                                Preview:...n|.>..p.t......J.d....~...$,l:E3..)1..0.XR.."y..j..J....m=.K...."..iM....Q8.6.n.'.Xu.z.*.V.../k`... f..c..w...rR.].IQ.......r8......J..13..d6..S.8...0%..C 0.,..i....:......v.h2......k...!yT....."..'....\@..?.ARv..1.||..1..)..QGL....Z`...{.@.sckP..3.I..".....f.../s.....`~.V.>B,... .........0..u..J. ..$...O....s.L..u...8..B.T=...H.......\.M..X|.bg#...hb.CX..{m54y.q....w.E.U..8....e.....i.xO}..:.Z.k.b.`.N.NO.1...%~].d.......'..<}.dQ6.....>.*-.M.........$..T..-.,.s....M...in....V.........&.=..H....c. ......p.elH..hP..L..F.=..?...!B.5..=/....aL}.!.XV..!.......HKG.6...."..z.CzSy....KR;W..VZ..#64.I.....e|.(..........![.K.*....8..l..F.....j*..........U..=.......F..i..A......(.:Ui>...F`6...)...........Y.....[..w...$Zk.X/.......s.|......!.f....}}P.rp..[..v.6P.".v.i\...Bc.....v..h.f..LhoL/.}.5.....}..'._..S....".......[.d...h.^.t...e.:....?.Z...{....V..I..f./..uu.X'^].GJG.h.7...5..5j.|.$1.....0n...P.....GS..2.c|..UOI..hJ..B...W..A.ay......Yu..2{..\.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2156
                                                Entropy (8bit):7.910370425302608
                                                Encrypted:false
                                                SSDEEP:48:hwJQhW7z5M6+fpbxnMgdxozK0+V3MqXyIg62KhSQ/+IhGs78Nt:uuhW7C7bxnvdxozuzXn4NIh38t
                                                MD5:8D808BB50C483CDC18BB979FE8955717
                                                SHA1:48D307839BBA1E99BFDCA0E7725435E335DCF011
                                                SHA-256:484BB1EA46816901ECFA03072F92EDD913B35272C1E1A203F335B5D0326AA9C6
                                                SHA-512:6026E0204B606732604C87DF8C9ED72961B7C49C70C0118990FA88B0DFE83C7EE1CDED736B9264DA7A9CE56E25BF04204320A34A2421F4DBECFC3A4364C7BB46
                                                Malicious:false
                                                Preview:s,e..k.....wD.s.".........:2 .M..8.$.zx...>5...n......I...`T...Ap..9+-.....fx.MD9 .&..B...a..e..3/4Z......b9.z! ..x...^.g.{:h...../......CP3.E@.&B.Z....A'..sk....'H..&$...D.k?..D...k.#d.s...N....ak.:.N.S..*p.).5..g\hN?....Th.G.cy[..*v.P...^..DS.....xb.<....y.ZP.U.p(..B.s....Oa.`....8?J.vY...+...q...)C.J.8.H..+O'..&..3tX.Y....'.'....z./.../|0.8.,..!Y....$.o......' ...<..`*v...=.....sp..r.....-=N.K.(...=O.)3.[..F.....3........B....'.../...H....`.UZ..r...8T`).K.....%.x.yG6P<w....a8....._.7D......~.{....2...S...w..W.V......!..H..........&.>U...Z.M\{.+.s.9...8...or...f.=:.+.J..!/-]=......}..H....{...t.o.....1p..........S..a.;..7...dM.!.F8^..`.8..z.iq_n....M.[1..,A@.? .3.u...tf.:\.^.j. Z...CSjOe......n..`5...)=...@i.....u....(z.>^.../.....N.O....eC.So'.E.K..#.$.r.8.j_..^.Y..%.q..$.{.v.\.Ul7.....Iz.I.W..L.I..sjd.+!.As......A7..T/...0...=x,...~...z8..<..%.>....t.Da&;..(.......y...:..e....s.....v..?h..h.R.....ap...gc...u.;.F...]..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:SysEx File - Eventide
                                                Category:dropped
                                                Size (bytes):2128
                                                Entropy (8bit):7.906633157071965
                                                Encrypted:false
                                                SSDEEP:48:b64f/DPAtkiedU4sx1tFlZgj5gqfS5z5pztbplEP:uMQ2AxtlZYW95pz/lEP
                                                MD5:A2E3D218D7BED0E399044EF2E6F6B95B
                                                SHA1:454A3959060FFF15DEB6ED9EA9E53092D54F3134
                                                SHA-256:9B2B818B1DBA5F7ED6AB9A77CA48E3D6709B61E609894E70C522916F820ECDEF
                                                SHA-512:88CC382D9202E4A6C6A583A1EE5E34F3105EB86ED355280A8A48A7F4B1489C492A32976D24494363513E4F7292E3D20C599CC49C163521F77C7C3102F3AC0AAB
                                                Malicious:false
                                                Preview:....{.ly.......(...m.m..RR.0.o..QNN...k...%@$..O...9K.X%".U...3$.ba......7.z.X.'ksxh.p...........J...DS...F...9.2}g.N...[...Z/).......dH=U%..(p.V.>._hK;z{..*PR.!.]Y5....<..".k.!.V:..Y Y.3.v.@k.\6..y._.F]\.}7..z.f.qb....jCk..)..B......t...[..|...T.W`.z..^..6O>..\..)@d.v.o.9.W.~...b.{W=....C..u...:./.......*..*K....,/.Q.B;nN..3.....f..+A......1.K)..{...../W......[...]G0.@..R..t........|.1)~.=.;....|;`...AD..*/.7...en..v..2.M.)......d......$'BR.1...}.=P.#.L...y...{..W..W7~.....i.....VTz."..W..kp...~...L..O..l"......:.RG..........'.5.'.*8.=[#y.d..P...P.....:..W0vg...7.....c.~'......J...<..1.o..P._....y.."Z..Q..c|......|..d.Mp.j.y.!.^V..~.',..U...C............$l/\.9.k.M....pd[).............PN..._#..$..._.....:..[=.R..~......9.l!A.....[wR....w.c..E......Y..5S.t.,e.<.p..*..."N'....a*../C.....}..B?.:8.N>.:.q.%.........f.......'.v.;.....N.*.x....-.- yq~........Q..C.f+.sd.*....*q.......@..o..P..z....n..%......#.2R..a..^Hp.p.V.5........z
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2128
                                                Entropy (8bit):7.89879449673647
                                                Encrypted:false
                                                SSDEEP:48:g+Eq7pdy3fHwfu0MQ3yfk9T7yADCfzAo4329L3kzjJZlH7/:4QOYf827yAD0X9DA7/
                                                MD5:32899A1C182D117A2A4119E223589C3A
                                                SHA1:ABCC758DB2A986AEE9F978AF9F1A845523D07B6E
                                                SHA-256:3ECE4F04374F90474F3C835743A7CEA9401C2DF848BDA339FB599A426A21D14B
                                                SHA-512:5683EECE8DA71F428E9EB775A5DE4A511A2637DB88C0AF5DAA33854B8130C9ADE07F8AA6640283D44DE40EC995B7823C09A9B6D130B9C9C03D36FAB776BB0AE1
                                                Malicious:false
                                                Preview:."'..BX}.>d....7x.. "...,......sT.|...[.ty.F.}:^.....E^.V.<...?....JF$P.-6Q7+./Q~Q.8..2W.[..x{4.A.w.......9..^.R..JW)..\3."..6.....Qt.....2.E.`Zl.::,.....5.@....@6..<...[fr...s..h.9d......!...........c.>.d.....W7...w[ ..I..a..\.D.k.nr.W9#..?.../R....,.....L0.Z.......;.H.>H.U.......9"_.............h.X>.4..:G_..#$.....R..C.............S...C...X...%._/.A. .H.~;wr..0y.|...E.3R#.CV.....+RS.$'qT..._c....sl.Q^.qMU./.l..H.Z.1Z....(..0-..0...f}..CW';..Xv...B{..{....@........+..Q@.q.#.p..N.(...i>..i:..N.5.U.U..%%.D.._...0...m..j.f.'.H.HgD.0..-..W...y)... .H\.A)i.4H.....&<@$..PS...LF.0..."......9dK...F.J-=....X...~....<.....{..r..W..J..'m.E.......xZ.._7.o...vLW....1.r..........kv.... .!.P....t;.,....(Fy*.vR.&.N..V.....g..h#.[....C..s.Z..[8..z..Y...S.....T.^..:...S.m.].^.'|...L...b.;..<K../..-]S.s7:....v...".A.E...R.g....H.A....B@....#%.osB@..s.;.[.0|>...`...L.........k....~../..x.c8..n......g.V8.?(..[..1.E.....Vlu..FlCD<.......N).H~.T....i.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2151
                                                Entropy (8bit):7.90710120999756
                                                Encrypted:false
                                                SSDEEP:48:zqD8lQt9RLfHAkNcbAQVETxxqD8HHjwOj1oEEGiniX5J0jxJYBWhdj2kQD:zqY+HRLHAkYAQi3uaHjwAoliX5OjmW3u
                                                MD5:A1C28AF477D63042159BF0504DD0FA90
                                                SHA1:01BABD640DA5EFC95AC45D49BEACF5B00D69BD71
                                                SHA-256:F0F3A208E99402AB191F133619A1DDF069D73532476B3C5B218EBA0F99E4931B
                                                SHA-512:DF2E63EBF744D247415ACEF61CDF2EB7898DD49A728C2BA68AADAC2CCBD77ED3A16EDE71B2D3B3086851245956F80B0FB7E291E410C6915E8EF5A601C6DE1109
                                                Malicious:false
                                                Preview:-.a.b... \V..f....Q.9....&..0....*/I..c.0.K`.#?.....c....9...elonf[.t].g9....+....V...n...i.f.?.SS.x....r'..Hn7...p~.G..B....hd .Q|..eA..4i. .>m.e..tX.*..q..L.7.....N..I.....A.\...:..,.<L.._.b.....c..L.w.....~.........H.E.8....0.x.d..U.........U...Z|w..8.nY..g....fz.....B.cP.K..zN...si.f...IY.Vk.I.YP.Z.N}...H.........[2.|N..i..?....0/.i.)5~.,..hw.......a.t\..H$.......<.[..H.5S.Hy|.....,-_4TO...x..b.z...(t.%v..4.Y........OPMa..>.E..5G.+iB\c.J.Mj1.l.;-M.0~.....YK.}[j.viM..... .U...K'.)y..r(.c..M.....Z...U...\lh.e......:.L...w..0....`-........X.....Z....D....#."..ZL.xq].Z.n.;b....g=..PW.....2.k..Ue...c.Jo.&.>Z4.t.x)?e. .....u.B..w...e..Ep.7.A. ..].M;.(..P.u.j}.........u..e....3.I..{.....T...W.....ld. .M..+..e....w."..D..J...R\.{.D.M.U,.v.\m|p$k..hDmH...6.2..H.x.y..c.....|..6...?...d..D`Y..@.n.~.p..V....B...$.V.Q..h.._....02.........n....v..-)?*gb.......^.N...E..P..W]...Q...|..Y.8...0R..$v..lub_......9._...=..2..u..l?....O'...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2148
                                                Entropy (8bit):7.9191097378065916
                                                Encrypted:false
                                                SSDEEP:48:4TF9GhA9NmxLBOYb/pAjiqR4bxVxgafrP86M0B2vgFK5Bn2EZYOcFQ43+bMO:4B92xFOW/pUiquQ0w70BIgFOBjZYOcxA
                                                MD5:DA3A5F05196E73A161C57FBBBEA1B025
                                                SHA1:A5AF7A9676F38E5079CE095597C369F5A87E49DA
                                                SHA-256:8D4E7C25AEED9CC804B7DEC715E3FE9DE325F69283045A3B72131F67E4667E66
                                                SHA-512:07469DFCA8EE1430199E9ACA4F4573A9169E33CB9FBAF12270CEFF65E79535589E4E0059D798AA278507BEBC0FECDBD8439CE712A08A8345D089042A7427EE57
                                                Malicious:false
                                                Preview:,i.....7..U.k~.m......6..0.C..s......E>.+...[...:..+..I...."....}..#.Q!..R...g&...$X...F.s4m#g.. ."..w.y..Qp...3.~..z0M.1..q)..Qg.r..,.!B....z.-C.Dn}.lp.5.e.a....M..:..-....'..lB({...N M...;........*..25.BbV>..x.M.8.K..Ox'.,.. `j....s...,.......KT.....Cz..........Q.n...... ...F.. >..Y!.O.{.Q.3.......;\.s...a..R....._...b..W}6..D.uw.M.......`.g...T@zlX.,./.IN..Y.'.9RWJ.)h...x.......p...S[..z>........$..$|w..HgAM.....d.|.......i;&....pV.......D.[.....[X..f!gc...{w'..j.....88B~gU.@.....B.m..9.?.....!e...;+.{....Cr5V...p.^...h9/f`+.. ^.U[.J..m.CJ..m...4.2.yp.0.....^.@C@+..6.x.c.@nl9.I......t6..ua....Y_[.IBNL..^....[V.p...@..r.b..bY.Aw.a..1d........c7..U8....K...~....7.../g...V7F.X..&L..."TVn.j....f....X.CX....3.Dq...~.:.m]G&R..-{x....{.. .-....i}..G....&n.G...J.<_q...Y+...:.;....g.......9l9.X~dOLm.r...Vwq..G. ...;...i.%..=...;..o..)...............E..I.....C..+#Ba.f.O....T.g.B.1..zD-4...U..y....e.c..k.+.~...p8.".(..s......v......A
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2137
                                                Entropy (8bit):7.9003694106339335
                                                Encrypted:false
                                                SSDEEP:48:NXpBe7BCH5mpwfiUsuBiYMQWWCqJDuhegJm0PROBPhwPff7QHkKs0MhS:NXLe7BeOwayOQWDURcPChwnfcHs0Mo
                                                MD5:834F4EF86E20CBB8CC3B8CB8772DEAB4
                                                SHA1:FB7E0605D5CCA540ACFBEE9077311C87D33FBC7E
                                                SHA-256:C199A37B7FC39B6B53274A8B0668424C9D05F53FC949DBE1FE97C4F88C12B54C
                                                SHA-512:AD12E18FB408D7658D171664D55039F6319C7B88E7C36829C00B696053325C5F483F8A2AD0F8F4158A77BD0A8EB09867FF967A3543B49831F92C2F421D689884
                                                Malicious:false
                                                Preview:.mBN4j..f......0]........&...v.Rb...F. ..r..|..f.<..vs.h.=.{..%.$..D.G.o..b".O.i..9"+..D..To..;.9.`. .m?.>........e..8%g......OT.dH.80..%c.....'....~B.........d..r.....b)...{d...C..3.P.d....m..qM@f.:..!#.iq6..%....C...~..LX$....Q[...[9..x:....U1...Y.......L.v.._.....tq .`.(r...MT..5@t.:U........e<.3...iS..D...>..<q."..#.\ZV..8...:G...wfh..Lf1........S`P.`.......8pK..t..O....CIV.:......>..F.[...@..;..|l:.4.F.l.n\...Ut.5..5.'.....}6E....e[. .)kH1.p....$@......|._..a<...k...=b. .}.J]...h5`z..[t.S....y.v.F..._W...g.....oPM...z=wz....k......pY.\..y..T..E5JG#..(...!}...s.J.c.<b.....\|.\Q~..2.2...<j..2.w...%.}.4...vf.G.......I..~8|...O...zoP..]xx....4+D..,.[.k]."..g=&"s..%P....3X.....U*.. ....|...kL#X.dp...a..cn...O..~...f.8k.......r(...y.h..,.;.k+...8.W..K...-@77k...i.Q...<9S.....W..............n.P.t. S.|..!.Z......Y...?V......P..c......../...QD....3....UF...$.V2.o......A.T............UFOoN...n.</..8~P.........9..}g...|..~!....{N.i..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2157
                                                Entropy (8bit):7.900546669923397
                                                Encrypted:false
                                                SSDEEP:48:FnyCmj/DJ9DwqprgblalrAoTQjGD4t4ErKJePjZ5IQY:Fy3asayrzT0SWpGePjZaQY
                                                MD5:0ED55C2542B839C6C47ED08D9870957E
                                                SHA1:E036DF025C241CBA62778348622BEE07CC5EAAE5
                                                SHA-256:CEEACDA0E06F75134CF25A1AA818E8B1A55EF28C2CB7FEAA6AEEFABB0E34878B
                                                SHA-512:C52B703F322586BC58237370EA4D4C749BC95EB4E66A46FC9081410E25BABFC644FA7113C0C1A5C347F3C079C730BC13CFF25FF31DD250D05341903695FEEC67
                                                Malicious:false
                                                Preview:..D.k.O.....QS).z..*....\..i3..7.U.....,KWw.../..P.6/.....A.#..E=.^....[..jyuq4..4........(.`.W3X.....z.d..H?P_...8..../..@.9......1..f..2.\.5@.x....J....wK..9......"&....I..Q.r.0gR....QZ.z......}..%.[5..!.psP..,;C?...x#...2.'=FF..k....8V+.. ~Bv.......S....}Qmt.?7e.[jd.E..It...j.R....kl.5S. ....f....IO.5m....2..G9.afA.,.............5z.g..:.%.S../..>X.b..i...}....0z&>b.\...T..5...X1gEU..(j?.A.....qH.u........f<.....g.V..M.+.A...q..Y..`Z.#.<...M..lR..KQa.....<... _......~MOc..6lTw.^.s.%.'.../F..}..u...\.G`Ey+*W.5.#]6...O.^_.P....:...5.P...._M7.....%SN..o........[lc......).xQ.L......].....KwA.8...[.{OS..~.^...r.x?...C.L..+..O.\..|b...#.`.nQx..$..].M....{..P......S..a..T..h...B...3j1.Q......rt.J...\.....y.,....0.W.6..S.../.`......}..Lr.>.F...f..E.n.3!..*4...#...(..Y....G..-.,..F4..4.K.,..7..{..1U..M...gA.C}.H....E........t,3..;b.f....j...E..e.I....{.M......&&<....;c.^..ev...A....u...T.Q.&?9x..\..q..\...q....ot...Q.#."... -...5".H.HS..8...-*..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2157
                                                Entropy (8bit):7.911079798996257
                                                Encrypted:false
                                                SSDEEP:48:k0Y9LFWuoeE1qB9DHCmJ4NAZrQBaU+ZpwGewk:fY9LcDpYDl4NAXrKwk
                                                MD5:4533967EDAB376ABDC5FB1BB3DC34C93
                                                SHA1:15E241ADEDAE06C01A760092C895D01AFC6072BC
                                                SHA-256:0846C984BDAC23C0BEA2CAD565D9F9EDA9EA6F6D63884B1670ADF6D22FA0B5A6
                                                SHA-512:955FB7D3509ABA732C45C78D8BF6BB6FFE16847CE516AE75F062858581C6295A9B9FADCA0C4739794E3E0CC2994EE1966A08542DA99B72AB859D8F951A3A5653
                                                Malicious:false
                                                Preview:..&>D.m.;&...e...Y..c<....9ZUpT.....:X._........z...-8>;b...MP.t.\&._}.V...<q.<.-..J.....t.z.@.9|.......b..e/ \.kI.-E.9r.`..%...Z:.*_+....1.'..Ij.z.d...+:..9.....<..C<#.1.../5...^.2}L.OHy.j.S.<....z.$.e..2/.`r....4..c.J....P.h.a.Y......5gZ..\.;......oU..2:'{!...(9.....B..E.n.....n3..SI?...O...q@.2J)P..!/.Rh....W.+..i..K..<.S{.+.k.s.(Tf\h....,...C...<5...z&...^.M.R/.0a....0......3l.....h.Og:.,.1%..i..]PK..7.q.Ntr6M....;?...'ql.~..Rd.Ca.V.-.]*.X.4e...%.<..d..G=.+...t..s..-.7.B...|....+L6....4....j.Xm..w...?..aG.{...H.R..'....n_QN....d....5..I..............7........N..B9@.J..z.Al5.h.-.m.o...J.E....Mc&...# .....L.Z...a<j...X...[w.h....yjC.k.4.B..F......V.D...77.*;......Q....X;..B.?;.k....>z..[@w.C**@.F%.....?5..<%.c.4...5'..E3$..l.<...`.=...../...wa...$-f...l.b.~......Q...+.).<.;$....(..Z.....M..18'..}9....P6=3~....a...0..U.(~^..n..6r.5........??Z........Z..?.].......H.F..:.~ZY.".V!Z..9...X...r....K..Y.........~D...W....../!..B.....V.&z..Z...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2166
                                                Entropy (8bit):7.911864253800481
                                                Encrypted:false
                                                SSDEEP:48:LxrRzncrNLUzPDPvNy/aROZZOVFka/N/W6hpduocN2HIrVjoJ4LPoAIat:LxrRzncrYDP1y/mOZYLNl/thruoEqiQi
                                                MD5:F2645FBEC7C74C93850E966B85D17AF9
                                                SHA1:9208F24C0C342C6ADF0B5AA9FA3E598F0E04CF35
                                                SHA-256:662073A121B2CEDACC813D81BA9A780F8BD6E07BDA4E591738454F35120353B8
                                                SHA-512:89E753F2E11549E4C941AB2BE8A7CF5043FD918F8E799B71B45098907A9BF62F0EE779FF8C9D452CD61A0F41E85C1324B68E5D6066EC345588638D2445199734
                                                Malicious:false
                                                Preview:?....5....N5W.=X`$....N..7............{...{....(...H]7EQ.&.}o0bu....7... ......vdO...T.f.Z..L..x.D...A5..u.~v.E.P9..c..........r.3.{O..pu.+:...<...e...C.....B...>.fZ....a.).*....."..U.0.....1n.....g.d......`.M8.K..G.N....<..].#..6..th.6.0...'..r.2..t..i;5u.+..6.&j.....Q....&6Y.h...9w..w.wF..0i...=..Dz.H.z..fL.......@Lg..3@..:.3EV..Ql,.e...s.+b....T...6...?.....>.WP.7.Br.Q.N..4.(q..}.N.E.O..@..&p.].. D.....w....K=DPA..w.c.......&..(.&.|.J..P...pu.......X.....c......fl..i.x.Y...*..L..@.~r..<..@.+....:6..)H6...1..z....Lf# .4..J)..T+..yy(.T.+..H.U.w.|..i....4...)V2....K.b[..U......E+V.O.....{PKr.:,.F..p.O#|..q..$...|.zb..K..i,."...m.....T..2a;.Q6.B.....6C..f.+.&.E!..2.Q*B.P]....F..1....o..._.D.3)....m....f.o"4........v..........L.....!{....V...5}..-.b..dM.z..'.....|m..,..D5.:u.df...a\..Vr....*.z<[..s. h....U.y.^..2..x.*J. .7u.@.......o......7..,e..r..S.w`...0.uw...=H.sw..t)..:..e4}.5.m.VMl..w..Aw.....%...s..O........{.,..........e...j.G.}\...)
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2170
                                                Entropy (8bit):7.915734035231185
                                                Encrypted:false
                                                SSDEEP:48:vFu/r0ZNWJL1Af0WsBsfgY9ENoqbMozeltzeot3NMY1U804QJnjw:vQ0ZOL15IftE6qPeX/32chbQ1jw
                                                MD5:1FF7093FD87103E536BE465090D5B901
                                                SHA1:CF87137597AAF5D34C9F46FE61B679180EC38E38
                                                SHA-256:D4CD325CDAC6840DDB02594A27D7AC5CBE1C9E1569AF54DC96F4DB0B60EC034C
                                                SHA-512:0040717CB14A95D75BC86C4F8BEB6E29FDC9B1AB061E7D81BEA9844184F848670D9776FA6CC8148E2B0AA63B9D63D5B26D4792A39A04DA24B60AF7E8B91E5841
                                                Malicious:false
                                                Preview:x..D...<..A$m<...U..f^r.m9.Y.V.....W!,.(..w............b..<.R..)y..&..../..@.+....9ek)....%......S#M..L.^...0j.E|....Z=_.~..u.{...}J2.......e*N...q..X.#..~."...7%?SC..(...].('...s\"K....).,.._..a...&~Y.....M.QR.,.Z.Ak.FE.4..m... .........&.L>.E...6....R.=...1.N.C7..e.[...z,./...L.y......N..W3iN..^tF..0..Dd}V.....m..O.KW..mX:.".3.......'`=..BE.^..-...!...e,d...9..+5v:.^..:.G?A..A.#.P<...{...{s....CP.m~\dP...Fw!x.J:.X.Eb.j...Y/.e........._.I~.....i.".iQ..../..E.)C.s.N..X.`ZLN...Y.*..*.~.(j.v.."T."a..,...w....f_....E.ci=.t.]l...-"v.<...<$......d.Q.O.|.HQ4...\U.=.I..*.0..V|.........@a.!>.|........3....BOF%....!. .\.............U.W.a...C..\..J..lQ+\1..ZG...G..}J..VNu...`. X.i.S...P..........`...v.h......}....t{...n..[#..{Z..#.....*(W..NK(O.."...[7k..-....Gt.G.......W..O..IAU..b...Hu.v..6.5.rI.o.7.H.I.].h..Cwp.p".......A.....`..:qP....:.....e..l.+...z..n.w2...&...U.../..!.v..:.."..".X.O.R....5a....&Y@;...J..ZLY.{...Pxi:...l~f...~.k...g..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2147
                                                Entropy (8bit):7.900272673916811
                                                Encrypted:false
                                                SSDEEP:48:5Zs9mpHH6zt14D3SJGy80to84vjL75/lsn9aJtTBF/X480EIyuw/ODHj:56A6ztdrDto84LL75ls2t9FH0EIGODHj
                                                MD5:E723491CE470BCEC32531548593E8E71
                                                SHA1:68D13E4608CB995B5660C0956D0F75CBABF5B084
                                                SHA-256:54308ECEC2B58CF7E523FF606AE8981797148EBA3DB646F28A12755CF1063992
                                                SHA-512:3BCB43902821F10CF5BCF195A7DD9BE305766544335006F0EF701E1521587627656EA380A33FCB7DACB8CF9E5EDFBD338420976200FA587D906DEDD3FE083190
                                                Malicious:false
                                                Preview:.1..o.#...V..%b.u..~7.O.C{..E.(nn;.....*"i..*.3....E '{ .:..(.).-|.YJ.>........l4.M=R$s&J...W.Z......._3....H..*.Su.dvC...C2p..........y.A.l.UU._a5.o.&j...^gd....Z.....,acSU...H.6....d....I.e..2..L3...^...-.^.....CD(.B..w.l<.7...5j.....};..?^...i....[...5.gzX........+.H6......^..t!.P|.'J..,.........`..0,......i.M(.....3....w...N&..\.[..D3rY.h.k...0.....i."....Y.al...6..nx.P..."...._..._.f.H!...n..U#.'.-.....V.7.9.t^....3..&|....+.....(PD....p.z......Td...p...Z.^......<,[...Q<=>..T.G....G&...ijjM..@_...Gq.cv.Ra..(..].W.A]..}...m..r..P.p..0A....~.!..|..~.6|...=S.(....f.....3!..Mv..W..-..*.6..h...`.....h.E...%Z...%b..@2...pa...x....e.PA.bt......"..}.....(H`....9.b\qW...^...Y.....Y.<..".PS.!$f.(...N.83.....5Y..*k.....}`.....M8U........LJ].w.....p....n.p=.......WV.)Ql.\.,~.F*-...&.r.:.3;-.....l.i.,...Ff.&;W..M....X.......?(.S.%..........k.....V.O.....I(..[>Li..q"v.V.c......'..:..;...\..Q......A0@.M.?..g|.N..9n...c..D..."{.j>..s3.P..y..q..T.X..^.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2161
                                                Entropy (8bit):7.896203790489844
                                                Encrypted:false
                                                SSDEEP:48:DghDSWDEgCdINw1+P16VkrQYZtMpXWRNIUEPATIymosdEg+4L8Oq:DN4EgCdkSUV7eiIUEPA89dEz4Y7
                                                MD5:1DF15283EA98578495BE1C318868232A
                                                SHA1:0240A58BD4113191DE97AED305DA2A8633DAE7A6
                                                SHA-256:02A9E1758F1685CBDA28464B12BC30A11EA2A3F01B00D8DF3AEC4BEB884C8A9F
                                                SHA-512:F82E21B8EB4248156CCCD5D3AAA3743081DF0665DAF4E79997EFE447DD1F7E95DECA60E0298B5FDA62FA7C2D2838B2E346369FE2EEF8F0D58F3FB9379C506AB9
                                                Malicious:false
                                                Preview:..t....:8.a.e.7...lK.....9z....Bw.1..E..Yk......p.e...?E8Y"C)..6....9.E...R......H....."..a.?..$`,...Y.'CF....*..?.R.C....B*..=...i....IqZbDh...n..`.r..........VM..D...Q.)....5{..NtFW.7qK....q.A.q..mg>..Q..I.zn...A..9j..EAp.g.O..S.z(..d....$S...~T.]..v.'..>........J.6...O{..)...k....!.....H>q.q..E_J$...G...F.AI....J)b..=EC......n.. .(ZA..}..Q._..b.^.ab......T[.J....{.p.G...|..B.G.fB.,-..`..i..f_..P.qo..|..84........]Ob.o.~....0.1.c...*B.~.M.&.{-)...;.X.Z.D.b)Ox.......4Ee6..Q..?..gU.'......)...[...Z..._G....Q..1.\.....0.......?.c......U..!.z..o../.nR...c.|.B......]....FI.l8.r.WgS.w...P..NuX].O.......I!.Q.v.~.......W......GD]*...k...yM$A....Y.....z.N.:.|".B........I\g.hk...J'K....u....:.kN..M.......^.b.=.|..0.3.Xo....G...f.-.Ui7...o..;..i.Y..^....!4.D.F?P^y.......,.7...ly.....qa..#..._.TFd.9;..&..AY..,....FwPI...q%..(U@,....Ry..$|qC.{L"B.T..;.....i..T.`...C`.>...v`p....e..q.,..\.>..(h..m....zT/........P.......2...m&p.{..&~..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2166
                                                Entropy (8bit):7.904304144769476
                                                Encrypted:false
                                                SSDEEP:48:aBt5vCEmLHakjDiWnQN//Hpfx67esoxhe0pDxgC79tF/:aB6Ea3OUQN//HK76xh/pVg+3/
                                                MD5:7B374E6DD48B56228CA1CE8F35DCDE24
                                                SHA1:3FDD67C981C6C01F3ECDA6DC152310C670352C03
                                                SHA-256:D86A4A6438779C35BE64D411C935B6083CF6E1E2B81DF8E0C9619332AF2FDD1D
                                                SHA-512:378F6B34B899838E7A7B7600424249067DAD3EDCB04EFB801E4B31A99762ED4F1523EE0A2787E0FC4BEA2885689D94253E8B89D6E3DDE187EBC12073CF538C95
                                                Malicious:false
                                                Preview:....RWS...[...".7M.a.j..h".Kf..p6..z._x|:.i..`R.f.Ji.}.?...F.I.4o..4.7.^..49r".u..:q.=vy...&' ...;...Y...C..8Q%.d.3>.B...`........8>.X..u...1..M...........(....'.C.D.;.+5..2.W@..M....g.m.....@F...m.j....,{._.8._......../....A.o.K.Z......Gu..-`5Wh..W..5*g...e....9(..9.O.+......v.\...g..OP...A.......;...e.G2.u.i..2s.L5.A8._i...........>.FS....'.....e...)...19k...>Y@Q.f.KC...s.....&@Q..K.*.....-...u....G..Xq..h..}.....!..v..@...]X1..}F.. .e...L9.5.w{..6?w?.V...o...../U......S.J.V.t......%.R..atY,=q...7g{.# !8. ....T....../....\.<N....kU..f..=V.}T^..j.g....z..k\......5,..1.iD1....O..cHJ...`(...d.}.|..g....Om...h...*.K.;3.MJ..L.....>R..b}..Q.u..z.v....2..n..6.r~...O.19*.^..J..l/B....f.Q.m.5...Q...M%..d......^ ...I..u.j.K-.....z...^.v..d..*.........L....8a.P..Vv..8]0I...6._...a.6.;Y.\P?U..}.#...E..#....i.L%AWO.X....XIC.z[.w0.........Y...&..Z.../...w;.....V..a..}_p.D5~.-.z+..e*.jL.r?z..!.'."1..PSy.q...l.;C..f... .P]....q..{......A..g.E.....M..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2131
                                                Entropy (8bit):7.899712289704265
                                                Encrypted:false
                                                SSDEEP:48:ImTrLHBS/8SU2HJnzHtFK5V3fJe3oaINHY8RCjljSgtzY/dKnWq:I0HG8DIRFK5V3f4oaINlKvOUl
                                                MD5:122782A083A208FC6BDC0A475664F575
                                                SHA1:F525484FBAFDEB5B5302AAD737DBC695E05EF9EF
                                                SHA-256:0FBA86041938469B025185C7F7D4F3B4AC916E5C6C460AD537A6E22C753B0EBA
                                                SHA-512:F78EB62ACE3060D2CBB477E5103D2A9D7634723175B97A351D00189DF5E6EE2BCDE8AA036FB4EBCAC6F9D68CF2466D1BDA0B00006A0C1284ECCB82CEC2B24660
                                                Malicious:false
                                                Preview:.(.J:Pg.g.....i%..@.S..].W(..H.s.8!...7.<.....:...,!d5....l'.Q^.....!La......Z>....4r^.K;."\....e..^.....o.n.,7@............_s8#...W....&........r3..K.......Bs.3..Hk}..Jc..]p(*.m........$.y......Uj.g........j...x...8.O.(.{.o...........F.0?..]..zv.A.E.#A.,.........I..z...R..D......-......o.s.!........\...8+e`...<..jP..9|.Fh}Q.N.[k../.V..4+V.6.@..-..$=.t-.....B...z......z.<A.Z..PJ....2.(?.;...&...Y...........E._..C..2D...;..b.....Z2.G..#P..T..DS.".........Q.%)q..}24.et...;S..:...0.s!...Y.+|.j.C....b..H.h*....<7L{.].3W.%.iaqO.......r..3 0..*g&....T...3o..s?....B..:*..+.o}.\SC....`..\.vu>u.o..H.....S]..h.....4$.........[.3.Q_..\.`.,.....n...+;p....!..n..A."ZB./.:..:........M)b.!...=..9b(.*.'?..e...=w...c.)7T....].?....F../.3.U.... Y.x.......L .!.-{X.d]....e..=.?.`\.->..@4$R)1...b2$GU.G.+.]....c..l.:..2.Z'....^!\.|K...n!.v!28.4.t.....u&.[$.M.....2........5j.nL=X.S..:N.7....s.....$...bh>..D..&...w....3.U........._f{.$.N.xX...]d~.@.V
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2155
                                                Entropy (8bit):7.915517547603627
                                                Encrypted:false
                                                SSDEEP:48:pLy1N4XVebbYpl3HuC4ZcPY7lPmun1vwHHqIY1/9unAXy7:pLy1NAtpl3HAj8Y1aHq1/SAXy7
                                                MD5:836C61CD42AF013DAFEA32CD73171820
                                                SHA1:D4EB47CCD754BFFFA812D9569FDADCC495206F7F
                                                SHA-256:C869DACFD6658FCC65323BE9B72128BD80B6C3823D758CF133EE8AF4F1FCA07B
                                                SHA-512:BC921BF5C97E57B1D0CFE07C5E050CE3566F1E4D3277F1410B32FD7C9BC47389451598FB0DDB7223F8ABE055BBE6708F258ECAB966DC7917C3DBCFAC9E728347
                                                Malicious:false
                                                Preview:......E]...U.j.3...o....u.,o.OB.U5....@4..-.".....z...J.,...=ny..Kb...T..S..T.*.KX.........ct._.].....h.;..'..-.F.....I\62 .Br.N.....;...4.*EaX...]..~,........^.w!s.c.P.7.i^.....Vt3%...8..>...e...L.V....96..k..$2h.q.m.r..`.69.xI..k.s....S..r.F8.#....\:... ..q.&..s<.{......t........7W...t./..>..MT.\.6......5......E=....;.W.D.._^.%..h....*.G...E6.|[E.]~.9pG..s.#.O.4 .'..g.R...:g.!7\.w...?Xs..o 8.-r.^.....j..~R:..f.....4.....{Em..h.b....$...m1.\.h..y.d?!.n..v...j.&.VD.bd...I.Z..R`...G.t}W....'.Tx..k...3o...1./W....._..?.b..4..@.E.].VfP^Dr>...+.....!.C/M..UD.zS.By..T..g6.l.=..6.2......|.C.......YC.@PF2e......o..x....~.\S#..G..0.........{f....z......g..$.Y.5..H..KeE.~..+.o.+h.w.*1.......a.........cx`.d.jhq../..-...........(.K.s)..t.A.&.../...3.2.HKV.[....n...ssQn....F.97.Ne.g.^NfGZ....(<.#..9]zs.U..zqH....1..4.....z.n`@.Y...Q..Z......F.f..q.a.G.'FXv...R....V.v$.:.Rh.....=.a3....tb.y..........^.......(.F.u._im..yB<...v.....'....?[!.*..\
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2153
                                                Entropy (8bit):7.924886698328681
                                                Encrypted:false
                                                SSDEEP:48:1aF5cWp4B1UTHIiV2Sx59+Ne/vQ6j8nDT9U/dEEYhf2Yt:wFGW2ioi8SxT43nDTi/OEY52Yt
                                                MD5:A9EFF31D18C739A719F119250FCEC084
                                                SHA1:1EAC7E988B4770E7CF1E3B76FC6CC110FB2935A4
                                                SHA-256:54315BEC8FF19ED7FE7B3F319FC74AD9FE63E59A0E089CBE2355225AA671A3D2
                                                SHA-512:C0B43012E50769B575825A95AF9AE95E363CEED7B7D6A77DCB806942621C499AE61F4C10C25FFC8658E41C55B690806D6B723E9530D7CCFB62B1E5B9CCD7D807
                                                Malicious:false
                                                Preview:.s..0 .f.n..U..$.V.H....9....g..e..*.B.!q}\..V.]..5..X..D..6...i..L...@A..@=...T.6....P.?.h.-.|,F..Z/...sz.....S.z!....e3.K.o_..|(BM......|..... a.q.....C?K..."&.~...I..)1u........"H~o.'g......I,N.W.c..9..r..VTL.8...q!.....s.X}.z....Q.[P..^.K..su.q.}...6....../..;.T,K<b7..hZ.1m..7.....'....1h......Qv....+~.,..6c+...z.....z.....pwJ....(i....i....2Ji@...v.k..\q=..6...+.T.og...[...%W4.,F.,...:`.Gj.....i\OI...N]N,..,Lzx8....i....S..m.n%...j..G...*.).....;.e3,p_....<}*....../cX'.jH...;~g.....btw......:..HcuUm....YdWH.....P3..sz.].u....P..H'.?.l&..60.Q....3|o.9..qng}.I.>....X...`.1.g.^..8....Z..;...$...1.$q..U!.J.Y.A........m.m0[a..E&1.n .D.P. w.....a.P.Pc+.R.N....-....=K...].hK....p..@=..<......"R4E.f...r...1....S..#.`...L..$.......[T...6.f.S\.w......9.d~F..M.m...\.O.........Uz."...Q\.wv..k.N.R1w.s.,).d....m..x.r....Kvb..?.....%..e........46.<m..m......1.GYI..}..ek.l.,......)....\.]C..R........C.L..F`eO........m.(..V..r3.\J...k...F.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2144
                                                Entropy (8bit):7.915121404129153
                                                Encrypted:false
                                                SSDEEP:48:9OMGo1bGTEq30R6uH6fGwo3rH2yuITwX0A/yPyeLDK:9hGoJHmm96y7HlTwRyPO
                                                MD5:388C2E62464491386B89DC492E14DDA4
                                                SHA1:A3071DB67C3C1DCDFBCA727F3588252559E68441
                                                SHA-256:67CC99540D39AA07584AE75273AECB99274141B18F5E9D6B93CF5B53C1E01B73
                                                SHA-512:75FC23F74ECE2F847E91F3DB6E9B692C67331118A119C81C0B0C1C2ADF404298BD906DB46AC490AE690EE8E807F2C85E896ED1CC174FDC2A7DB71AE5895DA996
                                                Malicious:false
                                                Preview:vnQ.h.......Pz....Z..G..w(..s.-.M.<}.v..T..:.....^..|..3L....$.<.[.x.[t......mB:....Pd......>..q....n...m...^.}`Y.9..A`..D....Q.G.#Ac@.X...];.....H..!.|.d...5W%'r]...k .M"Z.A.=e@....n)r.Lb.q.*?..'m.I0^..@..p.+.....a.....x. .+....+uc.@..4...9.L.%8.....5}.......!...........OsHY.[.......7-$....p./"n..V.D^.|.....[:..u.]..~-.2.#...5G?>....1.J.|+.....,_.CR...S..!.|.'..,>....../.u..d...'..: @.9......W.&..K.....i.V....;.g'.r|.y..q....I.5...%..P..g..D.....@....s.;.d}.01u}X..../.c.....@..tb.%.'F...faF6.RZ....;b..a..#..j..+.....<.j..,.4...1....:E.....mn.........I.?-..&&..u ..UB..cZ.p.Q..q^...,.^....z.J.(...........(..~.....B...m..nI.....b.8.+.xa_s....H.\......@.../...GIBK..`2P.<..x%.........V....u...F.v....#GJ...,.&IX..pF<....2.z.Xr.C~..^......Y.s.'.Z..t....V.u)4B...G.}e..I....#&....TY.......m..x.N.....A.h.$..Q..5..o....#.ib.]..b.O.*...-....D..:.e.;?.0.V!...E:.+d....O.YF(an.C.z`.9./R..B$.c@..-dr...9...e.0......6....oKk.g../.....:..5._.._4....s`.ch
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2169
                                                Entropy (8bit):7.906856619051629
                                                Encrypted:false
                                                SSDEEP:48:O+HTFqqjSub8PkS+4U+jLTLiPt9QfWKKF50bWiH00WUdTn:O+Homb6T+oj7EQfWKKoSa00hdz
                                                MD5:C928B97B2FE68851E0E7D8902BAF4CB6
                                                SHA1:3426DB932B545D2B6349478FEE5174EFF68B22E6
                                                SHA-256:425755AC887617ED67C132E4F4714D512C4C532016266444874F4396C57BC974
                                                SHA-512:28E6EC4FD0815DEFB91E9AB565B8E599D7F8ABD196CE5DE8419347F0610CD1FCCB1E71F4D2FA5D7DA626BE56DB69848F37B2B3BCDA2AEB416BB9617DCDC8001B
                                                Malicious:false
                                                Preview:)F...1...n....C..){.......fG.'.b9\..u.t.<R....@<5nDq>&WG.. .uc`=..2.|.......!R.FU....B....2NQ..B...U.X.Fc.Z...)..bK(......K....x..esm..NOO..1Z...-0.....H..x.%..e/Lio....@#.p...:K....v67.:S...c....z(.q..5.{..'Oc.[..G(.SQ......Q..}..".....S....k....k...@=......u..hEE.8.}..@ *..\N...".sQJ.r.6~..0....N[L.g..XU...yN.......+.kE.,...=.......{Ss......@........H|aB\... .'J..z./..."8......b..'X...<.$.B...mQ.7....^..M......T.I.h.[..7O\>.w.N...BpfW?...38.r.O.E..i.ad.j...U.E...O..J.P....../...A..^.l.2..yVqrL#...b...i.ce.o".b..rr...|.'...v.M.....n8.bC..`g.y....G..5x|..b ..z...znJ...i...9...b.\Q.5YO...MZ~.....},...).N..#}.;.<.....x.).z|.[4.....}..P..Fh....8].<.v.....>.........x}....N.j5..Rx...L...h.[.....[.%\...H.......D.7.D6:..;...sn~.."......G.q./.ef....e..`D.cX..7...el.=.*.*....0.e.B.y.[.C.:X.,.j7p..w.......9&.../#J.Q.9.(l.Uz.<V.HB.....<....:.{.."...j2.,.....a...y.E....9..9.....C...&S.@,N........:-.V..........R..=..B..g.m...JvG.`..9.J.~...._..9....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PPMN archive data
                                                Category:dropped
                                                Size (bytes):2128
                                                Entropy (8bit):7.909314873337908
                                                Encrypted:false
                                                SSDEEP:48:2pfAzYbPKqedlcOPaQl8FR4Uera/EhaH1+8V7/aquKqt:2GuQdlcOSQl8Md2MhaV+8V7BuKO
                                                MD5:124EFF8B864E19D6F3FF808F9DEFFEB0
                                                SHA1:E8FD27313DE3DEC50C75010BAD84DABD5CE7EDA7
                                                SHA-256:BD0BDAE1EF5CAC451C537A130FAA199672A62BEA026710116552FB537ACBAA3F
                                                SHA-512:DA34571D7203EBB213D2848618A9738878FFD5C4AF41BC1B4CD3A229F7B31B3998EC0894203602ED0CF6F5387F1AC43B9E007DD64EA3445F1525036760439188
                                                Malicious:false
                                                Preview:pN....*.!?.Z.i..~..\v.....0.._..g{.......&.j.......w.y..~.....u......].........Y.h}en.....8....n..R.z..X2!j.......>.?....b.4...s.D.M.3>.4.5.=v...p.&.5.A...{.U>.:8...k..^...9...x...Y.....1...<..!.-^.(._.d.....b..z..9....\.\....H.o0..Y.Q.`.!.>....^....._p...wW........2.._.G9..-mS.C=..`.ft.!.M.>.Wf..=...2.. ..$...FG.4#".+.....M|..&..H+O...7...w-.....Q......X..I{.v..G..}.xZr.W.bS..p.u.ZI......=t6.2..g!f..=vw........L..Z.R........)..$.rV..k......B...!..xs...V.E...y..w....8..; ...A.K..T.g.f.H.X-r .8..P..|..G....r#.....:.x.4..i3.o...q.E..).lm.4x?8...*..q.x..;Z.~.9..J8a._7...{....Z.:..2..|PW.'.~$....piw.0,.[v...P*....z..+$NX..;....w|c.{]*...I..,..-h.F..t4.>.=f(.$S.K.,_b".......|{....y.i'...u..b...0T.5.4....&.Jq.u...}....Y...:.....3....Td.......S.......=g!C.s.Y..._2....l0. F.6@.....C...nF..U.h....<.g>u.Ib...MR.....dv.s.f/.$v...v.....\.x..Sy.....X.j..{.X...@R.&yU.......g..h.......p...%.\.5U..I.I.CK9.x.`s..d?..i........I.....)8.....#..d.....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2258
                                                Entropy (8bit):7.902407495625542
                                                Encrypted:false
                                                SSDEEP:48:9usglWIDzWfXz737OVX+FRXUspQLhN2j8uEzbzHKWIbbaQ49t/:ZgldDwn37SXaXUsczg32KW4+5z/
                                                MD5:1C74DFFC0E9E54D005CB4542D9D3568D
                                                SHA1:F5991D552A576DE6614005172AC20FDABF3738CA
                                                SHA-256:0647B2F8B110E7529D303D4C5701D84C7BE686A16FE046DE4A10286FB53D6FA7
                                                SHA-512:1B192C96EFC7ACE0C1A61F920BEE137BB6B1114906E9C02A206E3F667D9150D19510848611D88FE2DF227A3FCE6E0A15178BF7ECA4AF60F09285E23B447CA22F
                                                Malicious:false
                                                Preview:.....EG.....B..A...{..)TH..,.j.$@.l.%..!ii7P.I.Z.Uc......W<<...R>.n.........KpG.Z.M...?...._...C.E./7f.2.1.m.%........Ri...\...G...V.U...u....T0R....B<}?.2".+. 1......I<]..~...F..;..!.?._5..De?N.=*v.ru..$.n9..<..2J....X?.%....nN.O..?/.Gb+..... 9.......8......V9..V..C..F?uE..7...|.m....D.cR.....$....os....l.+J.x9OG......~Q&:[H.'.%..).mt.R_h...^Y.)_...T.gy#a..YJ..;...w.....x......9.....q......5.......!.x...Z.......I..R{......r........w...V=aCT....2.r...JB...5.<.`....f...JD.%h.8...SpD..UD..>..v..l._9...j~.z..l/.....K.Q.@i{..f.B.5....o..o9.Sq.bO!..r.....i.. .1@.9...a..*.##Eek..1'....>.~2..o.X.). ..y$...">w.'..6...I...*mc......DB.$.{....+if....H..h>>fo...'.9.....0-.h.". !.I....5...1m......)s....e..:..q.....,..N..1.D.. GHW.oT...^.I..`.K....6Y.M2+..uD.._...i..I..........f....<.Y.;0........q:g...a..F......7...:nV.....n.k%z.L.....\#...tc.?.H...X.i&.Q_.1Y....a$..m...V....".1x....+.Q.....)......K.^.D.U..H...G'K8Z`...F...J...6ZUGp!7..Sndr
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2174
                                                Entropy (8bit):7.917737986549671
                                                Encrypted:false
                                                SSDEEP:48:Oykm2uZZEvHwtJ7DWcth1dm2hyRgZA+asjwEhM2gaFkD:1g46vHwtFDWctfBEshe5aFS
                                                MD5:0C4A74658625F0335E5CAA3461E51709
                                                SHA1:49297529DB2D64A8CB83D16D5072A48045866A00
                                                SHA-256:96B1658C67A31A650FE3DCFCF4C22201A854EDABA42B2D0E2828D3C936510E5D
                                                SHA-512:E1322973C494502974EA036D105ED2967A1C9749368879234C4DBFDACA597A267B9AD0BD3BB34ADC1E2B9478697BAD08196817AA3F36D8FDB26FE16CC89F5D27
                                                Malicious:false
                                                Preview:...p ..../..z...Z..l..U.E3M...b.L'.^.....k|...."y..aX.....O.(:t.*Yn|t.....H.F....d.PAOR..<...c..P:.m..h>n.s..EB...s../..5.b......."H...)g!..c..'....E..@/|P<U.......D*..?.o.x_@..c:.4....F...5.~...m..........6X....ng.....~.p.........`.NK.:s....&.-C...6..9+..ktn...a^.o}.G..JpA....~i.....#^.Wv..1........n..-2.G.Xr.fr.._J.6w...%..!...`;......Y.,.........G..A/?.......a.E.X.a.7.S.Sb..nUN....=...6h4a..Q.u.2.QY.?.vm!r.F.? L.Sr.].....@.....D.....C*.)..u*nh]bC..G.(....*..'U4O.6-n.,.....s.?.. ...n..Q...;.v.r6...d...K.Wh.q.....u.{....."lo*.:..-L..8..q1o.0/.Ld.u D.mT...9...Q....\.0=.y&V...<..`..eA0.Q3.@...`o..M(:.._......S...A....t.I.\..(3vn...r.KxY...Kyr..W.>z`.-S.="B...=...m...t..b.^..d&.i]F.0C...g.rW........}.m...d.p...f..gFWGr.s.......V......ML.g+..:....._,...e:...S."&....v...>....?..A..}.0v..(.. ..5,...).]P..b..t.S.".4...~.v..f.N.^+..P.<z.[.L.A..._.F.^.|..8..$yp......e?.F....<W...ja.L...ITO.j.8R..LM..0..NQ.`....e.,.R..&.#P^=t..m...nbI..7...&....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:OpenPGP Secret Key
                                                Category:dropped
                                                Size (bytes):2158
                                                Entropy (8bit):7.908926508565394
                                                Encrypted:false
                                                SSDEEP:48:+WIK/RKHj+gqO662xsaSS7y1o3Tarhqmraexq1Vfs/x7ROaiYfSi/d/:+igkpFy1O+r8n8qLfixlcYfS0l
                                                MD5:DECE741EF1D8086DFBE2B4B238CF2CD4
                                                SHA1:2DCC28DDFC0FDC9589B8A494D7E305245DEF589D
                                                SHA-256:26451EA1FCCE91C962EAABD503711ACAC58F413DF81E12A6BF093271C653C3CA
                                                SHA-512:C75D061D45362F07580F9D4768F683E7B279D4F47F6D4C2DC07EAEBF6EC1F1FD5B5D0256A77D6E6472D191659542983C6EB2F8BFC302EFC9D6AF4B5C4B67005E
                                                Malicious:false
                                                Preview:.W.Gd........L....Qr[T...J.7....u..~;.?....i....>i`a....K...JrL.^...M....ateY.L.u....Z!.4....P|..%.%..y.0.i.2X..Zo.y...k...n!m.t.K..{.....y..\...5q..s7$..o:.S......sR..+.r.....%..9T.NC.. .....,{.$?++.G;....RlGW.O..A...F..\YD.D.b.....0F"!..k...<...T.~NWX...j..;....b.\...LS.[......<....j.....}.P*..0Z...go. r....@c...I..........SU.n....v/\.3.P..m..e...r.83.=.K8....5.jL...NFoJ....j.:..'j.B..<.f...ET..,..<.3..{...yne...^-...G.6ff.G......>Fo.... @)F..|...rY.$/%..J.Y.K..@..2....+....1..V=..+..w.K}g.DXo,...N..S.'c.D.x..qW.:..y..Y..A.....(/'\>D.;..1.&..A..."{..^.&...!..O....7.bJ...z..J..d.?~....G.j..J...0.p\.`.{.....7...9...[....<.....?F9UI+.:.H..9FP..?#B..-...O...x.j:9.F.$h^....U.$<1....g76.,..!.....[...I.o..K..p..!B|.o.....j.,g_]e...^.......X....\#.`......Z4..._.{....J...3..T.#...U....2.k..4...v)/..T.P..3..S.....#k..X.P.......^..:..1:...`T./....=.3...@%.J..._d.0@..E.Y5.I...s.cq.0C~.R...DE.......'..X.x..$'-...-.....O.......H......3.H00. W.8a..FyAF..0.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2130
                                                Entropy (8bit):7.9042556341836745
                                                Encrypted:false
                                                SSDEEP:48:jFYmP631QgU4yOwZ2tLfFJ1JEFWOoKfT8IepL6+pZuUasvt:jZ21QgUjuVdJbV47wL6CZl9t
                                                MD5:5AB889CE11392A98714A1EFF0DBE6014
                                                SHA1:D961DF503882EBDE86FDFA1E0A34DC6953011AFB
                                                SHA-256:6BB46BC57829A88681EB0A0D69F2D01EB19B0B8310D39D9064AD2022769E59B5
                                                SHA-512:182D8596A0DF02E29620AD49730DCBA7109E9B3142B00BE434C3788FF592EA3A61037B1C1F3050FD39AD736FDD674C581152369697EE628262563D1731BF991B
                                                Malicious:false
                                                Preview:Tvh........0.^..C.9:..-_.."......$..:?.b.W..A...0.......D........p.d.1.~C.+*.._....J4wt.@y....#AF.:...C.8.kE..P. 5..~.y..ht.w.P...w..{...v.6.[..d.....,..!J.\..p..[.^?...i:.3...3.I...'...#...@~T.!....Pg....os....;..YX>6.e......>7.....H.<...h...Z ~...F]...,....F.6....@..v.-........*;>...{.n..'u.ArT...]z.3G0........?t.r...>.....rz...=..}.WYvV6...+l.w.N....M-~n.u..........H.m... .k.#.E!.4.T.....o..[.R.Pp.E8.t.v.n`....8.....g.X*:....uk<[@t..9......6=.!...C..F.E.w.eQo...y.?V...x.&.L..G.3...K.$.....,..I`I..2A.G(..}.....%Q(.......S...F...M...F.d.....@.1.............e.....5..41........pMI.$.....x.........p)u.f.8G...LA...kF....3..'>...-gc.fQC./..........,..u.=.Jo?S;...m..2.;...0.."".8d..m(k..8C....y...po..N..^b.fD..;*.7....}.(.U...SZ.RVXT+ ..B}.....e._KO.,......@dJ....}?.`n?t.G.4..9...pu..\.`...B....b..a.\..u.5...T'.B...jA.?.H...H.S.uG@5I{.c`..h2i.P..:3.0.X2.U.H.d..Z..<....../..y.<...#?i..R....}....A..j.HV..../h..7+v..H...HkI..g'..!.F.Y,.7.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2169
                                                Entropy (8bit):7.9061607377904375
                                                Encrypted:false
                                                SSDEEP:48:fAtqEG+33KB2txCwXHiAZCtpKeIMD70DKMIfF2W0nDBa06zL:fAvnC2tjXHiA4t8Y30+VF25D00kL
                                                MD5:98A44C850E6AADDAF93D58EBB0FB169B
                                                SHA1:8D6A5040B4B8F0F5A8CD563FC47AC821EB08C401
                                                SHA-256:9415BCEFF60334C2453ADA957DF584ED42369ACC56DC00666BFF664BBDD2ABB3
                                                SHA-512:6D6BDCE70A8BD29D6ED1C51BCB75107B63E990548A1DF0F4792D593A7BFDDD2BE35070759DD88D0C44C4C03CD0F438E99CF25B3D467E007BC5FBB76C7D0B574B
                                                Malicious:false
                                                Preview:.!...@.y..k...LX".....2..<..ef.A.5.e:.....x.s.(9..[>).......T..S...p..\`.p/..I$x.....2.........b..?o1b../..r*.~..5.......(.Z.,J.X.hmk.`(..v)]Y..G.........R.n.8.3.."&....D......3{..{..5z.9........( ..]y......+....._9..H%....M..s...6...+.%.[k]..H.J^..........|..TbL.$....P...Se?$d..z.....]Q.E..%..2U~..r.EP......#.j.V'.<..%....7..A....Ba[.Tb.)......./V]..gG~..x.(3..}R........K...T.X....:..:,....!4!Y..^+!...`W..]...K.YA..q0.ov>T.!K.E...i.&xd.....g.. ..'#.j....:nS.... ....|..Gg/ .(...9*.A..lu.V`.Yz0B^.....}.....#..)l...../3....p....m"....Y..}-*9*.^....4.6=...y.........!...t.+.Kp...y..H.l..~.pi...4"..K..v.c.<..[.}/Q....%.L..a0n..P....i7..[.j...}.G...U..#cW.i0..=.........w0.....Y..5&.f.T }..=.T......2G.Xy.6....'..-.l..F.7.[p....9O].."..y.AE.....o...:..v~]..[.K...I.....&..~&...%.}.c(...<....@8/NF:.JmjJl....2.n.ee.o..]........a2a.z.. .[.!.1.q.6....:f.6.y..:....=.i...#.O..O-.4=..s.r......T.y;.....].l...P@..!;\./.....{...h..{.JD.ur..=..l$.....i...G.t
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2141
                                                Entropy (8bit):7.911164464934559
                                                Encrypted:false
                                                SSDEEP:48:7fmRGHASRRUvyrTF50Cht9Xt8EGHr5GxFzbYaVX1rbQNczAt2YQKy4/:7fmRGHLRx79XtmrG1YaVX1r8kK7y4
                                                MD5:C37922266AC79E076ACFC4EC8FF243E9
                                                SHA1:5471CAA53FEC54327DCE53F778FD1E25772AB3E1
                                                SHA-256:A41F93D6E4DA05E287C84062C45AF7F9C44F5977D42A162ED9556AD292C50AC0
                                                SHA-512:BF4E159CCCA82385B08C4BA1C967A5450AD977D1F34DB08220791DC8940775CFFD4DFF958B7603E6043CDE76BFE9515A6946B28E28FDE9640DAD3AB56E9C5EE9
                                                Malicious:false
                                                Preview:a.v..5]v...-xg.g\:.$z..R.0kJ?..`.I....a^.p.z..p...9.}.....w...C..\R...zg..C0`2.#..7.x.V.!.gg..t...g=O..sM.2..Z..t.j...y._...P..}6..q...y.....:..,................)...g...7U!U....a.....[?@/..u.R...g,............V_....9.\.(I..0.kBytp..;2...u4..6..n...C...M...}.)...'.:@.A$.G..}...L!Ux..E.q-<..d...0.....V.....24.........&..&q............G.C....c...=1A...y..`.....k..k......... !JI.Cc.K....A........7Agr..<..|..b...6..Y...$...L.FGh..1...Rp....T;g...4bn..........[..j-*............W...}c:`t..<g....._.....fK..o:..},h.\.k.")d..psiu.ac...=.8.._.z..aY..m~..m#..d.....PY.R%=.).3..nO....5..{'.)1".........."5.~v%.Z..6.....}&...4.4.`Q.4Nz..g#......F.&.F....KT.?.H.CC<.=..f.........._h.r.R(...}.....LB+L..J...x.w.Z.].o.F)H.%...A.r.0....7Y.........<.z.L..r0..'7....r.C.e.z=..........5..7......fU..F..TxZ..f5Hw..Hx.\?M..I.#.*..R.RU...V.:.H4...Z.].......4g8[.T....6.WkeQ:.#o..d....)9.d.I....'.............d.....Z8.......sa...uv........@..J0!7_n...E...?'.xRX.H!F...nZ.Vf)
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:MS-DOS executable, MZ for MS-DOS
                                                Category:dropped
                                                Size (bytes):2270
                                                Entropy (8bit):7.9160398470207545
                                                Encrypted:false
                                                SSDEEP:48:DWRFvC1r36P5UQ7Qs3ms82OWAU9T6zRRHEAGXks/7BuxNO3yhS8i:aRFqASyfOl8TeHDGU87PyIr
                                                MD5:E771F0167E53AD192B3886EFABEFF67B
                                                SHA1:2B56BDCECF621A0B9EFB66B77CD2A7C65421A39A
                                                SHA-256:79458C676F614BB1D8D449CD95D5CB2B02EA73CA88ACD0EE7357084EC7DD2976
                                                SHA-512:6DFE316445AA36FC7FE0591E703C347D33EDE70F10B9D8FAF30B5B1C3B0C69E2276A3D8EA8CA7415158E80F3285016FFB28A620534178A71996CD039DCAFCF27
                                                Malicious:false
                                                Preview:MZ.....1...^..I.W...v.uh....&L.Lk....,..U........|..i.D..I.......\.z)?h..sC........8...Y.N..K.....].2_...-b.......u.].M..."P.....2.l....6\.._.VWiQ>.k^3.H..w...Js.vG. p. R>F.5@...I.f.....gk...m&!.b..I.2x..D..ko..ygI...[..4.Qf.&jR.qAK.Q....G..).. .X1...K..9.`=5K..S.FL....^A.A..%.......'....~n. .Mp..7J.....R......h..,..&Ry/........F@#.I..-b.hk....0t|..P.h..oZ.Zqc.L.....0t2.Z.ELe.=.gzTz...o...........{...^..!....a.x....QK...._....t..mh...|.....`....84.;]%..+J....:t........;3u.K.>..d.5n.......qF<..R...._z...<d..7...D......B......-:e..A....L~3K.L.?e..!.~W/......".e.T.... *..]..OW....R..SW...M.]..7D.V}%U..ZUk+.......);m...Dzx......Q....y.2.o..u...Z.OT..Q,F....6...i........!/...b...+]...s..6...v.EF.y...............q..^......u)...I..L.N.....Ge....S>..(.g.@...g.._..4.....h..,.\EU.9H....h....d....*.....:.>)..u<.xw......C.`..zG=....n.n).G:....j..N*%......}.-V..If.X-.Qr..+U......M........KT/.>....P..-...&....P=..........:J$....wL.F...eQ-*2.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2143
                                                Entropy (8bit):7.907163692447272
                                                Encrypted:false
                                                SSDEEP:48:n2/3Q1be5ulo6EgCnxkaBiQMjN3DxgoxUQYwGCKlr7IE/:2/qbrGPPxkDQMjNTxguUQXGF
                                                MD5:1EC5C5F7527ABE6C53C0F10F8AEDBB7C
                                                SHA1:D6DB6193FB9086FEC8A88F48049F93E12DB14D95
                                                SHA-256:76A6A451F38B43651B9D8A693A9412DB9F90AA5A3DB56BD334BA7B79078ECFFD
                                                SHA-512:D1AAFFEDE90F702B690FB2BD58CDAD8A56B2D4BCC11B36EBFF5B1AC2B81700FE4D254D033F5B6EE7556EEA0013ADFA1993903605068EA72F7764EAFE118628F6
                                                Malicious:false
                                                Preview:.o.;r..`....q..-.....OU._F.WNSQ.`.}..H..P..R.."..EK.)....z(.@..\.'.Tx(.0\.#.....z...t....h..rZR.":*.uL...CL.$D8e...x.n....\.*.M......g..X........}s*..a.....{..~3]...5.M{...4J......{o.....$E6!...Vz..].$.O4.-/.5.>...A@...y......>..t.......&.pX.R9..VZ&...=;.;..b.1p.K~-.....d....A.?....i.........*...n.....z..>..z?..)_..&w.k......O..TQ.y..n;.R..j.....^U.\4...ZO.y...'.O......5I..>.2.T..fh.: .O.BJ;.....XN...5...m...r..*_.<.?..b3.n.o........h..Q.,/....^...o.FB %US.-. p1....!."vcq...'.....6..N^S..R..#.V.I..U....i.w..B~.4G..m........J%...f..B.X.\.....V.Ir.H7....V9Y.hPI5...N......l..!.yo..R0......1. ..........Z(L........s.>]...S..P.....i.@gsY.,..Nl......:..... ...}.......Fu.....7X..Dwr....I..F.@.A..iVJ....p..@] .....N....O../T.ei......{)..\....T.}....0y....E.M%.....#...%~"..!Zk.V<.$..o..*..&.Q. .R .T.\.}..c..}8...J.".c...BF.zx(..maiH_..0.Bv.m..4....%... ..]....{..<K...r....e.........l..a.~...p......8........FG+.02.............}eD..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:OpenPGP Secret Key
                                                Category:dropped
                                                Size (bytes):2137
                                                Entropy (8bit):7.89880486429647
                                                Encrypted:false
                                                SSDEEP:48:P6EzHpVBFOiJVFUj5/WiBr33yVUsathoE35jmCRq2VT6SrPejyv:P6ElVBE2ViFWKziFaIE3hmCoarPejG
                                                MD5:7AC7829BA9AAE2BE973383BE81C178BD
                                                SHA1:3946590EDE73454EB9C1D7FF11447CBFBC9AFAEB
                                                SHA-256:1681D5DB36A69905F072139A5D38FDCD084644988BE611B10F68C29B7FE28230
                                                SHA-512:1F0232F2914499314FAD7139791A6F11BF2A13E78980E2F696F18DA9325B12482F82136CAC523A9E964FB2459F2AD15F65A1FF23BEC8FCB2E53A6B3938384B13
                                                Malicious:false
                                                Preview:.z./.+j.D&]....../.$.x...38..d.0LTV.:.*.../.f~..71.7.X..Q.7..)Q.5.G.....X!)C..;%s..d5.W....L.|..5>..#.p..v.s.~.....!...i.2.I.....a.K.......(.f.N.5}........5..n=...............O...5...w.ov......._.L:|.J/..).&......xF".C.....z.=.. 6)..(.B.b>..Lkf..............S.._.)...{.;#.U...N.....i.&......@.i.....$..Ey?L..t.....[.Y..@...$.B.r....-.\'%.. F\{............#:.AV.[s...H.5...%v.A..!U.U.T.#..H..fD.....5.,z....(.._..l....K.PD..n.u;p..x...|u..`...g.V.Q..z...m.m ....6.n.h......l....^.w..@>.z...n8}di...c1...GL.@L.v..G.......T......E.!.......wP...U........E..J-..........O.j.M\e....$&z.o....e\..[..9=.....t...?7.....H.....F\..5h!..Iz".[.S^ .......%[..p..y6...Y.qB.../RD-r{D.a.h..L...X.b.....cvo...:y.<t..c...1.....j/..c..[...J.5.n2..c.".3..+.^P.YQJ...h...V.;.*pF.e...o.%.].C.s]....W...C^.....e.C..F...E..y....)K...J...9B..f. `.!../..[S.........Wi#XX....]....3C...Q..C.d..G.o..s......3^..L.H."])2..G..|&.t.#.(...V...::...z9+..A..e.L.......p.u.7...v.Q..y.<
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1953
                                                Entropy (8bit):7.89899914159387
                                                Encrypted:false
                                                SSDEEP:48:LLll6uwY6XkH21MDuxI2L1R63ovLoKe8qHjx1VR:nGTP1Cxpov0p8G7
                                                MD5:3D97D4D39312E0E12278EE3DF45B3942
                                                SHA1:44315096A499B9C6208DD131BA13DA763C1B1FE6
                                                SHA-256:51EE1EC3547CC92424C2BD402466E987BCC265B8A9BD4CC72CB66949F8837657
                                                SHA-512:CAF28C5FD3EBB8ABC832AD9CD28EFE7ED3CE4554990FF06C833B82BBB2AC69C053BFB886FC0963614DFBF8ECFDB8FD01BC583A31BC9E36A1EA4DC1F1657998C4
                                                Malicious:false
                                                Preview:.18..8....L.Xh.e...f.)V.b......W...XYz.L..:b.A.T.y.&..5{.*..+...S*..{..M.+../..W...O-.o..CY|.X.....q.04..p.3~..B-7..L...TGk..FE6.+?G.n..d.2$..l.IT.....e.....U.yv*...9..'m..(.[5..U.u..]l.O...i.11..]...,...>..D..p....g....N.yCn..B....2..~6QE.s.X...sh....a7.=Z..T..D..k/j>o^+W6..Of.,..D..3.......K.>B.jE.Jp..32cD.\...f.........q..........N..Y..F7.#..?......V.w..an.&|(.k.|.....!B.ak/...\.....-..q...^..L.(O....A.N.`.....ejO.=...a.d...m.[.Bk.W......qA[.K/W.W.D.. |.(.4....y..X..E_Z..-..*:V..#............`..wTO...3.}.0,^'.....N..bW...K...4E.....H.k.Lq...1.8...b.I...Hh.(._...c..lT2.....df...G.6.E(.....*....D.).5.k"..q.k,Qax%../..gu........1TO.cG........[=&}.n.;...TqlM.{.u..,..4 .I..g&..E"4.@d..b..qy.....&B...L.....Dm.%t.....c$...2...j.6.,il".A_2..b......nx..".nG?.;i.L...Au........}."...%v%...i.K3...N.nF1.C.....~...]6.t.[...6}sP.'.Q6.3..#....x.A.(`.)..f..&....=...b..4d......r..."r.......<df.....+...9.@G..P..^O..S.!......a.z...#R)43.W....i.uV.S..Ft
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4520
                                                Entropy (8bit):7.953868379780039
                                                Encrypted:false
                                                SSDEEP:96:cBcCkxFv/c4gMKv7mxEPCBTAwxP7/j3nYi3Zyimj0F8DgqRaH:wcR5/c4zKzOE6BUwx/3nX3qV02Y
                                                MD5:3E6CBC016D1EF2DE9BC74033642EE8F9
                                                SHA1:940E897DABDA2F43CD7E4948DFC9575377B8C936
                                                SHA-256:CD62EC8D7750E03134C5132351797527C50EB626B8B7B59B3EFF356E27B93CDD
                                                SHA-512:DB8379A98290BFD59F0C8CA17DCDB72F8C0E0A8F7949067EA2CA63751CFE6C1C8CD6920011D1D5737C7EC84DB652E808EAC27D53799155E6992C519C7459D323
                                                Malicious:false
                                                Preview:c.x.".....JA.w...sC...{Yu.])......r2.+~.....L6Y.(z.+i.y.!.0|..LA..= ....G..y.9NcH..X...l...y~.7N.i#C+..z.]..9h... jT...;.qmL.x.\... p......Y..3U}c#...9.@....L..d...d.KxDYwJ...8.-B.cTJ.y...NZ%%.j.dU...].x...........>V..aU.\...EV.7.Kkm...........S....`..l........Tn^.... ...T..d.......V..&...$....q.z1.^.c.#..G......\...A.._..N..n$;.<T.|.#.>K1..V..!$.....U.?........d.........,.O`...R...7.t.~t...3..1W...oh.....)H...K.$..b...6{.!.....=.sf... ....X.N.W...5..D...h8>...A".o...a.l.....{.C<.`&..F.U.2....l.C<.K..|L..<s.w.....s....R....rxt.I....%U....x..~..a....*.*..(.......E)..W.....Z.]...hl..........1.Xq....R}....P...E.R`5.n6.)..h........-......;.7...Ot..C.....'XB.4.BP.....g..T..$..........4:.>.8.Z.|....2{.l..g......heY;....P*...I..0.>...r....].:P.......K.r.).f...SY.3.S.U.....EF6.&.......(....._.z..{62~,....T..riT..b.n....6R...<.......I.yj.Y@.....@..l........9...x..D..)#....d.........a.l).e3.......&.Srb/.B<$.j...H.?...Mc..d`...0..~...3-6._
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):10507
                                                Entropy (8bit):7.9815725113255125
                                                Encrypted:false
                                                SSDEEP:192:rJJzxu8A2RBs9DMnNWEU2S7mLLfZXYt3wifOXMnOIt3vkKjPbrKLaG/PBq:nzkALsDEU2S4fZXD+OXMnL5jCLbq
                                                MD5:3426E280C0643D5BFCD87D3EDA19F9A6
                                                SHA1:6A47B00CF0FE8B2D8B619A7DD5C3AD7497834B6B
                                                SHA-256:F32E11FBDB625AD06B645FCB3095F943D7410FBD8F8743CC7DA04172365A8CC5
                                                SHA-512:1D2F9436FB7DB7353018CB916A851052DF7D9E8FC1C7D79C9966892C60B71B1FBE1D432140C325E7C75FEFECA93F1FA5976FD97F272BC952FCDE86E6F53F7169
                                                Malicious:false
                                                Preview:.G3L4...;.....(.7K6.....O....Y.F(vf}.A|.s...3..1c.Q.$k....b.I.Yk....n.......%..L............Ko...0.r..@......7.....}c.......U..`.v-..N........xhY.....!... .5.3....g.z..z..T.lh.O.'s^.aKd_..)...`.}..}1;.j...qO[.<J...\.~.A&;z...Ap.Z.;.......=.'.`.}.Ws..;5.&..'wMU.vCd..+V...../.x.7..............`....L....z..8$T...!.3H%...1\0v..9.6p..l.......A.3%}..X).f..E..n.B....[*..O......<724X...E.}8..;..^f.mw..;.^'G.{g...x....z.;...G..u.}.....J`....*.......UD7.I.......l..._....K....Ae.....XI..Y....6...5.L.xt.Yk3.K......;m..l"......K.G.g.Y..5VP#P...p....V.................y....C...n>.2.m.....9..%..j.?.o<:<df........V.9.?..H......"._q5b..T..H....iK..{.T.....U9.u..CE4....z^!.@.m..b'........46..?K1>Y..CW.......)....'.<...)s.%q.8CY....=..{....D....&....M.e..nuG...I...g......a.........}....;.AY,..7.C.b.....du.<|..4.&..%jR.~.....L.....l...]V$...9..!..>..nTQ..r.N...j.........sFSU..% K=.....q....]..!8z...._....2...!A.d....RY.-.6....irWf...FL<..k..K.e.]...H...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):55178
                                                Entropy (8bit):7.996757505693782
                                                Encrypted:true
                                                SSDEEP:1536:0U4ygFvhP7wuujmJOdEDXMGcTTBI5xHYDIAtArYQr:0UveviCOqMTTUWArYQr
                                                MD5:4B9B2F36D12CD8BBEFBF5CB27F4AF34C
                                                SHA1:904155D41F75117A3E2BE94456F31C97398CACEE
                                                SHA-256:F9F8BD1CF9E6302EB80D41B2496AD0A106FDEB039493D1D423FC8928A183E86F
                                                SHA-512:B08A9A03702565091A34746C95913BBECFBE53313D6959C42927E92045311A6476AB9D630BD7ADE552CE35C03E43B14D0536F37E9EC6877C4C80D9C21434DDC9
                                                Malicious:true
                                                Preview:...my...hLA....o.%wx.X.D7...x..UG_..T."......#.k.8...a>....Y.)..U..s......S.^.[........b......@E]....N{.....+.h{..O...)..".d.0...bY.....^.....,w.&...).f...........6..jb.e......H.j.`.......;....!v...j.f...v8...3~..}..;..`rmI#.S.T........J......j.r.*.]....0.+_{L..S9B .......v...~eV...!....m.';<pz....?.~2a'v()..Q.4v..|.. ?..ww..'_'.../..j"#u?@...FD....Y`.]..o....qG...f...h......fV.S...]|..QH.Dg,.W"..ZE.tq...J.2..V...-..2..$.h:.s..]....!.q.......|L.cl...........yDAd..R ...7....v...Z%.R..f.2.f.....W.3.q.......b%..C.^?^...c<.6*M^.kg<--....l.g'...X........8.h;.a..#(...2....`f...W..QB.?...&z..X....D.u.[8..."x"|..Q..R....0...C.F...-..F6f~..%........h.J./l:.F.{...r{,...0.0nW........].h,.$.aA.4g.....(.Fs/N......c.l.^.0...+#....c..A.....+Q?.m.F.l.Y...Da....(.....(......^Zkd.....N..{......D...4.i......~.}T..z......?."..[^.\[EY.J..."......#...Z&........ec>.L,9......R.y..7..l.YNg..8..'...O....T..F".*.MW.1..._.!..Y.N./^...._$..;.6HN......0Q.A..gB..1
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):3707
                                                Entropy (8bit):7.954158836514531
                                                Encrypted:false
                                                SSDEEP:96:saMFKHdPgxUqUHI0gUaiXy6jNPuUa2ksaJk4CTyccH:L6xegUiINNa2z+em7
                                                MD5:04D8DEAC60019945A3EEB0B922D41A90
                                                SHA1:1414E739AAE09E38E32FEE8044DC8BAEB1471A38
                                                SHA-256:196AF3C5A2F513F6823A8F419BA2D5EB88277218EACA8EDCBEDFBFBD97C62651
                                                SHA-512:1D45534ABBDDF884F155C84E134DE95C9ED537BF734F1C684BC6FA304AC4AA6D0216BD8FF20ABE66A5F50529067DAC26E40399649FF7A682CA55AC00F02E1E21
                                                Malicious:false
                                                Preview:.A.N...d....jQ'.\.ga..C.8.1F{.L.H.\.>>\.xuK..K..|}.1..t\.......5..z.{.D(..WX.D..f.........@.]]x.7O.x...bR.EgV.;.{.k~c......>u.3a.^..j....$;......]1+ja.Vq...3.f>..>_..n~.'....$+..A..}&g-..o.........ilP.....;..[.`6...DF4.{`.V....x_)..!.2.\=.D.c".b9...o.....j/(...l.kv..@..5.....J......Z$....(|3]..c...5h.n..n.x.Z..V.-............F......S.....O..=.l-........m....@Z...i.\....PP........t.....[...V=H3.kQH.'rR.U.}u..'.._'.....5(j..z..J..w....,.....$._,.q*zz:..m_.=.<x..,.=.P..}]RFx...k...r.-~6O....BV..7.8.0...&&.u..s..2....t..k..P.D.>.O*....hQ.N...x.....a.,6yS.M...@T....6......eu,.^Z....i...?.Q.....k.....-.?......`..J.R.F..}..w..w.]....q.zz.....>.`...*7.........R....B...k.....g.".)c.\C..5\:iPw4@o.........~...-..^..cRN.H....<............lM+.w..:....:.g..0..[....Q.z.dve.Ou.....Q...h..m1..YW.f-}....\o..x.I]...1..h.4z..Wt.l.3.8...5..Z-.....^..AO.`EO...Zd.G.....S..b.@.....R]MG....n.!g@...T#.I....%...e...Lkn......s&...m.:y...\..DS........@.1~.&.{XN..`.T
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):3500
                                                Entropy (8bit):7.950809326664751
                                                Encrypted:false
                                                SSDEEP:96:x65HyPGtN/Ax3/brZwbSkxBu75QSOqtWGQ9aqh94:x6pBWwXHuqSzAGvqhm
                                                MD5:4329F7177F936B94AE242D4BFBBD57BE
                                                SHA1:CDF689022A4BC020720FF1A354ED3A02C0051026
                                                SHA-256:22796BE6577F31C3CF7228554868DF23F65CC879C8E0972672BD6E1F60532489
                                                SHA-512:94E79DEABB146848EF27017AB97992C86F7DEB6D41ACD0A3614BC1B96C81D1C03430345F5485BF8767B71FA0EF98DE05A5B774CAF7127AEE5EFE76CED275728A
                                                Malicious:false
                                                Preview:...X.....PV.'...$\Uw.e.Qc...m.{KO..S..=h.WY?..7.....E.P...c5..Y:..s..g5...@].....Z............%B.%.t...W.).{..:B........E..G>...b.=P..3]...P.........,..Df.q..._.<d.B..PM......2%./..8.?.f.q...c.....b....WT.{L8 ......L.`|Mj..h......Q....Q..b`..j.sJ...@..^..N.vE9.6.]....%.c....o,I..N...i.../..tlM]Y=l.O....r.*..39..?..j.k........a........9..k.H...j......'.w>.......z.8..U.T.......k.....s......<......vh..&.%u.......V...........m.h.W.M..KHW#.|...@:.b...KD...0.o.W..ATg..^.;....:=..w.?nt.ga..m.~.`Z.1<{......B..&..1.K/..]t.....QW?..q..x.AV,.<xS.$+'.....".gf.^~....Sf.@....[.{..72....OJ.jt.A..j.....'j.$v6..N3...t.#W.9....l.b5......x..N.....!.^s...t.\ ..b...c..~....1...q.KZ..b...2T.....O....0......pc...H..!.....V.i..M{..a....T.)M.K.\s.Z.Z..Xva>....E. *..p.V.C.`."..e.J.!.>bpTD.R..(.v..S.X.p.."...sK].{?im....Y...=...K...=k'.?cU.I....Z.ocm......bIro..E...#..L.x}..q7z.....f...)Lh.Lh%.)=D....V....)K 'q.m...6u.."`.....O..N...m.m..1Z.F..J........p...qnG%,.N
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):5695
                                                Entropy (8bit):7.964144974957506
                                                Encrypted:false
                                                SSDEEP:96:kNuTthXS8uLDApDC3WNJ5FhpHyC0YyfUiUCq2i3yXju9AU47V5PFCbkfjS953gUG:jM5D8+3W75FhpSC098lCqJ3yXdUWREA9
                                                MD5:A69D6CF1B437EDA3E8767D0E701F43BA
                                                SHA1:F0DBA2CDC00A7DFE8F4F908005FF8B60BF77E174
                                                SHA-256:D2EEAA499BC13C82CBC1F1849C0904E5C19E993137579A4B00FE81CDBC39B118
                                                SHA-512:03EA1EE729EDA7D07B470C28C79E138295671ACC914D776DACC50F6D7D28255670B1289C64AF69AEB406958EA24748BB6EC815C43107A717AB9EF54617E156B9
                                                Malicious:false
                                                Preview:9..z.9J....rO2..1..p Ym..y......E<...g8.&K!k.....W..p].x..RG.D?....s.iZ...]..*.e%..1.....(Gr..F(...']......X..}^7........A..`S.03....7.....k.{.....Y.m..)..U.+..v.C.9*..|.Z...*.1.+gb..K.B:&..6]/.J.Q..7(.UPDu(4...y.S.x5h....Kh...O1....@..(.Lh..4.*...r. ...z.cMt......a~3...0.V?.^?..X.?.)..3...P..dO..x}l.|..X..G'."L.4&./w,...1..U.m..^..~...^..o[/.....^.<..*...D..z.N...#..S..R...x......<...v..q....mx,.....{.....H].=0G.H.>Sp..'@*.r.ts/....3Y~.|~s%N..B..W..y[..%..'o..#.,..a.=.X......S.A.|pFb..~.._..{...?Y.......%..,...../B...(..........VN,..D...%....j..W...M.p....'....N'p.3[....TpP>.|%.B,=...\.(....4>1..\.........o...J.3.F.cXF.U.&..8\#...u.w.^...........V./.c........t...q.).V..X.>..|..<..]..A.*.~....|..-.....f#U~x.....(.}.-..o..^..P..B.-.%_a.....&(L.gH...l....V....-...A...F1.."V.h.._..l....M.09|]$..i._c{T^q5<..L..TP.b....:......17.bVj.^8.g2I......Q..MN.(....G......... D..%....Q....Ai.N0@G.".w..J..-....^......W6...i....T.u.3...)7w../.B|KQr\=.|...c..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1325
                                                Entropy (8bit):7.871830653590451
                                                Encrypted:false
                                                SSDEEP:24:OkhY8oXVkpne958HaiPRskUMyo2QY6eGT5IHPvFI7NaZmJRMzOn89rxYaAJe:hhY8hpe958lR1cYTBIPv/ZmHZn84aT
                                                MD5:80D75F2FF8EBD1C2E97D4869EE8ECFD1
                                                SHA1:C9E7B3CFF0D71065BEA8C5C75B0B1D5E46F8E8BF
                                                SHA-256:A61AB973DCB60D2AA20387874A95F15A93A063434652FA84FD2419D3FF346D93
                                                SHA-512:82E024CE6419ABC07C751493F93D8CA31123C64FF4A634547E5EED70EAA5DA725AC8FA813E230C46C69C5872EBA2D90149CDE10BE38ED6F362C3B18FE07C3270
                                                Malicious:false
                                                Preview:{.>uGTA.6..n.?...o....^.7lV....d]r.{....6...`G........._*.....X.......l....&.]P...C.5....p.5h..@.;....[.06l.....A...;..6.-'..^&;..'.U..q.u.|r...p...eD.a.[.@.U.2...(0.....+.io..v..A.2.,...QN.7.Q..V.w7.........@.......yq.'8\.&@.g.."'.(o..;Y....K]g..8..%jc;.............g.%.H.{..k. _.d.W.R.ZZ..J[i........J....d8H......R.S...$=..........E..kx_hF.C..)..e...d}...-..G.!V....Eyx.*.......H_-AJ....@..2Cl.....C3J.%....-i.....o.Mq.U.~.~.....}...#.....x.%...KP.....o.6...)`d...^?....Km.....h...*..U..qu3.....iN.qi.0......28S...%......w..O.w`.(.'....._..[.}R].-...cy(.....&.....K7.FPA.a.y.....z.VQ.....D..@k.3..`.;O:.*.$X....._.,k....t.1..Qd...&.E..^O..........4.0m5.!..:....q"H..0..o.....S..(...=.H.h..Y.....k..)......p9.o.Sy@ 8JU.{... ...q..../....Z..../1Y..E.".............".....w(b.j..B......@.sIPR"#..$m.._...N..GB.=0..[...Hje.$....E..I..T.X....l=.....N,.h.FQ>f.CO..u>....G.Y .g.f.\......(hW..'......1`..6YG..72..j.+1..A.[u7.L...P.7ka...'*.i'....{...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1421
                                                Entropy (8bit):7.838560142903914
                                                Encrypted:false
                                                SSDEEP:24:HKZ0vvnR7W1YGLBnaWAnFciGIvN58DsAEty+6Ea37Et2l87TMZd60eZGGwWrkMKk:HKShSDhDImifH8VEUiI7EtHMZc0eZGWx
                                                MD5:44F235F5EBF8C55FC34C61E2B0521FBD
                                                SHA1:B404192C0C6A7CADC5AA1F05E65850F0426DAC9C
                                                SHA-256:6D91BB86BE2DAF0542510862CAC5AAB108B3D93BD6AEF63A0290AB84EDA39BCE
                                                SHA-512:69B7D53C16C4A7E6A12E14BBA556A9C05DA1EDC12723D045DFFE23017E85A7FECFDFC2F0F79E4857484DE08AB71BF0AA3FEA8F90401A6D455FCD1EF6C5C8D6FD
                                                Malicious:false
                                                Preview:. .;..b.. ..vT....hn...x..`d.......'..M0.....`..~Z}.,i.....y...>....o.t.........l.'.i".bb.FH.aV...4..^:.....j+.6u.<..}@..9.Q....9.......\!.o....].....&.5.......n>.h<9........MX.....K...](.4.$.W......X.+.+...h..f......+.me#p...^.l..#.m.W...ruq..~oR...;D.lt...9s.I.g.z..1@.b.A...;...*.2.mfo..w....7".5Y......e......V...Fo"c.........4.(w.yV.......K9..._.X.......M...A7..... .>.a*. :w.qj8...Q.KR.4.........>....M.whs./..d....`..=X.f.6...;Au..... .......X..o....N.s.3p.f.l..........A..E<..|....j^.I..d{S{.K.......3...<..-.F..P2.X..P.N....'.I>..$..w,E..)7.:.e..Uvg+b8).k[...7~`T...V...E..j.H#...X.k..,.../......[..amu,b..g.E......F.....W .z......y.S..+LY.3....5E...t..N.k._,.. .,X..a...".k.:.7.....1....e7.=...S.0....~..q..+...4#U-3C.]#....7.;.._..8..FAK@..e.9s.n....}.....0.sY...!.K.p...Q....d....=.Y......w...E.p.....v9...q..i.s...6..q.9..5..~...K..T.Pm............9.*;Rj.>..sA....<..T....z#m...j..l.z.$.#.s...C...%.....%...D....-....m..o..m..L....X...N..b.r.G\
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2039
                                                Entropy (8bit):7.9120364347184235
                                                Encrypted:false
                                                SSDEEP:48:w0NHmwcKQ/bnmT87o2YaQKKkLBaQOj3U7s+GSiIZ:w0LczCmxdQKKkLgQRsNSFZ
                                                MD5:98C631691DD052975BD0877E52E1075A
                                                SHA1:1D397CA3480DB5C602A963922DE2A223002B15B9
                                                SHA-256:6B447ED4BEC7C1C51E673195E79CC351EC0338BB19C1D0426E52165F2F12FCEA
                                                SHA-512:C52FF31576246DF73B5A6AC7DFC57BDBF28546EB79CDA3C59DBC3AFFE935B8D65FE3BA16CE64CD17C4D495C26369206D2C3C11C2470E972C0D9AF0D0AA3B28F4
                                                Malicious:false
                                                Preview:.h.2..Y....7q.u.;....Y......4..[EW.{.j5v\......H..$e.x..6...o...bd..~8.J3..y..%.W..... ..'......{l)pB..R}p..8.,ZoZ.....f\...f{&G...o..1..K.Q..4........K.I*.YS.rS..q..4}.p.[',z.8y.|,..*.|.t.]m...e.....G..x.l.v.+K....7.\.......b..{.S.....%.&..T..........y.V.-...r..*.c.[..'.6..1..x.Z=.9...VR+.4\vr.7n.6.......&..O..E...G._q....w....p..qs...J..M./j.P..2...1......9.......3}T...3/..N!...m.k?Q.x3......L*.P.tw..P2Z].~.O._."r[m.......K.".. 5...k./.LM./.6....l\.,3.l.p..m.I=.....B.M.2?1..v...O....4..|7...?...AC.d..I..1U..b.g..`1.e.....*.8=......Lk?c.....q..W|....pj7...."e].c...u)N.....d5?.r.e.*:.....\..k.Mx... x....t...%_...T.oY....PIU!c.R..Z.q....|~.O.j.s....K{.*,........'}.8u.-..E.L.<.....Y..3...7.3g..)...bm.H....3..,.....{Y.O......S........i...6}d..w.....'.7PD.Z.c..;.R{.,.O5...Q.R.i......g.......8Q>".R~.....}..../....<mx.O..=.;@....BC.......l._...z$."..h.L6g.~.i..J...0.}IRl_.e.%[tj.*.K;X...*>..Cdj.7.SC..%.|...-.P.......W.$q......W.58;...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2653
                                                Entropy (8bit):7.93082470671185
                                                Encrypted:false
                                                SSDEEP:48:FDhEE9DyImhlK0Hkc2rKc5E8EDQGFGA5NRWvU8xPSqbZjdUe04XiJc:FtEE9D2hY0YKc6vFB/AM8dSqdyQXiq
                                                MD5:F4161E23908E02778CFD55A40192DA5F
                                                SHA1:52DE3CD6CF4346D1C5B68A37608C9EB2809965F5
                                                SHA-256:57DE7817D8C5936289B35559D69C642732B668DAB315155BB47E710FDE565AEB
                                                SHA-512:D29C6AA5B4281A664C0F3130A9F325FB37B45D534AFF502F2C7EFAE786D87AFA84FE5D26D54B2FCE8841BF0999D486692010A2692DCDEC1FA2258ADFCC7E880F
                                                Malicious:false
                                                Preview:M.3uW..c>.i...b.....b..%...na<.RO..Mt.(.,..3>p...'..Y....m.&...!v..l......B...c.*|...]../.e.Y..*..Zm..|.;VEH...c..<.....g..(..Xh ....>.q.....M..g.\1...s...rV...d.-.g....U....7"~....;{.$. .E.{p...SpOhv|h.n...FS.. ...=..4H...s..V..8.N."#.4..........l ....s....2....hMRe.Ev...I.(..=.....$K.........kT..Ce.....3......o.9.C...RKq..|<.....h>..Q..B.....8......j?.....<...iH~5..R.#(....{..M..'#..a.&....]...3..I..C..s..GLyI<...r...|....bn...9..~.lU4.I...~._vb:...\.k..Kt.H......H...?.a.P...|..G..0.E.N..1Z.AJ.."._`E.....m..d.....N&..4M..'0$..J.......<u...........Ec..../.\.f.i......b..G.v.92..u..)F...j..,2.....W...,u.JTn...!.....5..H./..... ^......Z.2.`..Oh...../s..`NB`Ak..j?-8.$..&........`.....h..3.....Xa......`.3.B....@2....._.36.P>.y.%.&..:A.....7.s.\.e.....[....b@y.,.@....O".v....r....#.u...CB.<..UCu(...-;.c.?.z."...QA.V..G,.@.aE...Lx...+....,u.|....^.D.a-...$......7".N7...S...).k,...~L...fTT..<.."m.ia.L.L..<O!zh...IC.....B+{..k@..t..N..c.U.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2270
                                                Entropy (8bit):7.919252782551494
                                                Encrypted:false
                                                SSDEEP:48:B3iJSY1MYEyrSsB3IrA7zMUAFHQUp65cys7eIcEAtxdO0F:ib9F20AG66Oys7eFP
                                                MD5:02FD5C5EE5C9C38150702D6E33E06078
                                                SHA1:C5CA43CB4B7088441850351D514C1A35131124EF
                                                SHA-256:DA34B3966A9BB63CAE24EF6CC29AC393C186E8BA60FF4DD69ED919B686B1EC2B
                                                SHA-512:88176AFDCA77F6DD710A39B86F9213E080B3DFEDF06DD83ACF0DDCE51F9DBEACDD2158040BACE229519841E3D5CA2971578AE40E53D243A103B391A2856C7AE7
                                                Malicious:false
                                                Preview:.[.y:...=.....M.#u...j......h..A.C.r/3%.`82.x....1Z1......1....$.v..V{<........;.<..d../....&...{3F...,..hC.1.......O....2.._..o.K..1....5.^.{.i.PL...(.g8(<..Xc.k.;..K..~;1}_.G..O.{.......).V..B.s..E.`.o'.b..+......+..O.J..RRc=p..X..j.....B^b.J..3.....\dM}5.p?..(h...{H#5.i...1l]P..A.g..l..%.%.5.;0.8..X..Q....1T..)3.../zM...WEx.Eg...g=.M.sT.......o.xI..8..4ox.o.q..{.Q.]...x..y.W.'.g.A..[...x..]..".r.......^.~.L.%.,.. ...T.PRUS.P.'...^.{.Q..=.P../.h%4z.....i.7..z../Ub.I...[..}N..#.;...{K.......A.....]T...s..V.',l.Q".J-.q,KS......"C....`%...Ru,.D..c.B..Da.....0.u.<..y..g.....n.6.......w.Q.Z.h+....JnY...!.3^....bj..B...h.&.eo\.HF..jL.]...1 ..?...&R./...Op.C.#..r...'}.<..!>.2qX.w.}X.9.P=V....,....D.F5:.R.m..d..........y......nnn.....+N....A.+.._....Z.......*...Sw[.r9..E.GMen3.......}.I....~..x..Qy.*.i..y.4.Gzjk'..V....Y.S....U}{..._.....;....j]1D.v..F...7U+..!B}.S.8.U.....0...1.......e...,.>H....5..A..T..yA,..f...y..(......C\..E...X.#
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1862
                                                Entropy (8bit):7.895372286184011
                                                Encrypted:false
                                                SSDEEP:48:0rAp2RkA/DN4Q6hKNAdXtQAmQ/XOJEtHYXs/4x:LYi+tEd9/neJuus/4x
                                                MD5:BB7D4BF4232F3C8D9BD18C7B6ECB1E45
                                                SHA1:5A706FDA1278E35743F87DF80E5C6EDA80EC94DB
                                                SHA-256:08BFFA07C053AAF77C27C899E839E853845D67958DE077914F43D2F6048134A4
                                                SHA-512:1073A32D385C7241929E4AC868ABAE855E5D41FD3B6D46E4F16BAE816FEE2959169D308B4F63BC68EB1E85F792AA34AD2982B195EDDAD823A49C89BD1B66DCB7
                                                Malicious:false
                                                Preview:1..!f@fG..J)]..N,}........5w..........[...w..N.U...............n<5.5...=.mn.{3..I!...sN-...U..>...1.l.s.2`.-A..|......;'e...r..k.f.'.....r,.(a....:.;....a.).......+..84s..b.?..4{..x...v\vl....M..7.......!/Q...".&...........ew..x...V.m.Ese..1.3.,g...c.........Q..s..c(.&......k.%..)k$.P..V._L.x-.,...F..@.>..c.?.D..2...}..w.RW2....S.....qR.I.-.X$.P..:..^.!.G.x'W.. ......w.YX..0R.w.RX...9M.Q...W.,#o./.A...hH%....,....=.r=..!.......1.i9N..5}.....m.T.o...]5[.... .....j..KU8jT<....x...|.Q$....e.....b..>r.X.+*C'\..9...&2 tP.k...l...R[J.O...z...Z..W$.....m.F.J..hR.}.yQ{_...z.S....nQ..&,`.}*0>.{..h.E....6\....-.Y0D.xzV<...&.....F..N.............:......DNZ........p..V..{.R..K..o.x.z .#....}...q.C{a.*T.s...5..$...^..^.4.J...b.W..&.>I~#rO.q'...x*.G.+..crU..B.}.k.nU.....y.P...>Zz.S...F..q..L...wK_.gF..w...w....h%.kE.N.>3.>O.3.K~...w&..=..xj......llO.u.B..h.a....dDh7......;..1. .....d...&.q...p.C{.%i.:o.|.%..2..(o..?...{.....9?.E-l..H...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2606
                                                Entropy (8bit):7.934974389808667
                                                Encrypted:false
                                                SSDEEP:48:gadrtPZQFKXNtg60Hw8McXKy/Nb1mM24ReuG6FmZjTd5Eg/1IZHy:gadrtxQFKINbXpt1zlKjJaA0Hy
                                                MD5:52187D2F1627D7CDAFD449B8E4F403C0
                                                SHA1:AD58DC8D43D68F817F495CCF8A9AC84E998C7563
                                                SHA-256:D6AB88955FCB7CE7897ED18143682ED895DCA49ECA6665B918ACC5F3EF91B90A
                                                SHA-512:B819ACA3E962385F98502665AD8F03770D66DDD114EB8264F7C1854A8E2A0D2ED2A1743CE6A2F9A7006D249A42D8B449D3EB34187D18AD7270BF68C489D235EE
                                                Malicious:false
                                                Preview:#...&.`...M.6k.<......K....oe.M.J....C....{B..S........_vV?5...M.{\.^..5.Y%.kE..].f....../...../n....W.zP.f..I.oUQK...."..!G.#.....k..=.%..>s.....Ob.....QC.ja.b.....EL.^.@.9e.q$..=O]..M...:.n).........@.6m^..#y.+.nJ&M.....<.H...B4 C..../}.`|q.#..y.?qVn...|. .8..6*....^.+@..@..., k....!D..@...*%..E...Wx..e.l..}M-.S..f..D@XJd..;/..d.4>..=B.O..U......:..w?....AG.s.$.......j...B...pG ..\.zQ9~.).....YD.d.R.>K...F|....!..`9..e.i.5........4r.....r.cj'..9..$..7.y..G..E|......k,.!...OM..%.gB#..1..f...i.*.OPS.j+N..3.w..ch;.Q..P..x.lS...*..~p.z..S.a..u#.........[.....E.NUN.|O.]..!.lj....h4*..vY....I.;....8..n..Ipg.>n$..gx*|...X.@......g.>a..-.Aib..5..N...o...*02:.+.).[x>F.e......\....V..N..F.q...F]5.............o...'.n.....,...qE.}.r.....3.V..x.CL.TW._......W..Cw..6Jl.8..]1SAE.J.r..<....2N.../.N.91..2....+@.S..,.....mJ.y.l..04be.u..J..*..P~..=~.A...!..pCBA.e=;o..Q..o..o.S..m.P8.....`A..F......y<..~...Z....c(...d[..2....>.|~.+%..L..?zX...n.....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2399
                                                Entropy (8bit):7.899527775188144
                                                Encrypted:false
                                                SSDEEP:48:VVJbVahhTuxGGYUlqh0/g06FzMRZF5erHayLQHtpCOzhjx4t:VXsuxqce7Fmper6xqOljx4t
                                                MD5:86E471E95E0598E2A7893AF580DB3F44
                                                SHA1:982AE5466611A3B4547A0B2D2DA33880B015A87B
                                                SHA-256:D8073D25F9EC392998A3B5916B67FE5CAF8D4FC696A54C46CF6CFFF4C1FF1D5A
                                                SHA-512:DC0FDF6CA71DEAFD6CBE1025DA776C17B5E1A86E7A4DDD2FAE481E2564F27910F5C895D08BE6BC85B4EE2993B9FEC834B0C54A7E7F3DC2860DAECA70C1D70100
                                                Malicious:false
                                                Preview:.b..:..,...?6.)...^V2N..F.e...........a.$..W.Aw...._E1.o.x....XW(...e.(%.j..{Ze}\@i+....Qp0.......y.;..sm+ ...v.=.j.C..8..w./YpL>...S)LdVl....@.X...s^!..c..P.......r.y.H(..j.\.iY...^..k....'C\...J.a...+.f..(...n...Y.o...o...uzs..t...v2'~t......I..p...>...Z.-}.1#%ru..............:......!h`r}.9..x.i....<u.5}.....|.*.......L.. ..........o.zu.z.t.>.o....P......k......L,..pT."~.3.......r..D.......<1.NB...=J..JZ....6X...n.........5$.U.h.O..MB.F..S....p..(.....S....46....-..{.eX..\6m..V..`Y.`:j..Z.B....a..`.z....D..x*82...!...K.*U....C...y..z.F..]...u..."...%7.^.y...rt|V@i{*.m.gX$5...c..|...k*J.......?^....`.R.w.h.r..]R.#...&....'I.2...... 1?..p.-..T.f.........7....r....U#74... .s..fZ.C.|....{......}..Y...b....Z.I......{.....p.?..x.N..MQ....0...I.~....V..pm.;...z...l.F..*7....^~.>....\.]..d.h'y...5....z.9j.......|j.F<.yA..`.o.p6l..q.z..u.....=t`.Dr.3W....2...|.]d..7..)\..Px8...}..q.|.s.. g.....TR.+..Y......*=.U....~..&.X.k....A/9.+...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):3738
                                                Entropy (8bit):7.95307609207372
                                                Encrypted:false
                                                SSDEEP:96:c3ckf7q2qq7P2mw958tc9XtLEyxhRJghbUps2m4:c7q2qO2mw5egXtYWfJghbosw
                                                MD5:573B434CBAADFFEB81F0B1596B3CE6A6
                                                SHA1:4B20503CD19C4D5149F2D7B9637FF319C96FD17C
                                                SHA-256:7F27D19F2D0072E8A88BC316D39DC3F51333009B0310642C052AA13F2232E1C4
                                                SHA-512:2AB32114AF88F443F35A8F7B76BA522430925086E979F789467ECA6F41650584F3B59DBF083D546CA64C1C62641734A310CA13A137D9B08C54344E42AD99E1EA
                                                Malicious:false
                                                Preview:jN..vgl1/....b.m..7Hc..#N.6|..W!u..+..F...? .q=..x:.H.&]J.8.#+.L5.".v....../..]......h.|...-e..j..\b..I`.....M..x..`t. h.(..b....'.......4..@....vE....)...Y......wVTo.U..,.........N.....Oe.&...k.....0*X..|y...........N......huT.....z...J.W_.......(}K.a..cU...l.L..#.@.j}2W.r..]%Fo...\..,w4....!.T......m.W.j#&T.=..........8....F....c.4_..Hk.^.Am0@.......:.S0.'....G_.hGC..g.L.D.g..UYXQW2...U.4...6%".d...g..jD.....6.c..Ab\...\.....#hu}...8....CZ..o.G.&&{.T. .2.8.W.u."X.BU..r.A.gj.EmuW...AIUp...}H.sm..W@%.[pf..ZQ.^...\..Ti]3..x..S..YK<~.X".1|.r.Vm3.......~..<.C`dU...~..j..D..kU.t9._......L.Q#...%..tv.u.x.'..FKH^..LJ..'.]O6$...Z.....I...%.R1jL..8...`....W~..'p5.......,T4^]2.....?o.*.Mk-.A....QD......../.....).. vN...R.z....7]./:R5..|..(..../.....N.P.G...>;|X..b.....i.x..O~e....]^.......Q...>}t.%.......]....q..]..O.P..'w~.}..1..-..U.....S.w.j.|...V..BX.U.t.&.!....g.....G..po..tV....&7..oH'....?.Y....o..ZKJ..D._w..Q..Q.7..3WL....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):3707
                                                Entropy (8bit):7.943226775795237
                                                Encrypted:false
                                                SSDEEP:96:gS8hRVo35F4wPNoaGxlqiWC9oP6DhUSc/I:gzhRVo35Fl6l6C9O6D+5/I
                                                MD5:E045E83CA0E335241E5467D7EB4327FB
                                                SHA1:3FCAFF7449349085CC29BAAD17930AD515257414
                                                SHA-256:A1E2FD250B7127E53D84B647B89B37C4F4FF7F270BA8F89AB2EED7E500057608
                                                SHA-512:FBAD2481C9C40B87B904C7328C282AA2252766271D3ADA56CC6B85EB981262D6C9CF1BDBE66B403A5D1E85EB8DCB168EEA39492CB1E5F75934EAF18860A8270F
                                                Malicious:false
                                                Preview:lN?.8.\..=.d.N.C3=....8..~i.....m.l.7.R....Wuf....3...o9..*..h.....9.k7.y...D."*V@...Q..u..CK.SqL."?.NW.\.,v]X7dh.h8..P.R..d...&w..'t....Wy<..}../.....{b...r7R...Km.P-.G.a...<;j....@........#..JL..i...p.O....N=..:|.,..!.#`D...Nj..h.F...P..H.1....rR..M.eU).w.c.M...?_ .+[............e..-_(d.n.....d..:!.l. R>...TM..Y.V..5.$.r.R(.\c.Z...P.C..._Rp....|...wi.].`.^.......h0.....-W..~..f~...f..DgK.;g...s.(...+<.8W^......1...}....e.U.....e...HG....V.&._.fi......v.qP....g..!....I##"...o.3..}.vT.!.Vj...oE]g.4Q..OX.W".. bv.IQ..a..|t..+^}..C..Z....n..^.a...-.#H.0....E.2p.....]g.26..0...1......P.......I..Q....Yjz....D..".!..2A!./5.O.u..A.W]P.h.7;...P...h.P.XH6J1.U).d.....#..K..._..t.@.+E.3.r.&.kk.b..j;...x.....|W?m|.6.7V.,k....bn*?C...b.N.Fe2S..........{.....k.....].....=.4qK....W..a.rp`/.._4`..9.....n..,.......LlL=.._k'..D@....}+....*|..e..3.Z.v.g........G...%D.....o~.....'nB...)OJ.2.;[....R....=.S=.Z..F.Z-!....+i..iT.n......)GA.V..p.q...#..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):3500
                                                Entropy (8bit):7.934949908170397
                                                Encrypted:false
                                                SSDEEP:96:2X1Lu6s/CkCvkpJN6ll0ng1MApq419qlvoKiaPCZ:OeTvNPgjpq4/qld2
                                                MD5:7855018715ABD36AC3D1411EC8432350
                                                SHA1:EFC95603A5E5E04DA6E764F4058EFE829D85C791
                                                SHA-256:0D5AF1FCB21F84A498896C7CB41D601069A4653854D35939F3D903A7761B0177
                                                SHA-512:5CE43D9E07AE74E61404DD0DA35D6EBC81A0E0730A05ADC47A89433FFB92BA066D4B895A922A65844E31C41DD66C2ED311607C597869DB31E91E88D77DD0EB5D
                                                Malicious:false
                                                Preview:a..6...c...d n.jV.....v,TG.A4i......j9..Y..r..*.&,...a..k.G.#.<&.:+,.2VO..F.%.Q......|.{..Y.....a=hx...../n.H.....}O...+X.j...k.y.+.P(........s.x.?.:.KM....?.J+..s..VDg.M.'.?.N.Hp...Cg..eQ..V.......C_4.;r.a_bC...d..j..?.....1n.0k.Bl`.....(#.u...)...4.R...N`N...<.....Y.?.......\.\...,A6......\.V.K}.>........m.L./..c.`...Z..U.].x......Y(C..".%.Kg. ...{!...Qe..]..>..qj...3..,m.{.....6....uc{a.P.W.......c.....'H..5u.Rc.... ...a..O-.ny..W.%&.X.%..$$fC.9.._3.7.9.S.Ff.^(2V..3..#7.B9B...P....28^....W.w.;.....~B8....Gn.'..Q@+..CuW;.......M..YN).Y.L.C.oV....Wd.S..6..?..o.Q....-TT.OF#Xi..).....s;f6..%".L7..=X.P%.#@0.6 .~...F..+...~.-=.z.|.....)BH.F.../.X.9.B...J..;..E...u..p..|,.F.1'.......90....b.Z.I.=.....D`Y...7"...9bM..?..D|.u..C.#.L.$..=.}.fv......a..5\..)4i...iw...]...6.QB.%.._.GA.......Qag...t.` ow.Vl..x..-e.....S..j,.+.(..+....E)...W+Y...........r.....F.kn.v..?..&b l....h.6.j...T...l..]}).9Y..o.:_]:..?...oe.},tc..s......r{........{......
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):5695
                                                Entropy (8bit):7.965599874515502
                                                Encrypted:false
                                                SSDEEP:96:ZHeHSBsJJOVLZ88p5mNIE9Jwg3BF+HEu46iE5xIgFc8Wq79BGG+P4gpRhLJCIrxC:ZHeH1LO/88jmNDwq+5OELFcT69BM4gtI
                                                MD5:BD05DC6E867E6819BDC2174B7F6B0A6D
                                                SHA1:B8E8235784EA541BD6E40E03BD13D710E0EE9D36
                                                SHA-256:75782FE3800B438B74217CC02C58AC117090BD39E0D8CADB178AFCD63FAF9137
                                                SHA-512:8F2F9F705822B3CC565A3E114673C8291FE664A94DA169927DBA960307D5A3CB99C6DAA8D8373079923E0E0A59E5A2CB304DF2C436D078269519F0A6AFF03732
                                                Malicious:false
                                                Preview:...%c...|......Y.\A........^.^)...d..).B4...6#...+...B.....Y...Dy.......=.DD....!T.I[.....U....j....w.V.1...c..9.%gc.B.UZ6.)U.G.q.~.~r...^!..T...........%V_...b3..N0..........<tDt'....@.[....P...e...m...|.........K..^...eS..(/.k".`/h_..okd..O......<.{G...!...iT.W{......cx.../]y1.....#...p_<c.P.-RW...&..}Y.....0g.=...n.5B.x(....u."..o..N.w.V..j}.....;>.?....M.{RJ.$.9.>$m..q...g.s._.....T..'.eQ.|..d 1VR-R.\K!`B.h....._A..@}x.f/...K.QQ....$.r..s..'....Bp.q..*j.....x....ZT.s.I.O......<..x.a........0.o.O......../.~.|. {...S=......o?.......8$L.GY.....K^.|.i#.R..b.a....h..%..AGy.......&.3.nyT.Ba...i.n.Ua..._i."..L.g.P..`...`n7U.........V%N.;/..4.68&...^5Jya...f.jC._))j...lu...J.'D.8.Q....z.n..J.....L.F..E.F4...\4URs.......F%.M/%..0.+(..xK.a{...g.....t..................rn*|.'.v>.g.`x.,..0.Cx.4Qt.".I.D.:....m....`.&..jlg.#W.6..qD,&.D.W..&...z......i;..%.Tm..C..F....o..0.W.55...Ok..E|.4.....;..d."...K2..q8[G.W.....zedc..e.M.e..j..3y.M.6J.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1325
                                                Entropy (8bit):7.862677644104603
                                                Encrypted:false
                                                SSDEEP:24:+Yf0FHFu333//Pn0gOSXZ+ABD/wPlonxkQwq5vM5jYFlYp5yq:+w6MX/H0rSXZXBD4PlgxkQwq2wYpkq
                                                MD5:DC5D092DCADA502B6415F30B437EF600
                                                SHA1:491E7F33EEBE61410A423FEA6CF871C22C9CAC8A
                                                SHA-256:517B2BA53069C4011E5FC76E6AD8DD49F31A35AD266EF3C21D79508AC177316F
                                                SHA-512:82F7FEBEF6EDED403E89DD2B28BD4C328198B7D84FF1E10F28369DFCB9AF2D2D2B20C317919A4F2366C3C8146FF9E1421FDCE11071A45B4E386926AC162CCA59
                                                Malicious:false
                                                Preview:.. s./....2....@.\.=$..;..Z.Jo.?......I....s......Z.:.K$.......+.j.....g.2......~iy.....(.\.`.....<*....x.Nj ...[.=....c..^.[.4..#.......l...'8DB/.!q.0q.u._..C..........T...:..?YY.MY.&d.>C..H.l......-....p[.+>...Zi..o.x.4..[...$......#N.....0>{y...2...@.[V.rv........}..B..k.........(].h.....E.\...[VJ.W......UX...)'...Et_.W.....F......i..XZ&o7.#c..G..<)...Q.6....v.".-.h..v<.j.."._._...].!....j.H..o%..V0...Sn8.A.....2...../.;c..z.Xw.Uy.W7.....+...A.+.o@....._......q..0\...I.....vG.s....6..a........;[-=...m.{...,..J{k.]...Y...]....`........!......A....J.UG1thf.lW....5...6.j.CA.+.~.be4"..]....O.....jF......jR#.'a...`!.^Y.%..U..).,Ie8z.F.!..;.VaO.4.......,9.NR#}.MR...L.63.W.i..!2.$)"x.0.~....s^........Z.>...e...^g.%A.c.....L..U..]..9,.i4.Gw)X..&..{x....0..?).R..@..r.|>.z....].....`.}k.'...ny....TF.:.Wr.M...Y]. .+..C.T~U..p.*7.O.A;.....c..m..g..gq.X....o.cp..)G.uzm...S._..CDNF..T..RR279=.k.1R...E.T..p<P*jX..%.p ...`f.6|.<sYc>..}%.u..C...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1421
                                                Entropy (8bit):7.870448294680271
                                                Encrypted:false
                                                SSDEEP:24:MVxBxOJNIpHL2NM2yyRXvcpWwCqKY2ac+fYml2oorO3wvvXwk+JxOq1gdty:MVxBkJNaHsM2DfcpWK2bqnlsyA3XwVJJ
                                                MD5:6926929393252AD6DACFE31D1E42FD98
                                                SHA1:C24B22A7AED35519F9B4AE091D63C212186EF22B
                                                SHA-256:87129CCE73018329BBC30DECACD082CEA799D68562981EBF23B91A8D5A94FA3A
                                                SHA-512:7C32DCF463E591E5B8377057073654351C2401F2C6CEA5763EF56AACF2B6D7B71FEEEAF32159E94E49A0AF09D6C9E01B8C7C69F932217777F10FF2940D7C642D
                                                Malicious:false
                                                Preview:.......iP......F%..r]=...i..W.&7...{p.j..g.U*..<|SV..)Y.o.I9v.~.r..L."._xJ..v....9+....Kzdx5Y\.>.5r...>q~f.>....qvz..y..3...'cq.....PS..+.....-..y..v....J.2PuC.~.....#'MM..2"o..}.=.]5.][.s.R.a...e...*.....j.Y......J'...n......*..T.W..>].....c..LN...Oh4..d....\A.{\.X..s{.;.3..5[...xc../9P2arp..Om..Rc|..x?..vEg.y...fn.R...+.I....1.S@5...h....^J`8Az.ev.4..(.F.q..% ..}...^..........O..8X...h.)......7.!~.p.....`[.74..4v.4C.R$...3UW<.\.0..{*dH....m`.V..KA.M...u..../Hr.....np.%=..[..\.;y.b...........s..w....4....$..Q\..:.i..M...E.Zr:.U<...{=J%.......S'\m....A...W..[..tgS......V.........~kjz..S.^.....w.....c.r..o..W../.M=u.7..q.S.sA.z.!.*P..-.......T0...I.....k..Wk#q.E..7..{...2....,g..kK....|..e....0?..........l07.o..CVQ..:.X......T:T.:..(w(..A.<d.tQ....%In..YqL..4..w\}.b.....T?........Q......o.T.NEW.......}..{.l......sX...].$n...._.r...*u7g..q..M[...$z...G......;......$.....QL] ....6P].t&.P..}....,d..^...f .,..}`}r..+.......Gfa.XU.?.>q..o1uj....S~.5B
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2039
                                                Entropy (8bit):7.917975767006503
                                                Encrypted:false
                                                SSDEEP:48:lpjI1PeG6kf03/+XfGj2Xjm90dpbBTJJN2BDBzeJ1/:/jIdeG/jXfGjqjmQpbJYBDBzOR
                                                MD5:B59E1552E00DC30CA68DEE28058050AD
                                                SHA1:E971C0F05AAC88802DF221EC772ED3BBC7037D53
                                                SHA-256:AA05F6487345776A5466B6518AD273A4FD865E3C8FFD22FE5DFC7C033B5E4F54
                                                SHA-512:A5560A8C64537A52674B21B033AD9578AF1BC85792EEECFC5E500B0DD13EE03879EF5D5EB1B404A49FD1296F1130DA982928E4F082609E9AFB6759C1D61C913D
                                                Malicious:false
                                                Preview:.;`.l.i.~..X.........X...s^q...s.,l......-2.]......H...%.k...W..A.0...EdQ.._.r....<iZv3>0...k.u..A.P..T..4$V.P.......~...*....F\..\..y<.qp...)........i..E...Q.r...G.r.W.>..ZrH..l.1..`.B...|7..MH.L.=.Q.b..B......Z..VBwIK=.X-P{......-.. ..r..v....8.R.>>z.)...o..Sr}x...O<.."..g.....".0F~./a._....".....7..."(..xF.'.p..0.sD.1.rS.e.p2.t{.......&.......w..".z^....4g.j?.....r..h.$Fjn..7mp....*M...+..(...d.i......>.nEVH..$`/....s*.\5.C...<............j...\.+.V]@.sPbF.d^G...g.%%+.&...)..,...._*X...I.i(@I...h.u...l..p...&n......|..5E~..#.,......4..6..s.~.[..^...C...{)a2yN.&|....1..s+...V..#..j.L.......7...#".lu..1YRK#.1.;|1..-..aN...L......x...".zU..&!.....N+..9.......{...8.f.".F..k.%..7...`q..6..S......(.qR|*Z^..e5.\...(leJ....j.M0Z..g..}&..H..aZ..bm...c.o4..).N.R...Q.e...v.m...=&.D4..@.......]...[..>.*.U......lN..%.e.:.$*}....K.wv../....S-*..~....C...e..D...U.7...B=..z@CD$l....mN:l......t....").....32.....\.te...LN.a.{.e&(..I.]......`8.BX...yN.......v.%........
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2653
                                                Entropy (8bit):7.936422044073727
                                                Encrypted:false
                                                SSDEEP:48:THHTGdnN3APHkowfCrnI0rGkgW9eqOqVjGbkjf7RaQdOQt2R+LflgCcTa:THHTmNwPjUiZukybodaQdON5Cd
                                                MD5:A6C1D3A9BCD03843C11D614044C96AF8
                                                SHA1:D3C753E5006290BDF39BE65FC2E09E27E0860233
                                                SHA-256:67F101DC034E9D4530CF03C5A86153357EBFAC4B9BF495A2BE519C2A594FA3EB
                                                SHA-512:E0CF1771C76754B7594DC4C8EC23452F692A05F4A25B005DB976484E106D5CB89E6B49258A80A9CEC82FB812641D32F52538D420BB03E0E08DE77B584B54BEFF
                                                Malicious:false
                                                Preview:Kb.wcz.b_$S.....Fg\..8C6j....6NX..twI@.....?pCe.i- .(.O}...%..Z.0...w.n....E........&...{.c./6...~.M..Z.l.MP..@...w.Crl....}...m..?.)=....1.K....".Os...w....v.'..n..8/..1}',.h..1.%..KU7...4X.u....i.TF<......I..rx....v.".<)..' ..V...5-Ag...:*L8.2-..n*..H...........W.VE.`.".;?HX..L.9..%...^3...,Qc....(2....".1n..{e#.G....a.C.H...T..V..Mk..dnC!1....6.....y..%./R%. i.,..T.....j...Vt.+.:Yt/3w....A..Ne5)...1.s0....~.o..V.K0.g.X...BV......v/]._).d.B..m..k.#{..t;.1.=.|#.8......P...2..(../. .o....2..[oX..h.O..F...GSL...g..9in.^.h`...e..8..o.J..3.a'."....r....<.I.........+....NJ..O....j...4j.o....s..4.p..M.7t.d....(T.5.i..aU'.....G.U...x....~/.zo.>.oB.A3..*...b....H8..7.Gl.......3..z..x.,k.Z.. 9;ot.0.K.A..._.......s0......9.).....d.b...}.....;.,..U.....`.....[.3.....w...uQR.u.....oQ....mz.h.F/&..R....w...L$...v(_n..o...RK..._.:DI$L.z..w.... .......fz.j..Cz.........3....&..g.2..Yq.C9.=.....r....;)6.[".{...4.{.z....^;.M....P~..o...<[.....\;.N..K.9L.(
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:OpenPGP Secret Key
                                                Category:dropped
                                                Size (bytes):2270
                                                Entropy (8bit):7.90855058274329
                                                Encrypted:false
                                                SSDEEP:48:u3JrVW7+5I9caRUnZzgl1NLa50YoHbwIDmGjjinyxQJCbPoYvI0PDa4i:+VWKI9TUnZzgTNLahybVCyxQJCEkId
                                                MD5:126B51FB103C34A302CD43F1B13D51B3
                                                SHA1:3E26ECE0961E85E8101652121FDB6136F18F8FC0
                                                SHA-256:863AA76DB80C4C7A17A43E78299E8C51284FAEEEAAC38CE84294FE2C0A02BC08
                                                SHA-512:D0E1C59C6CE042154044068A20245B289EB9564152964942E9084E6BB8C0644116C3FAC9EA43305560D26BD437E472C8EBAC933AA53118829969EAA34B231883
                                                Malicious:false
                                                Preview:.j.hEH...|4.I.&."z-m...%.k^...@!q."h.3m.h......w~.}..^...a..r..........T.N....Ag......1.-.$eR..&..C...W~.T.o.G...p.T.7.8OW.[..E...e......\FZ...T.-d....n2@k.....I.p0gs.d......?.].&.......BR.E..2.Y{.L<...4<....Njc..{.]&%[...#.[...GQ..L.D...h...KO...6.|e.}.[-..9!.h.+a.r{...p.a.p...[X..z.1Pn.....{..M..#....o/...h`.([b..$.@Y9.S..G.u...>Y......l.k.N......>.A8D....a...-YcN.8.z.<..%#..P.\/..&)...."n..C.......<C..8.m~.M.c...l..D3'.<2.....t.`.q`.f....&...z.}.'.T....^...j.72.THF...w?LR....;;.&U............eo.GAJ..;?....A.....F..z. E...eA...4L....K..1..k..E..t'M..L.].....m.!...V.k..#W_....3I{<.%..S%.+.P.H.o..h+..C.|U./.0......t)..G.-...`...WH6.~..L.?..vNB..w#.7..N...Z..[f@.R[.|.....0-...sL.i3"w.{].T.a....:.<....W...w.p.`.. ..K......Z$Ti.4'.?0.....XIW$. ~.0b.&.......[@.d.V...U.aD...U6....3..j`S.Z....|..}...x.P.Fc.z..ga..&..5...+1...(.zr.r>..........:..././..Y{..../..n2....CN..Bm-...f1d..{..o.s*./J...LK.l....5W.R.;..c.+.....7\....c.k.E.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1862
                                                Entropy (8bit):7.909667131056754
                                                Encrypted:false
                                                SSDEEP:48:w+TGoXoL+Gc8pt4pcGnkjRmU6IvWEY4cO/:pTSL+GcwCpnklmU6IvWE1X
                                                MD5:77FD583C23C53103895547A0C9C72151
                                                SHA1:12AC1CE9862984673C66BADD8006759C82E00B81
                                                SHA-256:71D39A8F366C67E0C1450325BC29D408DCCA11DC62951CFE5FCC83081D50DF1A
                                                SHA-512:973DB43CD8526B9D976C956848C8FA702E1AA8AA27F12DD419DB653007864C59271E5B7CC8546C0776CD61ED21F4026B879C3BC15B1BE736D9F663FACAACBCA8
                                                Malicious:false
                                                Preview:LW!2..l....kl...3.z=.!P[..3.Y..s....h....W..:/...OX<j`.LM....8.{...Y...;..B."{..h.1.@I.....&.E..:.;9.(.M..O.d#......|.x.k<RH.i....%.X~K6q..ED.}........~<m...s....~F...V.....M..K.Q<.xjl.6m.s.....3...2Y.q...sS...W..*..d....8..#......0.W..JG.o..D..?K.....ujz.'t(........*......:.NXp.v5Y^...c.$.EvW...3..m.jVYL..y^>..Y.x..J].....XI..U+....7?..7...>.gJ._......N.....8..y..,.{3Y.=.[..F.z:..u....5}.;<...t....A]8.H`..g. ..T.J5...i?...G.lo...1&...J.f./."....Jz..Lbc2...(.W.E4......H....,*..../G^Ne..kZ.._.,/`..Z.a^07...MLwX.nk..c...d-...m...w.._v.@=....].c..;...El.i.;.R.........<... ...U... ....[.^......?e<.k5.....g.8...........Zj.Z#..0.|e)X)..C.....}....^...F.E..<n.!8...H.V......~...-.H..... :.;......OVh...2.!...^.~....Q.|.........{:M.r>s.........f.=xU.....a|..q..Z"x.S.$\....O........G.&...23.P.H...n(`...U......e.;0u.a...L..._*............7.oK...`W.i.Ya...Ym..SY..|.E.?...y.^.....B.....0.k/./._ .xY.M.I^.CN......1.#5..En..=..........;.IZ.......}~rY
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2606
                                                Entropy (8bit):7.917292479129474
                                                Encrypted:false
                                                SSDEEP:48:HgoJW6Z6QUmdxrVHWIpyHobn5zaD4/pNwm/h2WT/85aC7HwCV6:HLlZr5zrVHw65zaD4/cmsWL+x7Hwh
                                                MD5:BAD02B5A301216E8FACB4AB67BD3479C
                                                SHA1:94A847B268A88E331840D002DC25E836E0558C21
                                                SHA-256:6DCEB84CCCA2622505CFC21F3B03C448DB32D1772129DA81267BDE61101CD4F8
                                                SHA-512:6B5EF764D70CFBE6BF59F7D82286901796441C09F4CB0B1DA427A2636D8861A4C8F3758A6D3638C4B768D69437EF0E27812022ADDF28D7981C9873D32928D2CB
                                                Malicious:false
                                                Preview:..w..ou.P..........@.!..t...>.....4w.Y.@.......|..!.K..y.....*..z.|...5..R..5.73.r..........zV.[..b_....5......T.....32q..9.T..M..T.<6-.n...j.Z|.-k....N.w....{.L....&.f.X..>..<..l.U.z...j..2..H.5....rq....7I.&#.....ow..).6..m...3..knx...p.U.9&_..".LW..._..O......ZQt..E&....a)...2...5....]'.`...s......'.J..{...e..f..1;..F.................tVn-..M.&id...<..&.C.F..[s..$.N0*y.4a.;7a.......0.W.T#.P...d.i.yD\....#.#...[U'D....r.5Q.E........y.k..,$Ik..D..v;...4D.k..Rz@..5....z.x _9rlT.I... ..3....Lm.6......g..Gv?h...7bc....]..5k4.BZ..q........... ...U...'.i...O...L.d.......s..,......x..@...N.\..f^...ZC.sr.na....\-g.bI...=b.$O...J.....P....S..Wyc3p}..Wn\.k.-......r....O.F.....!...5.z....1...3.....:..$...Aa...:9....T.H..`.....,p..~.pk.`^....$..k..(......N..B).6.3..}.P.Z......J.:N....g-....b...]L5.;'.?.>.v...mT..sC.@=....s.Z...w.m....p...M..?1.s.;*........`..i.i..>{......~.._s..v.j.s...{63)...,~j......@y|..E..T...W..G...5...=.bH3..#{...aA..M..>-.Q
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2399
                                                Entropy (8bit):7.930846274691226
                                                Encrypted:false
                                                SSDEEP:48:j7SapDcMKG4J6KFH1SCdym7n47HVNqN7LyKuXfvwkjZxQfBfg0RDbMrJ/:j7pDmX/dbn47+7GKu1wRg9
                                                MD5:063B0262C61D6DAF616DD2A0667F95A7
                                                SHA1:B895F33DB81537D3BCDF8C9ED7B2364CA7592610
                                                SHA-256:001A42B50682011A2FD738672A92BC08AA4262CA03F0E612A7E8D3C967313A0A
                                                SHA-512:234BEB32F829917C42D64894C82BF20E2B4AC6B9E36A22A05AC11A6341AC13328D52555E9E9D562D7F0AA1291683F9CA64860C49FB06FFEFC775797785840635
                                                Malicious:false
                                                Preview:.0.6...]..aUYw..s.|np...\r.....Q.;9...m7......'....FA..2.=...v..^...G..8Z]L.e/v.I.c...<..T....G.+..$.^5..@v...(!.m...mS&l.f...qnA...;.j...V-...x/..Q.=.;.l..b....U.........=..s...2.k.'x........{.....l/N.......N.A..nZxCe....f......j(.....I5.B....a.c......<?...........ee.....<l............jejR?z..C.Du..~....~.P.......>]..&..1ck"(.0.....tt|r..f..=.Im.,U..S.n.q..h.o.]D.d..T[4...9J.W,.0..q.;j.j.c........TO.[.d.!.<...VKM.a..5zt........b.......J....%..H..p.x.f.....H.X.%v(..P...}+._...4.m.P$...4..).i.....o.;.d........_.......).._@....Q.].OlW..tp......U...U..:.U04yxz...0;...Dj=G....@.?...1..~c)..^f.U,.:.<...y.........l...j...3..A...fIyf.X....wcVbn...(V....Y_.5...".....b/pR..P..?j.M]=..4...M.I....k&....y.%...x..7wC...lH&....)6..4Mk....3.....g... .K1....B...%...|z..lK.Xg.Cd.6y?.W:.#..yAS.2S.XO.....h....+W>..\.-.&.G..<.k3nI..G.V.?g?jh....}....#...>GL... ....6UT......~ ....Li.0k..}...S.;.B%.6...I.....J_..Cs."4.F.`..;..a......c.....ll,...~.L.~y.*...=.7*:.*..4l.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):3738
                                                Entropy (8bit):7.943317949128032
                                                Encrypted:false
                                                SSDEEP:96:rXsvPhBVKTBvmECBdQjumySU3GC9c+8X7UYdp1/:rXsvpulm2jpySU3Gmc+8wk9
                                                MD5:63CF8B6E84679FD34AB8486D0C7A24CE
                                                SHA1:ECEA820A319AF90982D2FBD23DE8A6A9E265924B
                                                SHA-256:A475492E70262171A3235369B4DC735C7A90935D54C6ED27C8511CF8EBDBE5D5
                                                SHA-512:451349CD7EFF5B11180BFF70540EF2D5635D20D1F4E69D8FE82802F1412CD023CEC3E37DB259B02AE9119ED9663932F705014E69B5650616F3D60F46C2181AF1
                                                Malicious:false
                                                Preview:.F+.i..mX..D.P"].+..j.....!..9H.XtHh.n.p..8.2..T........9...6...&p.....m....b..."..>..s......'Z.....g..AeJ/.^r.0.YI.W.A.\.[..5.]..DB......I..&...;..Y.y.&....u..~.r......"...Sn...V...gX.NCBP.....s.`Y.S]4.Nxsbhk.!L...lW........b.{:.G..g..n.$.W.~OF.......G.G..m...!..r..Dn.9r..v:.S.P.M.t.P....p....v..l...).o.vz)..qpe...%x...a..=..............V.R..i{.wHJ4(.H......xW....>.........U....YO.P[]....NT.....EK..k......Q.`..d.k.YH.}%..dSmw}.w.FX..G......F...-.@.h.&..4|N_jih.....8...E....+.!.*....ryp).-..~.-....^..Q.. .@L.K.i.0..b.[.Gi'...>!O....f.}..P....Z(t.V-..L.8 .+>0...c..z...;cq.V....K........;."....d}=.......p...%.......x..#.`...YL.z.....z..4.........=MZ.1P....d....d2..J...H.g.WW=.I......{..n.-h../.Y..5.-.i.gl..7.X\[.C...q...&.6Q....@....%...-n..;R....}>....|..a.y.2......H...x-.e...C.........|.pa.C.z.]]q7....C.u..'6C.p.......p.A......x.V..t..U....~....hB.L-..G.5K^A.....!y.jSC<.h....o.. .t@..Yb..a.Jo....s.....P.J....E\.^..4?0..U
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):17572
                                                Entropy (8bit):7.989803065835011
                                                Encrypted:false
                                                SSDEEP:384:hAS1aHnIbUBppIhmCYsK5dRci7kePNmAUFXepJ:hASOBppdCW7VYBk
                                                MD5:E268CFC339E91E1E59DA02FB46582F22
                                                SHA1:D526CDA427BA2841B7EBD027A172C849077CD337
                                                SHA-256:0B818F50EE79A231C39D2AB81B33C49924C2B4C90D9A2FB2CA309D242B281DC1
                                                SHA-512:16C8447C386E6C0EA20F7D542E7AB0FCB8D109B5C4B26C8EE60051F274F8481BC30A1EF4C9249F601D4C1F025573756E2AC13CF12A14ACEB1D5212CD7EC3FDB2
                                                Malicious:false
                                                Preview:.....l..~P.M.0.8...>(..p...j...H.....#.....e.Yr..@..8..<,R..j.T-.s......._.?)...yF.0..........j...........;'..~'...u].e..]M...w.H.].....F.S3..n../z..H0...:p..8f...`...dy.....r!.8.X.....#qv......yr......r..*..../WHT....GS..>^..9Z..!....."...mk...m"cO.....f....6..h..-&.......sW.k_.b.F....n....*_.....D..n...*{...}s....9.||..8...Z....!.Xz.i.e.k.|Ud..^,vx...1.O.AD..If.h.-.b..]=......m..dM..U. ...*.`..{R.<Q.+^.MK..X.C...5.Q..F.... ^V../......v....G,.BP~.e..]A....4b.._..aJ......?1..\..q..nKE{.K.b........Q4.2_Z...7...j.^.B...d................+.."..kd......@..P..8..qGVz...(.Z...i..an..76...x...p.C.@.s...h...<.r.j......q..].....V....5f.z....P..._..; ...Fm...r...EvX.I.0...=s....:.h.\.[ ....I..`{....m.S=...6....R...30@to..j....a..n..Q.a`..n..r"a.................1T5NcF..wv.....*.H1u...%.{.`.d#.)aJ...........0..`..."Wva+..........t.iq\..y....J{;..'.&..W_..Cu.[M..6n+;.O.C.R9..u.0&I..c..B..c...N.u\.......[.{j`.a.....w"|.fU(..).'.......m%.E.....S...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):17174
                                                Entropy (8bit):7.988818711080867
                                                Encrypted:false
                                                SSDEEP:384:mC5xoOYKqN2FbAyA9wF+xoNJIZgJthgCp4bzH2oTEdsZ391:muftqNgwROzIZath4jNTfb
                                                MD5:B9DA58D980984A9E8598C3F257050084
                                                SHA1:4054E20BDE446BB303C4C3F4C7B933B531114E51
                                                SHA-256:BAF8BEFF7F12F346CF3239472546168BA0CC1E25368E209B5C553BABAF285660
                                                SHA-512:5388F83C17B6629AF00299F7074C1A4C8C7794849C515E2EC7936D76F05EE04DC68EA95212D55BCE888C93187D70307115A646B73E4989DE5AE22397D6D949C4
                                                Malicious:false
                                                Preview:2.uf.....0g...L^..q...V.ptc..7...{+....1....0.&..-.#afp?_.#..s..t...U..?....?.4.g......RR]..y..M;.oq....G...)...F..L.V....E./.lMH.}..WB-D/.]..-kGl.:.60R..@.*+.*.....O|...z2.%B.....j....`........O`G7q..r.}...?T.%.....g...G..T$o;....{.e.M.3..9.e.y.j.....? .......~>.2.H..L....n.Yl....1.!.;..n...-8vM@;.K.....`........5..|.xu.-.............=.wW.F.r*...q...8.Q..]..m..."O8.R@s//..>_....Q.9.{3.......tO4.....$.x.....OTc.o.....{g.1...._.|.0.D.Xs.....*KeM......@~......Y:+.<..I.%..r2.8.).Kyu.TQ.r.R.t.c#4..........k..y6...T..I..9...........5...|...'.a....K.t............8...n..l.....WUd<k.<<{fI.{%..m.0..].X.%..\...~6......t.<...S..k.4.x./$.Yd..F;...t...R..vF.nz..z..U....^...`P....'..=....s.(.P......9s.......D..m..................+Gg..H........r....o_.j.^!...84i{..T...A.F.K.##._v.J...0.y=....#+c.."...g....a.......n..K.~[.D....b..u\^....x...z....\....&S.....j#...`u/.G._.y.U..D..r.7.K.'..t.D.@.......z..P.-z..."..3...;^.....w....97....x..~...J....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):15774
                                                Entropy (8bit):7.989422202237863
                                                Encrypted:false
                                                SSDEEP:384:OGKlVchLoEi1dDtZ9cOKwJ0FNHjCa5/hjpqpxoZ0Zi7E:OGy8LoEiSw+F4aLj4koi7E
                                                MD5:2982DDDE8990F761DD677FE5A7FA31DC
                                                SHA1:9E429E6055DD1195D9B0E2F521276D043975FFF8
                                                SHA-256:941151585AE18642421DA33D982B421F4F925B984828259CFC3B07A3C5814C55
                                                SHA-512:FD027CC37FEFD69A27655EF15916466C4CE2DB25FDF97CF02E94470D70BF892EB5100096F3764B5ED057A8CD76C5A854603A3E5FBF63C30909544C040DCDBD9B
                                                Malicious:false
                                                Preview:..&.#,....8.@.+0..~.I.B6.....Pm....P..t..M..?....}.B.c#`L.-WO...m%...z..y....1W...KO.M.\8.@ .U=.VL...%...J.V/..C?....a...2.!.....Y....{m0.Jz...5..0....Gt.c.(. .}...J$wH.v..mFwj.s...9+.....D..a..1..U......N0v..+@Q..A.mh..."4....]..F."Y...BJ...RQ.`dNeqvT..A5..Z.vt..2 M...Xon..HP.1...M'a.~.|..cG....!U...!`q..|$h..w..].@..B.)A.>#U.iS.q. .".....{...bzu}.....h...^........d,.E.....*.h..Y..n9.|........"e....*..L.O}j....1..q_+.a..Y]..r:....8...G+..JZ ......t....,W.....FA...6.l.P.kr..*....9.@.....r....d.1.......).../..2..............z....T..Q..........4D\.`..Z.!....q`n..$M.{+X&..b:${. ........M..R.....".r..Q6.Z-..2....&...*[z..3*....'..z.b.<......N...5,{P.A..Wtd.Sd...BO.....p^..4.M......uM.....o0..7Gn.o'vZ...`...o_.Xw&v.5..].....W.f...q......a.ft....!.Q....*r...M;#.5....$`...ol;.'..b..B.r0....`.T.&.;Ilu'A....!...0.5&....6...+}.dK..z.P..6..:.!.0..k.>.r.Y...$.Ww..=+=.`....L...]...7H..".).Ml#.Y.c..v...J..2./..yx..}...|eL.2...........
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):17879
                                                Entropy (8bit):7.989095651705498
                                                Encrypted:false
                                                SSDEEP:384:tk9eWjPrl6VpfOpISdu13r2wZi2uoraPtV4BDLCCZL5vl2HY8b:ceWLrK47QhlmEDmCx5QHYA
                                                MD5:5F1B2BCF4F16E5E652EDB411C220394E
                                                SHA1:D83A348F4FE35FDC61E498CFD6357BEED41B31C9
                                                SHA-256:3356F555B2A95E6F52320B923BE4C20B24D9154C2CFE274799E9862998E9767E
                                                SHA-512:43E88C1406F35A5D01845174F43E472933C25E428D585A293B447EFABCD93628256C0869353D04B75E834EC78D926A1C61C0ADD48D6E4B5845D4C4050ECA8787
                                                Malicious:false
                                                Preview:D..j.p.U...... ......16*....W.p.!%0..?....$#.#3..o.@..`.@.'.w.f.)4x..M...n5.w...)p.9RZ...(...!.nlK....5w.q.X.f...H.D...*5....}....V....7z^..D..%..].y.o.9.t...U...BD....O .c9Y....k...6...q.z.GD[.%....M.+.L...l}.......*.k.('..a...y.B....;..R...\........C.a....*.zm...!tK/........gN...D..._....4.rz.BG`.P... ..7.....][..JY..o.....a..SFY.m.g....v..7..H.....].h^.D%......b.-....GT..}.E.....fz..T{3...`F.2..W..n.Df..?6.yv.[.N....\9y...&.*.p...x.e_w...\.O-.i...l...C...hJC.z$ V'.?..._5..P.f....I......s`1Kq[E4.N(....e.u..6...X.2.5ha..g...<...t........1 .....n.V.@.&....;jfN.......h....eW;i.........}.a;.....7.(.....?......l.;.x31...Qf....R..'..Ny#..L.....R"g.\~*Wi.U.....}.n....B..../.."r.*%J..........y<..^...a.9...7..?.NS....h4.'.Y..;.f..)z.*....R..,f.8c.N4..g+....G:......}S.f.5...*...?...hP.BS.[..O..]..=.?X-f..s)........14l.#Bq9..D.f.....$A$..\x.J.-C...r.'U.V.).9?.._"T.t.d...*./.]....."...y........V...z.........z#J.....E... ..ez..ufx..EqW.V.uX.=:.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):15478
                                                Entropy (8bit):7.985372074800917
                                                Encrypted:false
                                                SSDEEP:384:UcT8ysx5S6hrF/vTGEMH1H1nyfiR7Qv8C4rIizSWU:JQ5nhrFHyEirnO8/zK
                                                MD5:BBD0B863C37D5DFDC48878DEF9999BA6
                                                SHA1:74E65F43C47D7439EA287E1B57E424FE47A2776F
                                                SHA-256:2B0BE6684FC81F0B0ED7ECC35686CECEA178C19366CCD0A2408E042398282D2A
                                                SHA-512:B16FDDED860DD48EF7C6AC396E9AE38EC459225D38CBEBB296B7BCD02201DD2EB31F3F15DF9787C8C0A8B5D0160A31B92F5FD32A2F8F87F85F10EDE75B6BBD6E
                                                Malicious:false
                                                Preview:.u6.x..`R.<\O~......]d e.|XcD&..Y..f.M:........o.XQie.D..n.#.(%..h..................&.....v."s0.-=.y.........v.OM.-of....K...Y....D.F3...q`.M66.!5.....k^I.dt....[.....!X*y...b<..v".Y....O..XR&1(..._n._..9~*.wP...L....~)x...._V. .x..h..K$...r.7....Z...H.ex.T.. ./...S2..R.f...E..../......._....f%.T!.A.}..)k...t..l......%..f..9/...R.A.r...;.K.G..w.t{X\....X.3?....CC/.6...5+Y....~....u..@.Anv.P0.N..TE.x..1w.[N"t.7...../b..q.....m..I.&....).....N`.....(.$/..*#9~..h..L.............NM.8>u5...P]n.....0...".._S... .g..U....:.O..u.].......r7..s..ZL..a-..K{:d.....w....Y.IyT9.M}........z-...R.4|y...S0.h...9.e.\.D..9N..m....0.....Q...tWs.8J.:...Q.K..E......R.p.=.....xH..u..`.:.5n%..r..O..|..,..f...cXv.k..K......-..=....W.Ow.x.4... ...;..m.#.$`.o..].i...Z.\%tZo.TrX.....8.FD9.....).|=E.K[Xo.0ScX.}.M.XLu.-nX.._.&W..o...^._.n*zS...X>..2.op.F.%...&m,...+Wk.Z.5..M.............3..^n=.x56_"...B..V... .8..)B|..PD.I|>...|..{.).:+.L+..,e...smr...\c rZ...{L@..U+
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):11412
                                                Entropy (8bit):7.9841928037302825
                                                Encrypted:false
                                                SSDEEP:192:BWkEPW5TGhQwHy95sHxobbRxHz84L2Fq1MG5YbQkMgea1TmDuwSM3mEW4lFKe4aX:BWkEWGhQ0xCnI4L6qzYbQk5nYscse4aX
                                                MD5:6A84015C56BBD5B29817636C78884AC6
                                                SHA1:3B184B4152B9FA4AA8466FD86261A4E4FB0E9240
                                                SHA-256:9BB18C380CF6DBAC2ED0F4440FD855BCE820AD3A3229B4BDCD79D92064D58E2C
                                                SHA-512:D36A9FCD8672CC78C28EA8EB4492905019D9BA6E017AFC8BEB03F9962E619F54B8E7B470363FF66BD5E12BA08C139CD5C7499E9759486304816B6868A7A7C08D
                                                Malicious:false
                                                Preview:G....}Z..k0...5?......;}..e.4...q....~C5}..95.&.|...^......\.&*...L1...Qr.s...w1%r....Hs...^...i..XN...-...&...g...z{sl[D..L..*.<...00..l..N.....JJ..p.E?..j.un..mQ......(..K.o]..AN...D.t}...C~...h.{Rj....Z.i..R(.E).....=.bM.......3n....:..S8-.`3{r.9w.7...V...N#]...L...k+.s....2...{..i.O.&.b/...-.._..=D.9Z.A.......C..;w#.....O7..5.5.%.aL.....>.LH.k...rs).;eA-..L.`:.)..?..d...]H..SI.......j...-..j...w..,P.d..;....>..K.....+.m.35....Z.T.8._...:.OsP....6E....;.P-]w..zz.Tn.5..]t[.]....Y1...gs.p~X....^a.91.d*...r.r.4...FQ..~h....6.....Cs..M...E_.....B....]1.',J.Z.x.....X+..hYG...M.3.hb..Y.b.D...4.X.y)..l.z."...@._.CSu..........f....1.SW%/........1(............Lj..X{j.b.a...eU.6.E...^.....ID,Y...G.q.Y.k..e.A.|..2.U....s`A`....-..u.V.....XR...5h..e.7...73./.bZ.c.xj..p.....O..xz......szif.z#.d......v......Ux..7...&.P..2.&...U...s.`.kO4....O....g.@...........?..[.e<+...&J.q..(Gt.!..f.I.f.....L.W.! .[^..3...Dt....tU.(T...x`.su._........,Y[.....>X0.F
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):15478
                                                Entropy (8bit):7.9862160856536395
                                                Encrypted:false
                                                SSDEEP:384:63xwQ3cOpjbrfF81T2WrfvCLjw1myi/dnkwPIMd1jhdrj:6WbOpfrf2gWLqLc1ynkRMbFdH
                                                MD5:4148B361CD1F9B8EBD48292ADF8EA5FE
                                                SHA1:53F5A772F52F665CCF7CAB7E0EDD2C73265AD271
                                                SHA-256:A2CB7988B16045B4E3978C6C01D079EB9DDE444CF1BD9C583214FCE986E8A2EA
                                                SHA-512:247CF1D9D665DAF3536E1C56AE04C5523CAFAB07ABE889FEDE94A7B0468C721ACCCEAACF30B3270CF3E37E572CF7F1F181EDB49D9D662F5A9FCB5556AD9454D3
                                                Malicious:false
                                                Preview:.8;+.^.@9..I..91.o.dO..U.G........y..@...n.......9......Rd.7Sz...}....P....O....=...$........C..........p...?..w...@.[...-...k.A.....`....f"...R...(Hw......\..W..[....&........&.3.,.m.^.S....0..+...S...&g..Lu.`>.C3..Kb...~..>H...w..t.B...v..6........h....z..H..#......n...f...&.g....}.Zm.p..?....Z1.J>.uT.c.....{..1.w.0...x.f..A{.(.i....`..........]..x+.!.{...yW..!.....WI*.c8.q.4.{........?:...+.r.x..X..P..........P...wM.kZ..B,a.c.@..aS...}..SL.e...p.'.oi&..0...$.>.:.X....T.,..SD... 3..I.n,w.K.<l.N..."..E85.].?..:..)...~$....w.....4... ...7.p5.t...>.L.|:.d........j...K..YYtF&.f].".=...W...l.~/.B..>.b5i.;.\...}.....5...N<..-e d..J.bJ.Ff.8U.8..-K#k.G9.V.]............6....i..7....='....wl.b..g8$B.v..Ey.....6.[1..;...e2k.f...o..)...T.~....F.B.6J..4y...........<.V.....}....^.:.`)..LQ..D.d.ot...............7.iV..e.4&........p@s.Ah.R.r.....@.l+}....3...z.d.s^.Q...'>..I..EE.U..9......X.aLLLq.z..Z.N6.+u..t ]z..$..8..X.p...}.%.r.8.}p.qjI(...h...7ff...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):17684
                                                Entropy (8bit):7.989647899249847
                                                Encrypted:false
                                                SSDEEP:384:lk3ZoIZr85wD8FXwWUzw6x13ljPTyBjwggmf1PQ2jtMr8j0BKev:ypzZr8bAWUzx11jPOBjgUArdBtv
                                                MD5:40484F30E7755B65E64B29F444FF073C
                                                SHA1:0497C70EA426BFB079C498323DC6F34E3BD9DEA0
                                                SHA-256:9A657CDD15BF3F6986AD1EB34D591DACF2289DFF24B635A629B03169A1E7B290
                                                SHA-512:5641B3760E0E562B1011873A7D4367469BE31BA7A5B6672F2AEF240E8198170A8B21DD8FEE3D4935A3A93DA16E6C373DDD70958974D16C6F785FAEEC63CF5CEC
                                                Malicious:false
                                                Preview:.(...?...^...=..0-`...e...e.11.q..k./n..\8.u...R..Y .AI...^x.....^.[`[..}W>.r.....p......n.(cO. .Y..9p.D.:v..8.W>..Px..D....]XnG..v}.....E...a$0.$x...O#.p5.X....uz.$J......9..3..........{(...f...0..+.Q$.'..'E.....:&............C&....7....`.c.PjKo...Ar...x.K........2.V.R.|?R.Z.^......WHhkcz,x........b`.%.rK...$...R..K1G..wv.....f...e..:....X.a.Z..72g. .GWe.#R.-y.p...4...,.R...iNf.._'..c..h.....=^{L.h.I..U..<.A.R.e..eO~E..&7..".P.s.cao0.{.g,"x..2.f%..b......c...P......O|D..y...Y. ........@.v......u.._.h.....,.N.N3..O..3....K+.|..4..o\.j.q..(..3..;..O.~.`Z=..[.YSK./...Z.U...!K/)$..F............{.BD.T.. +7.._%..B.&l...s..... ...eV.:.'C"U...8......;l.%t..W9.S....Tw..Z...~f.JB^J.....H]... H...3.v=y.F.(.-.].......^f}.pbYC%....7N.......&aH..@>bn..................i..V.p.....j-MC....d#....{?..2\mlc..Y.U. 3.....>?...h...jXJ.%..~.1...?..I/..L".F..0\....b.........0./1.h...b{.....=...h~..D&.B.).* .:.,(."Or..Rt.<%.......r..,.p,.E...d....N<
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):17377
                                                Entropy (8bit):7.988509044968137
                                                Encrypted:false
                                                SSDEEP:384:LUXmgMyC1x+juHteHIVrQaH5thgVmN/Qs7USPRVfko:YXm4CL+j/WOmN/tgSPoo
                                                MD5:D3D6708333BE0B864751898F6B3273FF
                                                SHA1:23530103E8AACBDCB9E6D2A4E4FAD68F27E0434F
                                                SHA-256:B1EDCF80ABB6D91EF83C838918D3FC83C6D62E7A0EE5ACA84134630FF04315CD
                                                SHA-512:B228E516BC58066846913CE5F92047E4A188C69F4C2B7379832771F9BC6D4B482D477059BAE061B20B34FCE1B9EB8633D3226CD73FE1B44FD0F7C70DE165807A
                                                Malicious:false
                                                Preview:...In.N...\4~..|...@..Ggs....l.x<+..z.#.J..9O.i...$)..z.tO...../.E...e...0..ZC.L.{.dzv..h<K.....^O..:[H..siZ.......tR.h...l..l.p..G..;X...~.l..2Mu.B....]"?a.,..p02..r..a.9l.9.%".H.P.`.....1.."RB.....z7...c..p..r.a....d.spU[B......%._...Nq.c...m..D..s.E...S.......=]L~3y...q~..A.....n.\-...@EwQ..H..q..'.-...3..).0....6X...H.O.HP...g..4.<. .....^.<......._7....n..............s....G.S. .|.:...,..@.c.GFN...`^M...:.....K...'4.f9^!.J...... .mC.P.s....tj..Un....tS.:..0(.._.>}&s.k.w...U..\.w..l.,x......8@.....mQ..R\l..Oz(.G.|]`.c6..t!.=._.>,.....[...7.N...?..b;...1]..}.[....8..?...B..J....a.9.._..V.......Z...' ....)....D....5l......x5A......l5e.'..~.)M.}.h...=.~.....\6.L..g8..o.#.8......7..s....<Y........~*.Z.e..M....B......\....;.......Lf...6..c.J..`..8eK..d..$...|..c....P...>.3.\.......3.D....!...%.....k..*(.>..0.0.i&.....I...Y. ).QC.<....V.So.k.o.....GP.M......F...(q...%......Z..+...M..d..p8..|.K.2.5.;0.h).%..Z.g.>_.3...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):17202
                                                Entropy (8bit):7.989639027525208
                                                Encrypted:false
                                                SSDEEP:384:hHKPNvFse9tc4DGUAUMjaFGBRWhcsJ+y1rx8ju07Rn:hHKV9p3cWZAUMGFGHW6sJTqug
                                                MD5:0B2F18A9B2C24D8EE7E4F5DA6FBD7292
                                                SHA1:FFBADB5C9E34AD036EE65712152249F25FE6C4AF
                                                SHA-256:07DA5EA097A0999B8D6B8FF947233B07E4817CF4FCC41F63AF6C5CFB8BF3B5FA
                                                SHA-512:833EC7F217ECB8D2FE1C0398464207A5EBD0BF8E56D7020418C43201D0ED2E92E98DA45A43E0F439C8387FB348F6297B5918ECF9B8B6135C16E8BFAA78D5332F
                                                Malicious:false
                                                Preview:T.........p..Vt..,./.....7O.R.....3..^A..l.\x..<.g.-...>(..=....!...R..C...6.p..2..<<..f]^.WD...Z.<m..8..a..X@.B..kN..6(#3In.5(..A.....v..~u...G#....d.=...W......p..+...]..S.8<5..~$S....{..Oj?...t7..k..%b;}...Z.oO(......!.)v..Va.94...r.8S%.c.MeY..2........yN.,.R..b..8.Z.t.....O+t....8.H..$.o...a.....y...|..D.....ix..*..+..#Q.zY..\...W-..&.ztH8............................(..S..}...D.....!]....[.M..i>%.E.k.....D....}."..]....v....m....>YFNze[..3y.....].sIw~![.n1.q.....Y...|.)....7...E.....]GM5....]..-...0.v!FPD;bL.C..5..0)....<..q..s5.....b....J .....-..DXVcaA..`....w...wz....@..=B......L.........IO1..j..s....R`.._N.e;..'....V(.R....od.tx.>.Kt.j}..:....R.u%.T.Q0....*_.1^T..[K^"w.....".{...(.n.p........{b\..c..r....%..o....../.......Y....d.....[..9p.n+Y.e......`.....\'.yI......K}..#.%.y...{*.Z!).S{...[....C.g..`....d..W....%.....F\i4e.............|vS...@..do...QlF.+..4...?&.....}......{...Y...g....k$0...2...##...V..+...`4e.......T.6!.....O.w.Q.O35~*....M
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):18024
                                                Entropy (8bit):7.990749522129181
                                                Encrypted:true
                                                SSDEEP:384:DwNhX41j7kapJSt2FE2e5XuLbG7TQlrNhZIKTZaQRg+f5KRZr7P6:MNho1j9J7Fe5SbsTYrTjTX7f5U/P6
                                                MD5:FF141D52D2488E4273C154AAB1269572
                                                SHA1:5E45F8EBF3030BAE264ECF2FEF7CC4E70C6FA81E
                                                SHA-256:F14F94707E04A9239D07E88577F54D537082382DC3CD76D83029F2E191783DDA
                                                SHA-512:D698742945436A85532105C0E736165818DD9F303387B56A124E12FDA5528C266C85670E838889019FF9D4A0A73744A34547E8C790D3B8DE0C2FC1CD2746885F
                                                Malicious:true
                                                Preview:.....H..*..........,*.R..d-QY..#.kV.R.0?...8.......YyW.0kC!..{K...Z!.C...'..W.)..`C.........Z...r.6..._H.:........J.L....[.)"......J<%P..8.^. .'....h...z..+.......THlP..s......9e...<z..0......W5..c..[........js....~5.H...3sp...uk...."..&OZ...(..%....q..TE.$.G...# =].7...U?._.&.. ..s}"'M .6.._,.(...".U.M...G`..u.cw(.C.[.....$.".../..:...G...fH..~c4..w%k..`1.Bn.Z....O!....D8#.'........R.|P....@..N..A.b..o...P&~.R.Q...'...&..9$.a2...kT..(..}.]j...^,.....;.5......\..2........s..-....M0....../.^.{G.C%....t......m64...JP.{...s+.x..E~uC:............7....8e.LG..@`..1y.y...h6X.........O.b.a[T.,....n.....I..W.....G*~.M..........pk>.vF....a.4|o..6.~..4....V.J.JN.1.;......c..P...N.gpK(.E3...i.~....'..PV.K..'.g.r%....*..p.{H.{....^.....O...g.....f.P....a.;.S|.I..'.a...7z...2C..n.....zA.jbIy$..Z.F.@a7.%=.......Y....s......m_S.g.................6..Ci..D..8..S.p..I........9.....M.u.H..Oo.D....C.-I.O...1F....=..X..a...N...c.<.-0.,`..BRE.U7.........MF.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):18024
                                                Entropy (8bit):7.989947410310254
                                                Encrypted:false
                                                SSDEEP:384:DbiEdfk8dtQV4bImxKfLUi5W5Ean2p/PtKXXRMkjqfkQXLxpQnW72:qIcAtQ6bIm8UiGBG3tKXX6kjq8QbIW72
                                                MD5:EB82AE7110C76B08D0D074CE330E5A8C
                                                SHA1:25269C620C7AED776A9E130792A4691D82666B00
                                                SHA-256:68484BCA03194E9AAC87B1F7836581001D3871E45BD3813BB68731056B405802
                                                SHA-512:2AD47BFCBCAE67BDAD7CB7CC035B20BDFC65AECF80D49068BCAB76F0016D954D873D7C6629A878878DDB65CEE5BC276550F34D56D6C58B3D34DD11A0C6EB11B7
                                                Malicious:false
                                                Preview:O&.1.M.q.q_..Z2{hIBV..c..RD[>#........-3O....g./2.V...UP.6..B!.Wx..... \.ot.)2.......YD.].....!.Z.H..6.C..#T.'h)._.T>Ck..1....`.a...*.sf....7k.._.0}P.9(*l>.$.B..:..c_.*Js..K.xG..8.....[xd.........#......(3........~.wy......5.......Cw0.#B..}......Y....g...o.3q..Q...M......QQ...c..5..X...<.y..W.n~d.K.7C.-.a{7.z'.-..SI..6.2.T.5.y.O.!..H...z3rt....j.....A......V..(^.KJ.E_.q....E._.$%R.=..;.(J..}.. ..-.6.>Ly.A....%......{..'.M..3\.....s.5..........q.R.Z_..?'yW........K.N..[..BV...;K............I..N}c.s..^..$.bT.....eX..........E..Jj....]...pb>H....Ws.a.....|})....q.(f.........LZ.b...cK..u...t..."...o.......l.2c.rK.%.[..J-tXt...y}>..BB.g.Z...$....U.......|.p"o[..`....}6.>...<..8..*Z..A`;Z.Z..F&.Z..`w.}#.z.p..?h..%bUW..5...D.....6.'`..9.wn....Ey.C<..F.e..co.j.iV..K.%..f.j....+..(*...&..m...T=.4T...d..(.).K..(k({).....}o9.hl..'.w).`.....L......[@..b|.7..~(..4.ld......u1....3.4....X"'%*Q.h[....x.........E......R,X...:.....n.IS[q..5.a6..nd.1
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):16762
                                                Entropy (8bit):7.990011462746204
                                                Encrypted:true
                                                SSDEEP:384:ujLJT53JdvIeWc2WE97Z5/mqVeorlqLOr5VSKj:ujLJT1MNbkqDrlxr5VSKj
                                                MD5:6755400CF9B236E4384B00FE35395C95
                                                SHA1:58687AD49E086A1CF47624CC216985BC675FEB48
                                                SHA-256:CE6DD04F629652ED3685A375767E828FBB5B84FBB2F549FD0CC2115B03A4FCD0
                                                SHA-512:43FC38BB00CDFCBBBAFBF7094F6FCAE89424EE2868B82DEF06D94A63BDCEA41178FFDB067AEB5DA05336EFDFFECE92D794D929C67B3DA9B5FE410CD95D8BD72D
                                                Malicious:true
                                                Preview:.~:......zab1..ws..M.j.g.......r!=...|.L....KY.....kI(3...D...y...VL..@8..#.L.__wN....$.}.......5SN..m..J.\..'..em.2......m^;........n.c.2$..GgBI}......&.......j.$.qA..-.o..#......Ov...t..S..h.'w0..v...?.+...~3...*8.....@j..u.7...-5p....L..@.........dL...p.p..@..Ck0y[D...r'....I?..X.cz.........L...=.&....r.W.Tu.|"v...'.e5...u.u....`.5.....'..S).....Dv/.Fd.P3.p...?.ZJ..s........m.~.(|.[5..6."h. ..n.M..Yk.#Yv.3......B...KpL..Q..'v:...<..u~g..C...+..lx.b.Sc][|.hu.(.e../....u...O.'.c.,..k.......7.C.^=..;g4..\........,.....6.Zv.g}...?...^(f.\-7\....qB.uz3.....f....t..1>....D.5l.^<)6...!.....m....B....d.....kl.f....R..u...{..E..v.Z*.L.....t..#....0d-1...isf..d.......^1V?..5.<d.t..K>..,.....{}..8!m.K.*U....B....r...5.<.R*cUI~%.Q=c.c.BP....^a..-....H_.>...6..`.....M.3.8N_..".&+.MQ_/....m.=...>A*...g.....2R1<u-."..f/y..c]..b..x..Kg.....&.M...Lg..GN.-:nx.l."z.&...K.....P..b9_...x.a).M..>.\.7........o......e...)6..O...8Co!O..'.}....$.....J.*..t
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):17564
                                                Entropy (8bit):7.989375032853633
                                                Encrypted:false
                                                SSDEEP:384:NLEenj+AM5z/e3CeBHK86Mg6PTqxH/PGiHaBaQecOblb:Nn6Hi3CeBqzMhPWlPhHaPbylb
                                                MD5:46E879A41BCAFD961E7F0EA5104A9647
                                                SHA1:FFC526CE36C7D573DADC610DAB8965869413E433
                                                SHA-256:E9F404AE823F8063A1D90E52B9873B23E49F5CD34D124967707013B53D97D862
                                                SHA-512:0D61B5127EDC82AB591EB8764E9B0621E9B7308580414BDF68A42D91443B4B2ADD933FD8B14DEECD4E53FC38D34D68370089D67F73A2A63E07802D9DDF5F8867
                                                Malicious:false
                                                Preview:....u..Q...MU./..|C....E....^..n.e.[...t..f..._...J~z.n.F......-..j...V..|.V.N[...^..tr....9.Q.C.:P/ ....)z.+..?etU.._.mz..G7|.k@.Je&.Ty...&.{k.q.X....oG.......<>.|./.....e.t...-!.....WW.j.O9T3......[.Bf.i..r..A0).f.D$[.w;..Q:.Z!.FE...q...^0.....c.....K.G...9'#..../..8.;......h......g.n}6.q.Cg+............}.M...kb..d?J3.qF.U......u.f..W...%.$..t=f&6.o.oi....g.9.s.......-..w.....bB..-..Dwz]...^.._...#.)hU>(...MbbZ*...x....n....i....H..s..6R."..E.(...P.]&C.o./...C....%'.W.. 8-.>.=0n....b8O...`7..<...y.^%4..1.......j.f....K.....!.w.<.n.o...,...,..U'.8..{.....Ti.!...1#L....;.:`;.gR\...#.Y......_b.....>5+E...;..."1..........<.O.zQ......O......I.....R.H.A.....5!....}9......\......g......s............]..k|..T.(Se,...Ot...s.1.e)..$.\X..I...p.~.og][......m.s..;1.:..W{.r.}?.3...Xz.e.!<D.V..o..jC.PO.".e.:.>DfQ .B.Ubr@.2'(.......*P|^.&*.0...x...n-{s.....3..L".;. ..C9...$V.gJ..{.{uA){.!Fx]."..;....g..5.E........-.........N(.G...C...>.%..)&..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):16534
                                                Entropy (8bit):7.988203299701798
                                                Encrypted:false
                                                SSDEEP:384:K14Heo0Pk5E2QqRJsL0hLwhe/JPZ2ZjcSAsQtVwh1u:K1EwdNMnhLwhUS5ALtSDu
                                                MD5:76CCA7940C52C15130987392167FEBF6
                                                SHA1:C174904E510BE1A01AE28CEB372710DD3E52F1E5
                                                SHA-256:9C2628F57ED5131C24805B172A9D22A16AA7D6A0AD6C9F4333D6F9FC6A0FCE0C
                                                SHA-512:5570E52C5C29D7F54A8DEAF96D5BC747425357F2FCE39C59F01CE9523CA6A7459FEE26C311E645DB0716D6539E45EC6D7EDF14D298BDD2224D3EC8DCBD665FF1
                                                Malicious:false
                                                Preview:6O........M..N.P..'./.X_..>zt.*|[...(.@.......Bk.....8..4}.....iy...."]9..~M..7.r# .Q4...K.)..Iwu}{s~[+b..8...N](..?";Xx2w..}.B..9Bu....~...C.e(.=..hJ.V..b]x9..'Z#....9.?...N..RQ..v..@.....H......X.-..k^.\C.|.....hMy.r.*.>;@,g.........?7..%.t..7.r.../f.....j..O.j.d...`....2..;b.z.i..'.mB~...>f..}..+.Mg.L|.w...9.MK....../..;5.6.....sV..`%.Kg%....c.......`....dz.....]T..7G..m..&a..a........r3;.f.tg...ac.f4.....$.>.....m.!.m....;.....L....\z.hOF.w.6"v[3......}w.....;`.T.....t....Xd...ix,+a..'.u.m.u..x..he.g$..z..O...H. .E.d.Y(k9m.T........ m.|..d/?.W.fW4.v...n>N.x.KQS..."s.V.I..j.D.....cO..#...z."......j..B.+.y@..r..f...-)&.vhu........`.Qk.5.dZ..Uh..{.h....;..4j.L>J.O...j....."1C...1.\.5..Z=..{..^.gd3vw5.\.42^...|L.V<.&.....3..;.4..*C..:...Lm...7......g.....^.....|.Vl.....Q.xU.Y..h...|.l.nz....u...>.H.....i.O.6.]fh..8`/0?m.F3(...-..b.........V.......)...,[+........g2...#.KG..n..]..l&..t.....<J.RH7.Q1.f.@.>.....!q.f<m...9.J....)) `.j...,^P...?..2
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):19890
                                                Entropy (8bit):7.991686141347985
                                                Encrypted:true
                                                SSDEEP:384:T3OXoX2aOTz+1rD62sc0+fZ9qbEbWRVuN0gFwU5OcRBOqEG1rv:T39X2axrD62/lZ9qAbWr2FwU5OH8v
                                                MD5:D2FD7B7938002D9F246F104B5EEEBF66
                                                SHA1:2593832C17196276973439EDC68E5D84C2AA81DF
                                                SHA-256:F7F600CF63B1F5DACB27D1E6F37CC311B1FE09EFCE70F0C23869CFC7F97F5271
                                                SHA-512:07C09C7B695BC2FD6EB48686EC4AD6B307423DF129797639642CC313F8D966B5220F8A3C9996C3E9A65951169143BE25DDE79F96B1729F3FF27EFA327D9E13D2
                                                Malicious:true
                                                Preview:gT...e..-(...)......y..v<...<w.5..(...9.............@..b....*.~......TGD.rY.-#.B'.b9\tgl..9&.}.....v3R.(.* .K.8.D..S.^.8........_N...`...*......`|...[=.L....L.{_}w0.....g.V5........pN.....JU......l2G....F.....O..N^...~.G...1.vRP.8.P.U....}w-.+o..56......Q..X....3...R.q4......x....w:.....f|........v..f...\6H..<.s....!.D..<..^.....&.#...0.&...:bDA.......#.#.x.G..{..U..|.......P...c..^i.H#..S..y97,O.j....BNm.K..(.>.?..z.oo......C..Y*....n_..d.l.'..2..}.).%.....kY.#..3.:.'m.;.e0.f.>.7..D..........K..a<....4oz.c=....9....s.n...~H.>..=99......4....5.$...d@.K.....?a..}...A.[.s......d\%.0.......l..V[0m..r?....[l.lH..yk.m...s...S.(I.Y.*.]c-V AV.qI .<.m$.c.5........8..Z."G...%....H.E.....H..i.../.Zi..UgaF.............~wVl..~\G...x....\P..B....Z..y...<......F.m%{.N..o.\v.....(U.p.F..S........W..._.~:..{..0zhs...r..-8H..Y..Y.ogsad.K.+P{....D.L.JjdO.u).\V.).)..r.....p..9.....0$.l>'.f>.x..)V..Q@]3#.2.Q.n0~W....GAP.!A...E... .5...;.6..7.../....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):17700
                                                Entropy (8bit):7.990758458390085
                                                Encrypted:true
                                                SSDEEP:384:+xsxi+J76sgZIpezXjDHlWTF2Zoy9z03mY0Z97LTKJWR:Qsxi+5/gKp8H4Tg9FY0Z9vWI
                                                MD5:CCAD0EE9806C8CB552A57E5326593EBC
                                                SHA1:9E3717849D101BCFA116036CDFFC5E3D3E55AFF4
                                                SHA-256:288193F207604CB30AEA02404171CBB42C189088EE716A9DE0C1C3F1B0408D3B
                                                SHA-512:C6D5F5C70C7E35677618956DD0FF7CF567349343C5285D8B5279FCA9801DA31B892DC620809ACF3D2C735A4219156B3AC20031EF7DEC7863132432649DCC763C
                                                Malicious:true
                                                Preview:..aX......?s..M.M@....@..q.kg........}.....E..oB;..L.X.H>Z.0|.....v."...st.......^-ej.%...8!..8..#....."&f...^.]....F...2..../.E..a,o.....s..........P..).>.U..*aJ.pSL...+.8..,U?eK.Z0"V...t.....p.]m.Xx....z&25jr?_.Fc]..ZDR.@I..jD.e.Hq..K...cG.....vN....gq....F.k.....Pkl..6...!.s.IT.t...Ts*U..^.....S..'...S.}..Z}.....6V1.Ma....kQ...|..7..i6.H....x..7.xg....%.........wy.....c....[.{t.<u]....mc.p...9.U.D..*.E.....Xv...._.i}..$.`..oWi.?.?.O......h/5..Ev..;'...PS..6.!....l..0....w.i..Q)B.0[.X.Y.;.Oas.d#S...'S....E..cP.p..5#^]..6}X.+$...&e.?Q.qXkxe.v.a&j.H.......A.-.-`c3....;..S..>1.....x...w..A.h.~...Z[U..N..^.;...2?V....s.. 7...0.1...A.(......,p....M&..,..KOE....<.v.2:U.k....w.....F.nFn..V.[Gz.OK.^..%.....L......j.z.l.{.Se.....l...q^B....Y.P.....l.N2..|..f.x.....mn*..z..C.A..f.B...../.4....g..[....E...6....P3.....(.V.....:..g.eN.d5t...]n..g....V;wR..c.........._.<.c.......qpq.wX"...yp.~n.v9V....c.P.,..@.2{..'......%..`)4./....H.....p..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):15919
                                                Entropy (8bit):7.989028317664875
                                                Encrypted:false
                                                SSDEEP:384:eLygmuucP/uYkdNdlWj67r+y1eUYYn1N+KPUvEsesg:eeg9uu/uYU8jGqy1koCKPUvQsg
                                                MD5:9785698F95877DA75E4A32C71D004CC1
                                                SHA1:4D45D882A7322F29328751367DF5B62E4E35823F
                                                SHA-256:D88D657879E93BAA11007C243B07D5436BEF0C590F4147CB7B7D9BE76CC6B73D
                                                SHA-512:1001DF20CC76C9916027B954BB7CE849373CEE4AAA29DD6CD625BB5AB43EC7BED7E8DBD47D77FA6108E56994164FC47BF19516258EF44B557DD8385C31A4A5C6
                                                Malicious:false
                                                Preview:..i.qE.)..4.d....#..O-...k..@..>..g:..x..J^...).........I......b'..t6.!...Is..Y..Sm.U.........e.d1..8...4...#.k.../F...@./f.U.*..D...y....H.Z......Ld..9...R.3..'.v..F?...!^..:...#R.....].}.&J....sR...R.n.{!K.]3R8.xP<..k..3...h........G..!C.x..Mh3.v.p......'&..u..e.'..S..)?.9...m.+..H.\meI......`.}:[...p*.a..V^..YX.S..;.r..e..e.q...=...4-'.W..*._0....o...KjI`....<X..w._...~.......\"\..c...........'..e52.A.XI.2h..P.....0.W.U.#.....q...."u...a...,..+....N.2RRE..L.2P........T..uq..}.bl..:..;..!.......I..S.S...M6:n..t.-..vb..^.'...3p..M...-..y..U#./<......G..6.Ht%.....8...V.......{.yX..\.l.....>....$.s...e...2..%.U.d0...!mY.......F}4;..>+......gpIX:......+.....P.A~}n.$..8.c..io"....XS.1......RS.;..E.Z.=u.Z...x..).........p.T.7..FUYS_.y.B.Y+....}..E-..``.G...K.i...)...?.."q....#.rk..>.$.y/....?.o.k}....3]').}..|.....m. .w.{/j...7..&.A:....Zu.P.. ..q:m..*.0,....,..o.1E#K)^w....o...i..h.D.mO.....Y0#.q.m....u.....A..R.y...T...I_....].Z
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):17167
                                                Entropy (8bit):7.989586176002644
                                                Encrypted:false
                                                SSDEEP:384:VcCG9eUdlWpsRVkWw2klenPrRWwAEYtjQgCkoZfRjztu:qCPscyCWZklenPMHskoZfpA
                                                MD5:E5D86529EF6311162E8B76BFB54C70C8
                                                SHA1:2531FD103322B10B13DD77C1E4E0773E8118A43E
                                                SHA-256:D4739BB9AE4F1D848529FACCFC17FB3D7408AEC3BBC677842352C41B979B3810
                                                SHA-512:CA44CE0D6AE52172BD52727AB69B5463328BF164A033FDFB9C696649C233E672ED11C47BF6DCD712D5C6373F517A5D2853E83BCAE18550427F95091DDD53216D
                                                Malicious:false
                                                Preview:..;jT..1.q.*..1......o..<%5...g..Y..I....h...9.......8...... .SX<$....;.|>..;...JBo.nAz.V..'....SQ.....oF....x.."z[\.f..4R....#...:.:.Y..f.=PdGj.8.A.f..i.bY ...D1t"....L3.....S.IP.V().@x.......)fQ.l..^..b.f^...z..#..g/.B...&.,.9..&.%...t:.h.8.|..l...........dqH...Qy....i.}|....s.....U2.=....C..47f....%...`UK..W.\.A.YfNb.......`._:.._.~.I'0.h9%..4....-........0..f...R...Kv:.._...4.Y4r. ....4.....}w........~...A.i..^.t....b.......%..O.=L....0QT..D...S..oBY.=....@...Z....8..'...6....y~...F.pF....j...~....04O.:..n.0n........j..9.X5............%^z.)..$............~.J.P<TK..z.M4.}.<qu...s/zn..!...._(.:..b.}....A.n..J0!..{..e...d.9..8.x.[.F.eaZ.=.@...@.....M"....,....*.......$.M........9....zy... ....0.#:{........k..y7..l~...h....L.|.RD1.+N.@jw-.... .....7.;...Q..........(...=...@......0z...i..{.......SP_..?X{....i....L.u.....9..j.j......9#.C.aW66~Q2.k..;...."s)..@J.;.g.....aiS..z.J..V.....Q.,n........j...8W0.^..i......R...{a...3.=-...O%..P
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):17149
                                                Entropy (8bit):7.98990601470809
                                                Encrypted:false
                                                SSDEEP:384:m7wo/i9Ocn6I9uA+y+QSrj01kJsBPGM5gtLLgPr14/i1C2EyEf:gwo/iiTj01k4PGM5+mdEnf
                                                MD5:A42BD9B14ACE1B5DA162254D7D1206D0
                                                SHA1:7466713D8B1C8395868B009A2E2D71D0E0BF68C2
                                                SHA-256:75FDDC75F9D2D2F4B10478573E9335A4236B09A89A1305C8C36746A3B6554F70
                                                SHA-512:58831C288C659C50F57C5AA30984F00C4A86CFF46A42DAFAAD372855D02DC0842ED24677160314C3E595285261D78DF7640E1639168F27E8189F4978557927C4
                                                Malicious:false
                                                Preview:...1J+..P.........Z0 .W=_z.J...B...v.......g..v.../0A.0<.O.s3....7..+.....s....k/......u..4w....>...d...m........f..T....9...&...4B.e...Ll.@.=..U2.5Y.2...^R.b.9..z.`....R.......l..qh.......*...B.on.4.'...u.`..D%S.....=M.x...m$... g.....-..._ua.......j..t..>...C....4.;.v..am"2..`.<.21R..\......V.,e9&.=.Y....I.....zN.D..O.>)...z!X.NM]..m.f...V...<l.C...Fl.)..9t..^...(.>.~.8...T|_P...l9......{..fC!3...lWe.x.6....)...!......T.v.vC.E5..L..7}...0g.k...R....!.:o{...It....\,=.&v.D..... ...1..\.V.E.N..~7p<%..D.k.x..|...V8T':...*.|.-......Ta.}....M.yS....).#..H..z...R...\..}.1W....e.....t.>...4....M...~...7..woy..S.P.....p1...7.aV..m....!.p.-..Z"........h.'-..Dv..dR...7..Z.-. .w..&.!...|..7;.Pz.5P....%..9..M........m.Uy...1vl..W.....cK.....%.o..ZE.\...Lju..y.%l.."..J.~..(.e....Y2..C.*+u......6.l....3....>...Q.X.[.vl.&.'.S~...!J5.k.:..q[..J.Y.O.[...q..AH2iNci.....6.(=....",........*q..+x.z...U.V.......!...U....E........@..|.#..sNI.......
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):17175
                                                Entropy (8bit):7.990235929116523
                                                Encrypted:true
                                                SSDEEP:384:x4T8n+UhcGK2NQO1lv63z6FA8iH/B+++Y0EPgvY6l34WlP:6T8n+q2srvNTifs+mEP43n
                                                MD5:F1956528E1FA4F861B7BACFD8862D336
                                                SHA1:583D8FABD890FF53C2E5BA9F97FC41453BBDC033
                                                SHA-256:2C89978AF14A316B565EF0181E5248867A3874077BB00843CE9B31B7547DE167
                                                SHA-512:BC656340A3EBD8CBA44922F2811231B9905066408405EA78E7DAB856C8D4ED153D07933779E86428D5A8AEAFF42E85808809EE579C028BF7E31985ED24AEB709
                                                Malicious:true
                                                Preview:~Xp.`a.L..I..v.....3D...aH...m..6.L.+...z............T.m.F`..5F...z..u..+.,i.e$m....L..2.=.X2.....O...i#ve.*.&!.I..0.|.K....v..d.F..-.W....?.~...-/q.X.o.^..1V..s..y.Sc...,.X.......:..,...K.S....q0..O..-3.7...#.xB>.C..T...w.........-.<_..%N..{...$.D..A...?.h......$...$.@....3...(.D&t...g.Q.....;..+g.|.6....(l......u.....|..V...p....+..O...........Y...a)E..x.z...R6Q0..l.Z.O...{0...b*".Y........S.H.P.g.o.....~.b..~R..X._U....uB..Y...P....+.....c...!.]..../*@..5nq.,5.J..\...t8...<.q.cT.....>,......!.2...$a.mw.z.9B.....U.......@.;X....B..B..j2#..o*R.Zr...=|........!...]...(R.^."..^W..k.c.7WK....!.C4k8..4......$.*$..Pv.(~dI1....q.....oa.<y..H..j6F...~.d.`8.@.Q....B..Z&.,..n+.....4.....We..Z..S.M%...J.V\.n....w...}.ES6...H.."\7^f:.<5......gk........+....J....;q.y.Fa..d6.m.U.=.E.d..KO..I*.t...d.0"..x.'..U+....Ug...2-......H..8..~&c.......u-%...yAF.....du....v.&..\.>.o.+..Z...UP....w....E.XO...R.e ..v..D..VVl...,i..M....pJ\.C.....7E.....W\
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):17525
                                                Entropy (8bit):7.989895890020213
                                                Encrypted:false
                                                SSDEEP:384:RjbSr+TScsOYLvx8WZWvuHyY9VI4vDH9wc3iRaOnh:RjbSXctYLvHEuHyGI4LH9wc3gauh
                                                MD5:A2825E0A4ED3C3BE9565239585844F89
                                                SHA1:1BEDB65B8412DD7C87494FE0496196ED2248346F
                                                SHA-256:96E9CC645666DCF36AE9A67EF7DAC390FBACFF1F1EBDFBFF6515D814C7057147
                                                SHA-512:B7F3964837624A0792DC2390B507F435425EA486142BB8F79ADAE0DE145F82C4B391404A7747451BCC74A6E4BD36DF119A187F2097068755D5A80AB37BA74A35
                                                Malicious:false
                                                Preview:9.....g.a....B......e.`..?."...id..%s5..6...t....u.q.....p}u....|h.!.....(I.QZ!Y.....|Z....e..y..x_tiOR6.&..H.O..O..7..;t..B...Ku. a.k....3O.R+..T...,h=.. f..T..`X.5OT...W....:.u?E...=.12...?.|...D#./..2..fF.......c'.,.a4...%.........I.v...2[..?X.X.M..yF;...Q..:~.:..2Z...^q.f.!.<.bE...MeX.t...R... .vqo..d=H..m........u@C~!.F..%z..D.Y..KU.n..:.k....Q..9......G&......W.2T.h.. ...B!f!.E..ph>F.s..72a.+qB..<.-V..lU.0.Ji...........]...8.........8.....).l8..k.Z.....:v....\.E..K..T..Y.iE.k..~d.3.N].K.W..?.....t.y.vn.=<..VZ.....`.Z...N.cq...n.......T.....f..........Y......6.z.U..Q....3.....Y......N?.v.{1R d..z,1........"..Hx..mQ=.z.t.t...*h..j...&..L+....`.I.-.X.r4.g.s.N..c...a.s.....8O.^..(,.c.K..**{I(...x..b.........u...Qdn.N.@..>..3+...AQ..y...9.`QURRG,VZG.[$..vX.#N..G..[%/...W...v.y.^.M.lP.Ht{.H.r....o.........G..:. 8N@.W.l.Ju......L..*.\=M./!..U1t..."$s.])+......U....^....Js<..".:.O.....Z..q<.......[G<:...w....K@....J.m.@,H.$<..}..g.vU&Ri.d..}.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):15478
                                                Entropy (8bit):7.990048969871102
                                                Encrypted:true
                                                SSDEEP:384:0wvmI/e+D3DDD6sBCorBsG1DAYMnAOiS1xOhCBxc7EVUXUiAQHQ5Lz:0w/e+rDdMmFMAkAyWEVUXDDHQ5f
                                                MD5:C037D7AE115D5DDF33BC54F133708257
                                                SHA1:69ADE2DDA25CAFCEDF71D1B8D24AEB5D84BD53A2
                                                SHA-256:D7CF9F4FDD79EEEB5647219BEEBE50F7AC96AE568FD2CFC319B8001C91FF5EF7
                                                SHA-512:E14B5563216C86444E58D7D46A8835530C0CCCC6A321C56F79CF3F0CA028A49C31E893E59928EABD6B3E37498BAF14C39F03370FFA5A6F05063A564F05DCBF75
                                                Malicious:true
                                                Preview:..o}..'XAJ.. ...GF.-..Bm...\.2.q".t..~Noa<.Ly.7.#..w.94..V....J....z.....1......i.j6^@Ob....'C<.a..2Mk.n....v...tV|T..d.q.|..3&../...h..}....J......}1.nM~.*...V.- .t.<..1.T....O..,..v.....<..w...v...],TcO.b.w.....=Q/...}/.z.b.%.....%.+d..E.`...;...i.........9....... r@6.t....qk...t>...=.._.F.T.P(.a./.....I..6gG<..fr........X.........K.T....;)..z.%m....j..p..1...Ag..-......[.%3,....5M......\..BsG..C.2....u......s.z.0R.v.n.0......3...d.c[.J...VN.|......:Sp.\M:.21..Y.mf.I.../.}...w.l.t,..R...pt=5......C..j...=...9h8.I...)..U.Xo.E-z..p(:...+]......p6*......h.ax-,...,./...I...ms.~,.. ....U.9.6.......`'(u'D..|....P......?..N._...A.=.2..u...#......%&"+|.:...8.E...:s..w.mx..kR....5]....=.^T-.?...........W...`e..!...o..$x=.N.h.AY..@..z..&ThS...:.v<yD..5...Y.M...F...k.*..s..hl.WTC..F....@..Y.2..)@\.6.....h.%...,...<i..-../Q.....zb.D..%...jp.2H.9(..U.i.7q..E..(..:.s..u...&...+.{T2zV;h..=b...hv..C..Q.F..*.....@.....Yq..*...9.....Z.D..?...(\G..7....V
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):24057
                                                Entropy (8bit):7.9918765494744655
                                                Encrypted:true
                                                SSDEEP:384:R2shKZTnz3L/cvoI6ik7yi4RafHNGw3YwdAb+r+M7Ukh5iB7adAT4euokDnlXB/2:Eso5n0vB6F7yi73YwoHJB+yTzuocnlRu
                                                MD5:93512BEC8065C2FED8E3FAE775A51CE3
                                                SHA1:41FEDFA16CD911A5B973B22055DACDDEC84F4C1C
                                                SHA-256:AACCF47AA15F5BE9E7190F29585780148287C1CB5B1F6B5BAA17F30418789664
                                                SHA-512:D0A56A70C79A2507C492AB181C1EF2F7B8B4618DCC70504E95EA8DEC6B6A164AC90CDBD40F5A7AF6AF2406FBB1AC64B52170CE961C0227CC9727593127AF7DA7
                                                Malicious:true
                                                Preview:.'.@....$.4....)..ie.u.".....Q....d}+D...........{.C......lU...q.&...T..xO.Yk'.$...;6?..../_..hD/.b.....`P.z.s.R...F...~....&.d.*+.5.H...8X...6.sY...`..k.9.....<.F| ....(..y..y...0915..........#...0b.X....V8B.G......AE....^...?.. @a.C...L>.7........qm....v.o.1.W]_]...@i....]../o:3h..!...2!../-...ho.l..c^...B...|....?X..kkVZ.,.......h......@.F>.T....B......>.8.4..5...NiB=...O.3&@.P.8.b_...c.6P"|l.g?#u..SL....io..I..@...........d...&Z.....z.j.Q&......*.G..).U..a3qZ.....8.b'...()...%..4&..V.!Wk.....q.G.......?....=?.IoR......C"=3~#N....o...V7.V...OI8.o.a...D.1...nZ...P4/...~....E.7).."..S.1..!s.r........+.v..S).Q....-x.\.....\m.....Lc#5.`...7kL.....K..p.\.U9m.0r.xr...R.u.. M.\{....j.kG....[b..A.b...c.i.[q.v.;...a.....H.`.f.h(....4....L..*..m.4.K.H.../%..,{.J].Rs.6..t......t~V..@..X..5..d....o^..}-.-/v..=5.X.mO.{.X..(...-.3nrW......v.}....D.....;...w(...a/eL....}."....\.n...[)2..7.Z..T.G...G<......u.b`~QMs.r.|.~A;...pB5!f.x...k..]|.2......<
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):17724
                                                Entropy (8bit):7.991224421343782
                                                Encrypted:true
                                                SSDEEP:384:ebHVonj8qCINODSCopBd8MTdAERVagsLTTcZ1qE21tyRUl:ebHMuINOu/2+azWWX
                                                MD5:78AAC30660F1064DECD28E181CD63B26
                                                SHA1:3E5CA6FCA8AF6239D4D6D71E5B9E52C087F6E006
                                                SHA-256:2740CA59A7475BC272229690B0769A10B9FBCDDD24D1667D544EDDAA2421016F
                                                SHA-512:7B8B91F80CBB762BA48EF3E038ACB72C4C4ED4EDCDCB513AB4C51D4B1BD6755F701EF5149C4E6A23C1D8B20F6CF22916441D8934F660C1BF948BF88B7278E3EF
                                                Malicious:true
                                                Preview:.k._....._...]....^L....%.5...qz....ZJr?;...o...a.'.....8..........P...x?... b,`C3..e...ikv2WWy...(1:.D&...ML......6.o..*.;.R.. ..,!....\vN....p.Pj.F.kqJ...nA...#...]gu.;mY...{....T....M.5..=....N......l.u..T............E.i.P...<......3...B...A.......E.....H.17A/.o.D..dk.J...dv.^....~.C.D......j..%.k.....:....I.(.(C...;..P.2c.1&.c....v*...y....k bv9..5.H.8.*....._h.)&aj.{..<...P)....l...,9.M....?.&....nr..n.6...H.6. ..z...i".s.S*.+...jY.h.h*..|.Ey..<.].][..rhqy.....e...-.i.m@..K......]..u...U0X.;|..\.C4.=.d.#7....%.PkbQ._....!....-.....b$....$.|...+...8...1{%G...`...e..Y`V.......>.]`.Z..5.I....,....m..x.SP.....\.*3VL..3.M.I!.9.2..b..7.-.j.....o.v.......+.V.q..n...9.....c...A.a.....t.jt+..G.........J{.a...,.s...^...M..T..X".[.u..NA7..b.f..<..[K..fe\...P.-......y.@..f%.o..sF2P).|.0<..6q.=..(...:.H...F.D.%...p.......A.=.c.......g..Nm...q....P..G..q.p... q..I.5.99`...#cP;.#.@..._e..,.H......E...).....f.`..9.l^O..<...'(......0.T...U..JW'
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):16584
                                                Entropy (8bit):7.987972444877532
                                                Encrypted:false
                                                SSDEEP:384:kyRovTauBp9xtIdW8f6R4P3eabSQbzGZKacVx:kKoGuxnabbPbl
                                                MD5:AC28C498864CB832FAF4F027390D6C5A
                                                SHA1:2B3BFCA83B511FAE7FA49B1AA524CB6ED1EA756F
                                                SHA-256:4C7F541B96A8388E922752D4A991CF02F8E645CF3FBB71338DDD21A4B6D4A791
                                                SHA-512:860A0A074547D78E957D4202EB8C87959B631F6F91AF0EBAEF468BC4313CE5994360CE3FCD87D0173293ECD1CDA7D869397230FF4FB027395B39ADC30D6901FF
                                                Malicious:false
                                                Preview:........X2z.^L%..j.....^s......77.r."}.#....C~.....g.!,q..S1.Y\.<..H.#.;V.[.j.Yibd.a.....Et......b..@Y.E.?.n...$.|..K.F4.%.+_.....M..t......X.'...9..nf....z.,Z."..gaf...o....G"B[..s...[....HFE....a.ID...M......5.y..q...Z.-... _.I.5....f.z..Hzi......Z..b...or.3.>.U.oTB. -..S.cM...v.du{d..G?....)t^".t.~.i....._........WH...lJ36..,...xZ>.l.Y.....;..(y....Fr.~%5....;k65k.L...%!.=LY.X.s.KK*.D.%.S.....\.k..va..........`Y....?....[!..w.....kic..^.Ak....~!.....\....-3..;=..).C.v.....%.:v..=..P.`~..i.y/x.e..S-.E...BII.MF.....,..#.......E/X.s<z.r.p/..B.......Q...U..k..SI$..N,....R.H:.|G...C..l......+......,.......A.{.b..H......)'i..w..Z.......X.K'}...~...U\s.....m%.....(K..>...Oe^....]...Xl ...S.D/....jvb.+.. r.....C.L.../.(.h.b:....l.V|5#aGz6.S.MJvt..r.@8./)G..K..fV m2.N.O....u...J..K..'g"t.+.s3...A ..[..CR"{....k..9&N*..V.NUJFS.(.85......`Y#>..8..U.?'..Z..S..-...GY...<....~.NM ?........h../N..-..?.uh..Yb....&.y).kw.S6G...._./S..q9.h....>/...')
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):16254
                                                Entropy (8bit):7.989061805767739
                                                Encrypted:false
                                                SSDEEP:384:ALfSdsYxHUkQfqSJt3k3XYk2Jo6+mG61h3klGk4A01d:CfS+Yx0kQfqW3k25Gutklz4A0L
                                                MD5:F09FC7764201BF73C4377087F0DB6FAA
                                                SHA1:2186679535BA245FD3F84AD32B41C899891106ED
                                                SHA-256:4DB8E25E9B50BE4BEFF412368B99F3BDB8137BE7D63FB3BE8AFECF764AE49090
                                                SHA-512:79FAF949DC923265AEFA974F84FFCCB4B0D6E951956C92FFD6E5BC8EA4561325380867237BD61C9075E375D6828D407B35AB66C14DC8DCB29BE64C1722012953
                                                Malicious:false
                                                Preview:..yl..1U.:...h/.....a.J...Z...C...!.l..@...4.....)p`3T..!.Z..z.c\vF.U.._.C#.kMO..U.k....@...`M.&...;Y..v.tU.D7.z:H....J..:..7D...Mi....S..h........O.o_.m......-.]...A]V....<..... .,.e4.\L..n,..V..K.htL.....:...\...R..\L.C.u.{A...@..3.)C.'{.$bqO..j...r.....P....Y.ps...y...xw...pTU...g2G."....K.R...W..X..S.1....c.7C..t4..r.QGGB@.......>.#i......~..ZM?\l......eW\B.........v.m..g...o(.67..FL.......j.3...f.....o..P9..e...\A.e.4.(r....P5....s)...<.N..~..]..`....*./.6.cJ.N...|.#.....,.$..,....W*.&{D..i.2.r.u=.,?!'#......|OL..\...\...h..W.O.{.[....."....j.....x...f.......e7.0v...^X&70.x...^Q..gp.#..c.vF.ec`... ..$/p.".V.Jv..x ..*o).X....=..s?9...xu.).S..~.0d.}..o..0...r>c..o.$#e;..>.S.?.V/..C..cq0L"g..|.......2.Z.h.$..?.v.`.OS.....w.u.....tx.u..Z+Z=.....S.A...wBl........R.-$.p.g$..z$.....#.S.........@ad.7.a..~.kC.`...r.#....?..>..E..z...8.j.>.h....+..._r1.......g{.[.\.)....y.6..p...S5V.~..0y...51s...@........*pBp.g...s.8R...(
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):17302
                                                Entropy (8bit):7.991678213121245
                                                Encrypted:true
                                                SSDEEP:384:wDY2ByCsDLyw/d/BRgv3MfIRRhj+tI+/nIVltvKGe1csgeTc9r3yA7wUOX6ej:wDY2eJd/OpRhCDQVbvuusB+rCA0/7j
                                                MD5:423B2107A3BA81161055AC1C0F7BAA50
                                                SHA1:26CB23AE7B805B4C1D6043E5DCBF4754392B5964
                                                SHA-256:7B63433F38F6113671EFD27086ED6CFFF727821259DB5C607FC0F4AE61AEF84E
                                                SHA-512:A56A1FB7FF15C0024F8FC86AFF14C94327ABB1508226A07BC1725CB1D177C502D3740FBAAA12741947B12E90684CD185B149EC23D62CB7FCF9A9C3438A14CCF6
                                                Malicious:true
                                                Preview:6.`......p<&..w&..D.K...uP..f.".h...8.....f.J3.........~..(..B`aA.{.....M..uZ.E......D...b..o.....Tqn^.H}.|K.F.|lx.d8...j.E...D......).#..t t..Te.Q...mBR....t..F..8..6..88.g.j.P%:p...6.N..VC.:.i...'_.u....!C...Z5.D.FXV.k.W.}...<.o..WGKn}fp....#7%u3t.....m.: .!.6@.-.s.~.A..hKk...^]..d<|J.,J....A..jGF....\.......1.'.h...xg......W.m...{.-.h...O2"}~.Xho.....`..,....B.h......Ep.I....^.".&.....0*..^.....i>....0.y;k..hn.....bv.M...........'...8...&.j.;.g.=..Pr.L... T..Y..7G...(.&.....y.y..].I........Z..{.T..w.....y.]{.h..~..f....1.......RCM....z/.....4!...Z..;..[.5..}x~.Z...8/..;......H.e....m0gS5.1..~..y.Y*Jd=:.#j....M..d*.....:.r0M.~k}~.Z.#.!.!.....g.....9....@....2Y..I..x.g....$b...hpljS......x..N.!D .~n.u.kQ..J...p{..]*<.....rH.de.p...i.N..Y.c.].riy-r.yx.......~m...lm.~....w.Z.....Y...c:(U.EC.\...R...U....1!p~.!..|.eA[...1m[.mV.....J...`}.f.hL%.....n.C|../.e.}....T).{.. ....X~!..[.4...p..5...2~.=.Ge...#..Mc=..@.......X.......)Wi.....]I@.s
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2141
                                                Entropy (8bit):7.915815650170327
                                                Encrypted:false
                                                SSDEEP:48:nPQxJzOYlF2yAioX2tgPF5MWzUWATzSthj/s0Iy:o1r6XPcWz4zahN
                                                MD5:30EE885628BA6CF2B3A523125DC10C23
                                                SHA1:D5D40299B8CFD9ADFF0CB00A512FDC1835DD1ECC
                                                SHA-256:30E70A457728BBDABD2A5947E26E7AE81FA5BDC6564A1454A5B85D568298434B
                                                SHA-512:065E1E0F12A07453D0039167C428F895C32183C1B62E837525A30A46784340581625F82CBA723577E3EB5D436ED885516DBC7743FD4C47BBA45430839D2A63CD
                                                Malicious:false
                                                Preview: SX0..p...B.&.Y.....#.![6..x/.....Z....Mxm.oJ.^.p0...-...E..Z..~......\.v...V..rK..H\A.[..5CK..-.....x.p.....-...b...t...Uu......v...1..*T..?.x.5.f..wK..Z.~.x@..e...n.P$...,+...K....@rh....1Bd.......e...i.].NH.......Q`E..".A....A].$..a..d....qzX._}....Q[.H07..3?.....2.U.:...V[...Y.m.Ob.......%...^..&.....;.5C.!...b.W....&..{.p&.k.s.V6`h..F..>.M.....M.........l[>.....r...4.....sCk..!..wP......s.....6.v@.xr....8.U?....S<..8kg[MC..9.'.c.P.b.".#.^5.P\....L."..q.8...M."OrI.M[8I.<..........S$w..q..C*..L8...c.M.EncdU..i.....|`...........H.....b.L`....Q..'..D.l?I..T....>.>....7>i.A...I..........|OZ'.2t......g...{..]u.fT5.l.[....9)...}...y(yHWb01...o.%. #.).......Zg..U.N.D...[..Q.K..%..Pr.7j.<..]......h<.Q<E={....Y.G.43@{.0Ik.f2.6...q.4+.,.0~.9.1y#..({.X.)u..b......h..\...j...9.=; ..N..<.:.!.Bj.y..g$....Z..l.4[h.9..r.l\,..`.....6.9~....#.<.../].R.,.n...."....:....4./..5.f.2..U{.G....(...f...4.c9.2.^.~=..B........5k..x...E..L.g..L'?./
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):24159
                                                Entropy (8bit):7.992965558038088
                                                Encrypted:true
                                                SSDEEP:384:jizhtXFv3X2V4iXzWSfruOoXHeHqSM+t8YkkoZiNx/sycxuLQxkAXAz8UH2VTEGR:jyFfmyiXCspnLr9QiNiyIucSAXAz8UHM
                                                MD5:B8A4E3909118F5A7503698F9644A997B
                                                SHA1:7DF5AB0C222576894F7972C7ABAE269C89E07D50
                                                SHA-256:B8E7A04BFD690F7380FEE213387B940FE82ED4E56D3D705068F8A9B8583AC79C
                                                SHA-512:F75CE94D9053FF22AA5246D762A4C1DB93E249534E4DA684F47FB285C25EBDC7B42CCF1ACDF0804E1469ECC27C7D06D38D98146E2ABF91C4D654A090E1B6FA70
                                                Malicious:true
                                                Preview:_.*.2Qv,[0u Pm}~..s.)..../N9....Cqz....\..S!..n9...c..L..5y..p.......5.I.W..Y.9.....(..Gmm.Ww...m+.HIdQ..0.n......T.B..C.E....._[c...&;8.:.7.....a=....*.;x.+..7d.....-..4V...@t0.b.6..+.:....mO.......o:t..N..r.>7...B....>....r.ho..Rq.h......*..#..K=.L........Z.f....T............9...Q..7.h=l..i..-..9.[.]UH...e..;.Q.OHX.EXr.Y{....g..A.\...#R.q.M...!.S[d....m.....w..T...M.@.H.c..B|....+.;4k.V..,...B.....G...f.(....UyA.D.XCb.#...`.g.T.U.....8.ea...,T$+).......H:./.6....1......$......,..R.6..8.r..&.Fda..+...x..H...i.x.../b.{..N.U.....G...J.%.......E..]...:.'.6.a....E8q.S.@..M....(.).....1\$.B....a........8..{X.e.2h2-.X$3.T0y..j..Y%."....;...I.....4..S(|!YM?..Z7.U]...7...2.Ix..I5..1u.DT....4p.....-{..|..$.x..h...6..[...b...........&.o...C.^.:.n!2...6.5.#[.#F..@......1.n.......pU......r..5.%.Cd..vB.|.(L.Eh..|.?.......G*.....4.J..gc....Lq...y.O..1..O.d5.E}6\._w\K...nH..N...%.{.....v.b."E.j...A.v....@_.nm7.E.gT[(..).....Fa..C<..G.T#...ZS.gp.{....L.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1891
                                                Entropy (8bit):7.9008306842941085
                                                Encrypted:false
                                                SSDEEP:48:etV/+C95zRyFsk0H9JBEnLnAFXT0hlTvxLM:Y19L4sVezA1T0hc
                                                MD5:E6124930889B63BDA0539060ED57595D
                                                SHA1:5D0CFA37989C90516A2146FFD72466E843715864
                                                SHA-256:CBC44636D753B43ADC2231C1CA20547E2E1EC13F76D40DFB6C911C2EB7D352D2
                                                SHA-512:6B407016B10587FCED52F8D190347ACEA374B04D307C3443A34FA208BCB18D831127397106A3A2E978806AF6231D0DE47E6B25DDB68BF4BC85D404EFA431F37A
                                                Malicious:false
                                                Preview:w#.;ln.Iq.... 6.q.~#..,.K.'1......@u...R'2|P...`4..x...LYn...!K..q........,).}.S.r$..|.5........J...h..b.z....V.L...D^...J..1.A.......f.:X....#.$..5..Of.n..H....aK.ls...wn......l:..|@..e...[......9]1.'3 &.. ."'.-.=.B..y:L&@.#..-XP..+#..T5......y0P2.+K.....":..s...Wq&}...q`N.C.~..E.....l"U.#...m...:p.{........^^.m...b..W..d./...{...K[.....|ad:&...C9C..+.....%......J{.o...4..r.-.F:/..b....:...._V2....S.......!..T.{<.W.f..u...+2.09....LO....7.SjF..=..v....X`.:....F..NE..KH.3._....aa.~....C.g...g(..-.........?.s_...}8.i......ol........]k..........?...%.:....V...nPo......-.....V(..f..L...n..fhkC..U.K..V......I.)...b)....+.9.{.+pG.c....;;....y..k..|.^..D]....5RJ..j.....&{a5K.....U.V..kb.F.PfL.,....?..X.......O...>/Q$)4R..}.j..6.Z h.....Z9.R|<...{z....:S..-.U..z.....E....I.f.z>GT.<|=<i..K'3.4...b.`...5H...x:{....+MO..D.%...9r|@b..|g/..q.%.[".f.0R.W..!.....1...N.MrG&.5..G.55....Ox..p..kU.Xt[%.:..YAUk..Q.z..?..Q.K..*...;l..f..GA
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1886
                                                Entropy (8bit):7.884508914615881
                                                Encrypted:false
                                                SSDEEP:48:0zpR9n4V2Bm6vulrOXGnjxFgYqDyqYub7IoT+CKZ6enms/ZT2o:0p4V0mvlrOXGNFzqDyqYub0GKZ6enmqX
                                                MD5:401C2FCDF3ADB8B2DDAE16577878186D
                                                SHA1:4E15B3DE62F27CD89BC7E8ADF3EC8F5884539FF5
                                                SHA-256:093F8142A1FE428AFEFC05712AE209666D4E4394A23F5FD74C859A374620D534
                                                SHA-512:3A4EF1218AF210A4AC2E9289E3385CEFF9D770064A0A5D452600E597A485D7825C5DB0D6F83A03A79497CD87F7F0458C6FD39C3FD29B7C8669BFDC808599DA1A
                                                Malicious:false
                                                Preview:.}_....rw:(.O.Z.3.:...c..zYb.x...}....Ra mTy......9(....RY....y)#..U\...h .(...C..u.*.Bw.....M..."...r2..a.D....$..w.......,..B8E.j.......h...J....T,...A..?.....xh...mT\.~.C..u/.>.....=FX..jz...mx.i.R....M)......;k..f...o.....o..x.`...O..\.f........E.2.$..H..?\0.iM..R,>o.*..? y.^.<..V.5=...i:.u..2...`....C........Y..xK.T1.....&.......P...._.t;L....X.\......?P.)2.Fb.,.X...W..O......=..^.k+/.d.P'OcB..q.!.y.....vc....1F6'..S.....]...{._..w....w7......?P...w.........%.8...R..|f.km..g...0_.d=...{.5![d."..e...-M...L:8.S(..:S`.e..A.L.OQ%inO|...>..l7...'...9.D...J..%..+h.j.N{.....cZ..\.J...E`.m5.u.7...fB...?..m.a..Da..E...M[.c..m.A2...x....6.IV....e#y.......oH......X..L...{......h..M..9^...c..Y-......-.a..3<.},.@6..(.t..E_.h.....++...X.h..c..........D.W..w...Ui.q...M.@.mRs.8...w:.......&Z..Q... .y.@...KX...".M..]@+....?U.L.Xw`.|J....6...2.*..If....?....\=.....$.sh.......~......wG.ZM.<.H`...E..|u|.u.6. w,2...s...@..X..e6C..zjO...F.....+vQ.b......M
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:OpenPGP Public Key
                                                Category:dropped
                                                Size (bytes):1888
                                                Entropy (8bit):7.902852485383887
                                                Encrypted:false
                                                SSDEEP:48:+tt9GL+P3b7wNUaCQ8e4751ExE0XI2ghiOWVsn+F1/E4+:+tt9GKP3b7kU7Q8e475oeEPmnI1/p+
                                                MD5:4C4DE300874F95DD0357800CD85F3C8B
                                                SHA1:B9D9F0408C186C6A323F167F5148F501BBCE120D
                                                SHA-256:8F3C1C68FD378FCC5AC4FBCCFC5CD7A67C2EE148347C2C3E004B391673A97A78
                                                SHA-512:AC4FCA61F300498A4564D90F8B838D31C78C644B8617DD9DE9FD0141A21560A9DF3CC5280E039A1772543C259435DAA389D9CEC9A2E711ACB15DB807CF2D8A3E
                                                Malicious:false
                                                Preview:..qP...Z...>1T..[.M..z.`.w.C.....3.5.8.V...=....:...L.../).=...pdZ...!R.9....o.v..!.z.S...z{.[N.PA.,h.v..$2)..=....Y..X............(..j..^v.wB.~.O.....6.g..kT.k......f.@..JSma0.s..H..;...!......w....c..)..K..A..R..V"..t....h.....V$.W.+_......M....$.W..z......c.....#..*.0.....(......t...gF\hXS....Q9..U....a.jo.y..*.H.....-`L.....On......A.....fT..,......4.F.~...8e.G.q..m&.....5(L^.=..N..f..w'~..+..s..S.R..fe.W*/}...h..i.^i.....s._x.@=suu:g?+-...A..=.w.....~.#.....m}..Kb........[v.~.R...[(....$jd..lJ..O.l.cH...7.... ...,.a......{.../.){Ar...+qIb`.T...g.......EI-....9m..Y...I.".......U./C1}..(g".u>s.K.M~U.d.0.<c.....B*.-R.aP..^4.!.C%..._H...{.S..KZ...)L.#X...F..3....O..2.......vkcybm.m.<...T..|<....X......G.mn. ..&v.....0^..em.9._.8...G...5P...'.d.~...8.....HE.F......|t.#.."e..S63..0..M....?.&........C....^NA.e...m(.q.j..9..~0.kqn.U]..HU<....).%Q...cS..E..xa..M.I$..}.Q..... .dU.+0nF....mSo...H7X.D..$.Q.^...Y-.&..4..z3...)..i.5:vs."
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2251
                                                Entropy (8bit):7.8938004707564495
                                                Encrypted:false
                                                SSDEEP:48:2icZQf7PLA6vulusojCy+8mJe7krD2FmwmCD4RmUcoxW:eZQf7PLtEydOkJmw54yP
                                                MD5:01E7C25E6545ED13D6ABC87796C979DF
                                                SHA1:9A2DE20C9DDCC26EDBC6EB7B3EF35FD88EAA6AE5
                                                SHA-256:84437F2A084CDEF1F077085AFCB6E4A2B8AF6FE6AD8A79638FED31C49328AFAE
                                                SHA-512:AE6A5957201784B658C9012F79F22A77A7DA4A00939522A2A7CAA8DFFE07E30B33E0CCBA40F07531BADC51347C342D93BEA522A6F82F15654C4ABD0E4B1F0154
                                                Malicious:false
                                                Preview:..4...xrx..-O5..~R.T.F...}..M..... 7@6.l......%.%....^......./.|..{.yE.j....i.3B(.)....qt.$..'..?....4v....@...c.G.6.^r.9[.j..5....3.&.j.n4.8Q.Z...&.>?....%p.w.P~....2.T....".%.T........v.Q..K.....p.l...n..V}...<J7. ..-. ..4.....J.r..<.et..sj.0..DXAd>.K...T.5.g.pa..KC\..h.C.*4.~k.9m"G.D.6t..-.'Z+...9.i_..Do..[.".J..........w..9......f.k......J?....cT.W.....C.C.?,o....Z...-.;.`r..... ......#9..........8....z....lA.U.....3.......j........S9j.1.^.t....{....:.}g.I.v...6..y....2f.i ..`@.".[........*M.O%,....u}.]b.__..y.E...._..*.....d...s*....6Px."...!.U.52.........4.g..=B9........Y.9(..&...Z8j..[.lfgJ&.....0.*3..o...mpz;.+.....c!a..R....5...JRY>.uPa.\..34..."..E."Be.{.b........Ak..6 ...%.o ..-....c.f.._.J....H.hg_......#.....;w/>...B-.X=aX........a?(D...n.IM..E..{E.&5=....<..[.....x.....S{.....s...B.8.*G.kbk-|w31.L..9..b.............f1Xw0xRy...L..... kgM.....2.cD.sQ'....r5.=...+$c,ZE..~.}.3-..".]M..nv...B.8....=.'......1.7.6..t.1M7..F...y.E.;\n...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1888
                                                Entropy (8bit):7.9106470530872075
                                                Encrypted:false
                                                SSDEEP:48:A/deK9wL1qp+8WBYnPk+sqm3Sb1wwoH4LnWfYx3JO:+wLkp+8WBwcD3M1WYLWfYxJO
                                                MD5:9B6DDD39D130BA1E20736013469FC3BC
                                                SHA1:79D79D287686839DF905B57DB9CBBB732E53E297
                                                SHA-256:CC4DA0A227C1B29E21EF67789CF3452E38EB26EF78BF2001932570840D50B33C
                                                SHA-512:56F1F3A9E7CFFA7A24C7823839F81ABCA6F9CA2027885EEE8883F41A6766F0EABF8098656CAC43894B8A074C5B266E70ABB1298303C0CE91886B4847A77C8D54
                                                Malicious:false
                                                Preview:..sS.[W.i..c.....T..<.G......C..L,..d...a..s..Vz...0.l."C......y..FW.!.u..J.3?..IS'.f...........s%yV.1...E....qp..?..AH.t3=1.....o.....>.A.]...}.6Uiw...&.k..q?8U7q.,.48.5.<.5...sP....Rl/...g.|/.M.M.Ot..'...ar....Y.O...}.........:..*./{.z.c/i}p{.1Yh.d..ze...F...h..WO....*..Q5.8...y./.7E..-y..k....y.]!.,..B..c....9.i@F2Z2.]....+.Qj.?8`..$.).....0...@....5.>8[.Hlu.b.....o....'.TYcf........*K.O.....N..-@X.}..pu..n.s.r..^R...H..Q...:,.5..#....R..7x6.....L.rFw....H/.OS....[Zg.+......Y.qY.f........!......,\?.[V.z......l....N...%..f...Kr.dzE....~..'.....He..H.....'w.N]....x?/.mB..[a.6.F!f......g..w....4[]<%c.. .G9..j.% .@..F.....>.......dS..D.%..T....]-..F.B.....+TZp..-..s......p.....O..C..$..W.kK./.4h^..6..`.DD\.....M.}.Q..3.`....'.........y..B...7.1y~.:pF.W..=l...c..d16LRR>s...GO....P.......z.".I...1\Eb.^.tv..f.=...U1..@...*p....2#........|R.~.t..=....s.](u..@.6.<b..P.I..v.0.jp....m.?......V..4csp...8Q.g&...`..../2l".k.r..M....&.=.9O.E......iT
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1888
                                                Entropy (8bit):7.899399809285784
                                                Encrypted:false
                                                SSDEEP:48:K94kDifiG03rWxUrJumzdSnBlBUSmN+Az55HQ5s/:sTDi6GLWNzdS1C+k5Ys/
                                                MD5:821F529033AB1D8CE5C2EC4BA4EB01A0
                                                SHA1:B59E8992C90217390DD41C845B1ACE25CA822730
                                                SHA-256:C6E2005D5B648BFC2F6346FA008D5D3DC2C7FC6B0B0E21330080E696D095F04A
                                                SHA-512:5979AC1D910371698905FECA3A19E1DE2A5DB57F93E4EFE17B00B9D9EDE88A2E49337074597C372524D48CC590B605A2209F770695B2F75BB5E687203EED0702
                                                Malicious:false
                                                Preview:..*,..<hy....^...o.^.q{<......P...,.}..;.yb....0Ky.T.;0Q..#.....B.......&..N.1d.,.Vn.}a...[.2....`...\.Z.s..;....qg.N........E...S...=..e.(P..5..Q..!.1... .......|.@^7...m.....Fr.Wu.be..........yB.O&..fC^P...X..N......Ks.p"J.......w%I..]......:..+.......;W5...3...6...G....AVJ.0.......fC.....R..5.!.zo0..U..WF.cE.3...~.--........._3.#..h..x....n..Mz...-a....z.A........+....b..gM..."Z..$..hN.Z..XP.S,.....,...W../..m...<...a.)E..e.2...^.Xi.hW...u..Z}.w.b<<{...@.C..8Z.a.......D...A....Z..O.s,......v......"...G...1.C...|..8.M.k..>.,..!..Q..<.=a/]>...y..........c.?P._....MF. ..&?..fCXZE...az.....k..op....0...iF..:.F...]C...;.e.......M&.gbv.sJV.".{.T..f.^i*....g...m..:.0......9}O[...z...Y.rV..gu..V)3x.Q..i..C."......-V....t.{...J[.(._8.7.......9.QS...jk...x.......7o4a1.o...Z...9.04g}.!...-.{.....GV..BV.....'.>...*.....s*..?...... ..............:-h...!V.V..6.gbP........_b..l.ynW.:.H"..Q.....pr..)<.zj..b......w.V..|....Tm....-.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1888
                                                Entropy (8bit):7.8995850332167805
                                                Encrypted:false
                                                SSDEEP:48:peK9HBqtTDxRzzRs1B6J1erJhckSxltumRm:pe8gD3zFsLHJiJcsm
                                                MD5:B52FBB0447698BDE30C2DA58F8EA8B0A
                                                SHA1:51F7418F7827C0E70E0D0049F4817ACABB9C045C
                                                SHA-256:D5B18D1025C09324AF34A79CBBCD1D94083339FD4E703BC10F25112258E6A85D
                                                SHA-512:141BB956E299BB7E0C29F84B7450025D77D1FB391C2B2E8815A282C2D8C5C581BC6B837E5B8279AEB4AFAE7FB9399A7A8D216FE1C6C4204BE170144361F37052
                                                Malicious:false
                                                Preview:....K.....~\.......O.2.w..R./....3.....b.gB.......j0"q.%P,O.{@..C)|.-.QT..x..lW1.|..&d-.%..R.S.K@<./.9.......`+.^..Me..Jw2.[J.M.T...8.Hs ...k._$1"....S.a.TY>G....mG...U..#.HnA?...Hy.Tz..t.#....p.Z.-..R...u.....+v........M....G..K.S.)z...o..=....Ok....<.Q..} T~&...S6.H,...,.I.A.h..;.H.`$.-............/....H...jl....Tr.ip&...f.P....KQ......I-.b.M.-............D...q.c.R&...M..K.....U..T....I.L.u.<....l..1...o........t.!......."........]$E.......[.....Wk.9..............q...&........jdO:;._..7Cj..Z..DR.;...{.5....`.....y..q.V...M....Mz.O..g.w..z.T...b..zs.$.{!T...d.a.C7..9..+.LL.'z.......;[.._.N..P..........e..&./R..F.i.]R.#T..J..p'...S....Q.X..3. ....O..x...dp.H&.w........}.....^..[..EI..!...[...+..z........6...$yFd,.....z...9?.........Dy..%L.....v.e....o.O.!..IEp....0.FF....z..^]..u.bS.../..H.*P+....m.T....1.CGy..z=6..........S.7^......f...}c5n9....(C5B.hL..|.+Wj......{.<.)..a....29kO.k.dx..#.1.<9t_...{e.N..H..nT`........U...A.C.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):3487
                                                Entropy (8bit):7.949139334048759
                                                Encrypted:false
                                                SSDEEP:48:rW/LGfSJRWy6QJViSZn2c3/Gb73b/6yklqzaf9ra8/LkuSVgZp2yNQf0mS/Ky8hy:CY6p6CkQnXPGbbOL+a1282gHnDm4CdN4
                                                MD5:D118C58FB0873E9E565D33FE093405FE
                                                SHA1:D6229E5DA27915B9AC697633F51B005F61882619
                                                SHA-256:78184D2433E902CB90BB6F72CCA0267D56C091FBFB93F4918AC062A9A62ADB39
                                                SHA-512:048AC6B392774D67B69E574504AC17DB6CB4FAAEED57FD73F52F661940B266CAD73373B4EBDB9AC0F5984A1CE70821C4D9F745763EA209E465536CBBFA66A092
                                                Malicious:false
                                                Preview:...}+7./.m.m-n.jz+..L"...?......".j+@o<.S...4.7m}u.!.r.Pl..v....`s.(.Rg."...#.0.\]<.3..(%G.]....... ;hm..E).%..T+.G.&....mK.............:I...h(...B.-w.%"..n......#..J.{F%..T.....M.#Q.q..........J.Qj.....f}D....>..}..z?#..15...6.Z.D.m..G....[.I.;..../h.FUN....k.....^.(s>.m...o.......Hy...vC..]l...*...}^Q[s......w..$.`.|%.O...~...lL....\Z.@J$......w.........S.ye...T.fWA....v.P{...d...8..o.C.s..b...P.z.3Q....:N6y. .@.r~..A.......q.}.A.....0....4...3.{....p.^{........b..g@.5c..k6....~...'.{......`..?F..V....JtQ.Dzbo..Y.n.).+_,_n].{.^....e.z&..<e....k#..\.......K)...f....ig.k.?.p.p.Dm..y0pG{..J...Un...mt5.....(uC9.....-Nj~O.....D.J..;"I..7pt..'g......rYb.%_.......Jg....\@..+x...!..>.0.cp...O.....PAT.....3.....oi.R}.........../..e...N...?..Ya ...p.:.....H......P..0m)%&...Hr..IZ8..%.H(.I]\OI..)...CC..U.R..U..t)....R.MaJ...,X.....{S9@.......e-..P@....;.3.._..m0.K..n.8...k.y..9... z...j..u|..,..:..UG..6.j...#.R..h.7:T.."7..?......h..k....7...q9.dO
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):3920
                                                Entropy (8bit):7.956298890593362
                                                Encrypted:false
                                                SSDEEP:96:2qnWxZEDgWVwX1UEmN8uwYAXPHY1kX1/9dc3dwemoJb:Q8XVMUxw5PHq6963mDMb
                                                MD5:21EB98FA7E1EF2D30DDAB0B501F6A0F9
                                                SHA1:3F4DE50F14BFA49460945E6697EE3D54756DD4D8
                                                SHA-256:8102B134F1AD8AB486FE63F7920EAFF7750075633B31AA98A2075467B0046699
                                                SHA-512:4A4E6359C3F0FEB24D565BDC05CA89FBBC2B631667C1B4CA95B2F7ED0B140479764F62B6BD5139F1BD7756782BBE79E4B97633EBF8BCF3A975A478229AFA0798
                                                Malicious:false
                                                Preview:..yP..@._...$.n...G.K).[..U..~.S....Y3/.0.....v.r.6{..&.3./...VdE...U...cXIA4!.wD.;.....?.T#F.{j...&uh......!.=&...\0.....Y....>b..+F.*.0.).g..7I...../.....-......M...,..L/.tV.&.c..J...2.Y.....'....n.s....Jx..B...d..!.*.8.V.W+....b.G{..od.w...=,f@.j.+...RK....'.@..E...mg....8.. hF.p.+~B.....].4$....?$......H...w..._P....iW.G/......G.....yD...j.YD.....P.gMl/.&Q....g.....B.k..z.../p..].....p...w..^%.......+fn...J...W...LkH0+U...(61.a'icpC...,.....$q.&.R.I.a.oi..g0.ro...8..m.'..u..T5..[.r......,...@...8..j....z.V@..6..0Tw1.n...u.6...]bZ...P.. ..9.33...;n.HF...;....{......=fUs.O..Aic..m...V..M._..W;Q.hW.S,.j.A.....A....Y..f...OS",......|&0$......Y.:;t.......a7.SO[vb.+.u^4..s................IG.8....cMb?....}J.#.W.N.J.w.\.F>.h...Qk0a..F5.ap..n.I....P........KX.K....".k.cL..^.......<.P....r..;.'..G.gSq..?...Wn..Z..............?....Y..."..d.0.\.v.._....4....F*.bE.n......O]H{..T.l.[.....`?7;.sL..cT.......H8d...F.`fm..S......4.u_Z.G._H..O.p
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1838
                                                Entropy (8bit):7.875304792151575
                                                Encrypted:false
                                                SSDEEP:48:8EjlfVfwfM24FwEaAJlCOeJBzMHxdqC4bIey/P:8EjRVfwfM24FzaGgBzMHxhey/P
                                                MD5:500D2F57A2591D3598BB6073956CC54C
                                                SHA1:6D2BB3AAB36D9FF2B0271FD60288DC6C08095E62
                                                SHA-256:7123F630E58F11F75096AB5C93FFE1B75D1BF73EE7BA473CFA850D75DB593CF9
                                                SHA-512:9E68C843A92AED4763065F6716C43414F030FA4DFCADB7A90539FA5A3E3FD065142C20D99CB32DE31417574CF68C52AAAD01E212C2F6DC7A607C031053CD75BA
                                                Malicious:false
                                                Preview:e.....3yW%/p:.".%...*.S..H{.[-x.....Ydhl.-...&...y}.....{.Bp.;D.{.....7$...h!.%f|.Z...O..8.U..D.c]Pw./)q.A...y-PfS8.@*i).\....i1A.X..UwRp/.,.....#..C.C..H.....]+E..D.5Y./.v...jHs.t........+....H.sN8..D..k.v.+'...0.?.....o?0..*.q..b1.dN..gC..G..'...s..85+..?..-..............^".!.`%....-.........q.l2.......2%.Sr.[...D%..k..bw!.C....>..C.I..[.Q{......qQ...i...E.WQ.S=&..LPPX.o6...>..M.W..`.}.i..y0.#.2./..Zs.>.!..].}w$.T... ....D.!..0.#%3..^#.8.....H.-..DJ...HM0...A... \.&SEO....W..'@.4>..-.O.<]W..g.neh..o.....:.W.am.d...P..i.....S>A...R.....kD...V..hW......<%..*..F(.vT...Z9...Y.6..)...6#........Z^y)...B`..D....5=M.....k....h.z...h..K$..&...@.h"......C...{~.<..$.<v.... ^cUsU*.!~..t~.p._...s....UH}.7.hs1..3..?..1..Ga?\.,5>iOa%).T...Hp.sLW.{..7.J.\...{&~._..z_......'m8.C..I.....0.P{tXS...{...Q.0\.$.~J.J..'.b!......Z.L.*d#...a98..M.OI.dU....1.....$^.I.. .8.Y..y....!.`?.t.M..A.U[v..t.b...(..%3~5.&...a..$.6=u..X...G...".B..4Y.a....P.^P.....$}...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):90100
                                                Entropy (8bit):7.998158962199946
                                                Encrypted:true
                                                SSDEEP:1536:VghOXVOlxmEHgFVoCwTEBb+7u3O5V+gatDVaeGuiZmhj6yralSu7/U2TKnXU3:V29fBHsVtwTsCu3O5kg9VQjxrawuo0Ak
                                                MD5:AEAF62C3983A9E10910678089656419F
                                                SHA1:1B3B1AAF3F722CDE88B98294AD8F70EA828CCBC5
                                                SHA-256:642ECB9ADB9A69B2151EDC4790DE084F08FF2D45CE042E1731C6D14DEA5F1A03
                                                SHA-512:3AB7BE5F589869DBB3ABE44564D6197C491F3071C36A8C7EB996609C908AC8C4BEEA730C5311DCAB05209289EF31D1B2FB27FE8ECD8A6329D05FD22DF2AE0064
                                                Malicious:true
                                                Preview:..qX....^u.-~.)..../....G.....e..aq..q[..)ujyUz-....Z...<....t9.zXsw.0pP.......f\N...+.Uj....~9....q.-..\..941z'f.l...XZWc.q.#g..i#AM.K4.....$..X..d%...m.....h..t...U.H%q...T..x..3i.I."....o.K.....K9.&.*>....)uB+."7..?....&....K...F.h.......F..)+.-.ba..?..U.d.....!.$....+.V.. .\.Z...D...d.d4d.{.q.c.Th...{.w...g.'.7......m./.f.+..../.......#...,&M.VHk.Qc.....o.h.e.....C.@......f0....u.g9g......Z....nKo.c.n.HC..........Z]]..>A..N5M.^.#.......a.}rG&..g{..E.>.Q......a...:@.U=r.#C.2.2y..........T... ..!.pt.1.9.u:._..dS...x{mrN...[J..o...y.fE...@..!......b..=.J.....[Y..x.)...........#&6.p``.....@..0..2.;...s.%.R\........|.z...9..S.`....+.'.k..o..}...P.i......i.8...X..yu..1.?..+9}.b)......6....G.........AFll.d.\..P...{$..fx...l@.........;..r.Y.{...C74...;G..o....Aq...h.....w...VV.>.<`.b:&.../..f....:f...../...-.B.II...o.....X...).Tk.U...:4Q.F:.Zx.c...E. ..CZ..........<..-b...t.I^}^9Iw.|...V@a.....6o.4b..G.Mr+.$.^.K.......i?
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1847
                                                Entropy (8bit):7.890640706570301
                                                Encrypted:false
                                                SSDEEP:48:6iBWyz8/VqQTRAafH1yhyZ1g7q7J5Hl7WukbZ5Ilk:6iW/VqmCadysf3F7WGk
                                                MD5:491070701D2A85BD24CD434D0111F572
                                                SHA1:68121DC427B23C5052E7460857CC0204ABFF6504
                                                SHA-256:A4785983E42790206B2F8D8856B5854EA069CAFBA864C4723AB2321833BBB4F5
                                                SHA-512:68A60803032ABD990E8F8164FAC1D69CA0AFF8FFDBD227E4867A2633FE5CBA3C969D0D932BA0543545F42BAD3F8D9F7F407AEAE282637F725F486F880768EC1F
                                                Malicious:false
                                                Preview:....pw........A...m....Yia.;....g........Z.g.=...H!o&5{U.LWh.s..}...;...y.....*k*....>.x.....SW....`iy.'.H.qH.hg.....S6...Ud....?....|....;+..n...3...2.....;^r.................A......._$.0..)...u...DV.h..'.>.=OjY...e`..Q"....WKt.e......&....`...bq*[F...9eur....WuL.v....B.3.....u..G.k.-.b......4.a$...{M.q8.d.>..#.s.H.s.z.L..}.n...z..(YZ...W.U.@..=c...d.4Bh......1"..S.?.3|..-.\=q.]{...$.ug.$W..L....f........t..'.v`y./+..i..V~...&.1...,8./..*...1EX...(...:...1zT..a...0...R~E..~.(.~$.={w.8*.n.....l..D...&.S+n_..Jiau.=y.L.L..g.@JO.h.N..~...+U..^b.^..o`l|p..(HA.JxK.(v...Y.+oP...\...P.?.I..K..Lp.?...3...}t.....4....0.....+.........5...j..1..D.P..U.tZ4..@..?.\.(Q..Z.Vge....!.p+...G..q..b.Y...<..V7.........D.g...A....-......v.,#.. RK..N.......#X.......r.\98%.&z:YL..+Z6..fUS$G.1,..!..h.N.A.^;.... .>G........l.....'q..a....8.(c9.....^..*...l...{..L.;...A.Zh.e.O.}\E.x..N.>[.5.#..M...n...9.Y....~G...ot..}..r...Q...K.WIZ........?..5....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):5953
                                                Entropy (8bit):7.964615428447273
                                                Encrypted:false
                                                SSDEEP:96:p9S+MOUHahzsHXH1C4rp3vxPcYvkK/7ZVc8kO95vIzJrK2ns1SYn0rCHi1y6Y9Hb:pYhHahzsHXE4rp3p0Y/dO8kOzvIzJgSa
                                                MD5:7EE2E5CCC94BCE2DB62546B712CCE405
                                                SHA1:36B517A8123FF2476D906489DB8440E02AFBB092
                                                SHA-256:2EA3D4B890EA33F70F0921F49A8AEF1DEC01675E219EB61BC992CDEDB515FC81
                                                SHA-512:C1B72388E01F49672ECE0064EBE23762CDE14E984CB9B739EF42460BBAE24524C75977A82B754FBD3DC61CB111C1C77F9FCACD431143C50E0C89B4E474F13157
                                                Malicious:false
                                                Preview:.....:.*fi.. Z2a9...[.*....z.a.0.[H.I."..p...u....rt;2#..v<[.b...!\3>$.\xu7...M2....G#L.......\{..K.pR.....]..@@.C..........<?....R..W#.....,...q.K..>.$G.S.5.D<Kr.s....Q.%...=.A...N.P.......]........W....f..e...6m..g...N...Y.Mm..ai9.P..q.|r....48...6Z.'.Q.....A).`...L....(+K6S..]q.hg..I0..QN..b.H c.......yENT..a......zs"......l1..~...|.. %..../yt.0.Y...._U ..Ebu..BZ..8.@eu..S=..a.t.9i0+.7h.{o.6S..Q.`.u._.8..c@7GS.N.qRW...... ...N..@._..yd-.g(..W6./x...M...B.r..#..7.FA..K9.;..xl..Lkk..*.........;)..L.l.....g+.p1.q.T.L.(.9.....'9.(.._.)..0{.W.....:......".'...&.......vJ2.v..ew.8...+.%.\...._.e.k....q.F...3ex;.;.@Z .}'=dw_..*.e.1....|....N..|;.5%'.lu#..fBQ......!.....E..n.P.F.z...%..rt......~."...l.R.......M^....3.4.....).>*......s..,`.[..!.m/- .V...-..}..4..8.....#..e.....cLr.....9u&...6l8I.....L...........E`.b).KI.NL.<t. ....1d4N....f..2....=...T..p.mw....-. .k.$.l.o.MA.....iI`...w......V._..8_.<.Y@.,w?..?mp..._.p.H..%9.Ts..|./#.g..1.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1273
                                                Entropy (8bit):7.848345666027362
                                                Encrypted:false
                                                SSDEEP:24:U0Cj+JqU0tglfl9a/Cz1vw6AAfNwfhmzy7e5RJfUcmptd/bPArp:jKIhlfLa/C5HVfNwZmzy7sNU/qp
                                                MD5:1056E0DB4B7FA81520C4477A55195337
                                                SHA1:F37B2AF1328A188C413BE0787E38E063424F9622
                                                SHA-256:44A9B0CFE2806846E702155FF152DDBB03F7AE3FA58E33A57948A1FBA849C40A
                                                SHA-512:F97DC5E98AD297EB8C6955510B3EECC3760A8511FE59C0E8742526FF537BAEFE1FC1600D676CA55F2222406DD66B3BADB6CE7F7FDB368C408DEEBD913442B901
                                                Malicious:false
                                                Preview:e.z..-..T..O.5...^..@60.v....:....#I.y.&.b.i.H..E..2...s.......Ld..J...G..h.{.I...Ql.|.4.SY..-...9L..qv.p....20.".E.M...3s..u,[.~].....J3r.#.A....7>.O...F..Z...6.(q<S@..Pd1T.......9...b*...:]b2..0.K.o....K+.(n.)d....I....s...6..M9Q...B...:...D.%...m0. .C..*..We1.xsv..,Q/....'..C.3KCJ..x......b&..o...X}!....D.53.p(.,NE..*..k.8J5.p.QUP.~....)...:..4.O.Lm'.J.........g....*.G./&T.:.w.u.d.....h.Z....v...|.2$..."7k..^g....e.z.n..sN).$...e....w..r%m..m..........j1$..z.3 .l}...1.,n..*..6Y.8.J.B=...."..R:,...1.!...ngv..........$(.........../..x..........Wt...YN.wr..5..$..|...S.:...-.._i..F.X.4E.uq.>..R..Xu.g...k...s.E|*......l...`._..9/L....,..+...V......LUE.jO..m.........WE...iG.7_..b..l...}[.\.pt.#h.s..q....:WV.Lg....^.n9'cX..+7...m9...v.F.Q.Nsi.U.~?..e.:....Z..&..:.V.}+&......'..2.S.+.L.NNv.....?L.o.O...2t. t...l...].pD....l<..9.-...v&..JW..,~2..N...;$<N....,.H....Yo~.i.j....0N.F..W...,2..Ef...g..)k.T....\.F.._V..+.:yZ.cZ.)...r..[Q.U..\....J.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):3083
                                                Entropy (8bit):7.932317905774324
                                                Encrypted:false
                                                SSDEEP:96:iw/rcSYKVVmKzK1qafa2ixqEH8c9o7n5ecV0V0D:ig7YOe1qAa2ix18c65ecx
                                                MD5:248BA48FABAA05D8874D06EF7F88E237
                                                SHA1:A80244AAE8A6B87F8C43E3FA1AC48BA4CC852FA3
                                                SHA-256:AE0E4B6F9A31D0063369062EFC84438B2495F7CFF965B6C879882332191F4C57
                                                SHA-512:2A503D941D9A14D3EB564C6303462411B5DB9767F998F36D5211E71398A7020D935413A56126CD9F2263F5B30C1E70307877F554A2A9470254DA653594169D48
                                                Malicious:false
                                                Preview:..x.uBm.....)@.W....l...$....l.u.....z.u.xD..~..c+..G...m.z.N...h.l].d.F.c......4...oDPg%.f..........r=C7..U...ho....p...Ap,)Rz...[.........u.#v.H.O.....os.r...fj\U.D3...]=....-....X/..!kG....B&..W...J...o..g.q...F$...I,.2...E'..m.....p..i.N-e.Q.I.(..~.H..S.}3j..Bx.qU..."O*..u..a..$7..?..&).R..!,$Wm.....#..j.....*|.`cY.....z...o...R..:i\{..!.4..~...i.....5.DnU)4.d.D\?..<.).YU....{(...0Z./.3.g.;..JP..V..=z.2J...2.A.H..X.G7.{{.Z.o^..G.......<H......J..+.l...:..L..=3..:.Ui.u.5....`...........G_...}GhJ.q.|..BUU..U...fCVh&8.Nu..D...Rn(..@...2y..$.C.m..X..;].>.........~mkM..F,.p:...Ff|..0..J.ZA.O.D$[..q7p;....G..)d.......a...l.J.H..D..eVV..lh.].(.....4>.3.R-..D........+....C...B...kKw........B.H...s.4..N.U..6...+..7..&.I..Q.D....i.....|s.`&)R.....tj.R6....[+7..E.^.....m..Vw.S...6...F.[..6.H8J.b...I4jL.v....s....D..M...].bE...2j....-.y&..2..]..(N.../...}B^...If.ZH..M.!..\........1.b..B'e....j...o;gu...b6.$..N.M..K.."w......!....V.2I&..jl..z...<..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2001
                                                Entropy (8bit):7.904504141617971
                                                Encrypted:false
                                                SSDEEP:48:gE0lzpOAdYMA9/DaTR6qvH8MWrl7MM+fgAv/Lh78tL:gE0WoY1/DUnerl7r+v3Lh+L
                                                MD5:166203F99A460A9BC69C6DB514FECAE0
                                                SHA1:F8452C44515E44DE6E2EE6954002478D9CBB1E20
                                                SHA-256:21086C1DB41A553202BCE2008C5E67B9D67D78208309E3E7BC2C5FB03531DC67
                                                SHA-512:0CDCA4F2B8F97B00F9E46021F833E28C6C1B48C3A6A4F0BDB3D8F44842D2A380136ADF65016776EB19F327511B877790E1855C91100E84968AF91FB31C975AAB
                                                Malicious:false
                                                Preview:O.?.._1.j#9...I.~....NtJ.j.4.<.'m...{.....6SL.....-./9g....$....\.6lE..L.<.....xbhh.&....s.......m.".....>.....^......,Q%S.m.Ya_.{. .@..x..7........e..+.q.oYF..u@....I>>.K...G.#2.~_...@\o.^.n.....VS"...O:]N......a6.....tx..(8.G.N?Q.g.|.........T...'......'D...o......*TH.!..W..i(....Q..K...J.p..!........I^C.N.l...:....).O.[b......V..J...f...0O{.e.2.m.}...#2....T........@..]..m.M.@*.6.d...`....2,.A..P.>.pJ...Yo#0.ho.%.>..J>f2.l.#fy.q.V..h._;...+.!.....m..=..............P1.......F\..\>.Ay.Vd|z....(.^N!78.E..r..j.{.&%q.......F./.<.$.2gH.FE....+.q)nx.,.]N..s.O....b.6rI..`g..t..38..9-......#.(4.F..`..D...0KCk.=...S.>..l...\...W.......x\.O.j+./.P...F..{9.9#/M.;3....{h.U.?.{.........#...*U.D..cz...h..9?z....=...I.."..A`...Z......z..p.z...G..........,...q-G.....0.....%z.@..Z:!b......|.;..GXjHB.9..U...o..2.k.M.t.....q...S3....LVpr..vy.......O..7/...H..`......V8.p.A.hH..=.7..L*X..lL...(.&.H....l.Fg.T..a...*....*^W,o.'..4i...a..B0(.}1
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2006
                                                Entropy (8bit):7.889090738045039
                                                Encrypted:false
                                                SSDEEP:48:UHw4rilG7jRhrzasiVSWj2zdcZpbcKtfzlgEwo/TrusG:wzjRhrBGSe2cFcKtfzX/u
                                                MD5:BEB84FBF1375E5B756233B018F53C23A
                                                SHA1:8F4365D7D723DCED325C514E6254F6EF95DD3C67
                                                SHA-256:520158685D4B6DB8DCD9AF0FA959B6418ABFE3D626E0187D7DAF08AE5BE5AAF8
                                                SHA-512:ECB2A404A292E235408D1C656D79F6C5BD70BAE4DD05A56ACBD0849E701281DF9A5B351AD22532CE08E9C468CE9EC4FB34C4609D827E51952CDFBB4FD9E1E884
                                                Malicious:false
                                                Preview:...c.&z."..s..Q.I........]X....F..D.N....w.I.u...{....P..U<x..s..D..`|g....g3:.C.8.v..V....w.(*S..y.Pv|.3..B.:.R;uE...49.9[."...R....!;...Edx...;......d[9HE.s(b....g[.J.].......wtP..3.........b(@3NA....6.....\5...........>z.aR.v.......7.i._92...T...p."..u.Vg8q..m.J..=...J.p.8....1..m....#...&...&.F.o].SH.&.....E.2...c=..3..yY.;.(...#......e...>d....no..M.Z.K.?.7G.C....-..{...x..\y..B..E.V=._..w....k.7...<5....R.............9...`...QkM..Hw..Kw.f..p%%...7....Y.g<...y...'.(...`3....-.s.....C).0W|o...o.X.......ay .O2.EK...........N.k.......=.................p .).#y_.]*..U..@duT...O..<....&....-...Y........yP.....@.......3[v.M...3...2L......3.`:....(m(.....9..r.7.....p.b.{..CiHS.....y.../+..`.T...{......O..F..y.O..Qv.]h.,.`.N!."..w.N..}.............b.C...A...A......!.....&....o3...{.T.&....x...5.>..l...J...$....P}S[.....lv.b:\S.'..C...g..y.. .T.Z.u..%d.Bq.L..VO..;vo.TB'm.....k.P.H.P..Q.. .Ep.......^.@2I..La}se...m.X@!.......H.g...>....Y.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):5370
                                                Entropy (8bit):7.966169525596073
                                                Encrypted:false
                                                SSDEEP:96:wh65gCkldc5hUsdVowkB/Dsbh+ZV6p31BwiS4eoezoO71gLqx2tVC1sPbMk6:tgNdc/dlkBrsliEFwXc7jPesAk6
                                                MD5:117391BDAE88AA5803C643EB7C265EDF
                                                SHA1:F853466FEB3CCAF1DDF1E0FBBFBC2FC01831043C
                                                SHA-256:7DD7C07A876A352E4A22E475A96DBBEF2E2C6CFDC269F0374BA5A78C8D5AC4FA
                                                SHA-512:CD60284CABA1BCC534B02043D6D34E403D44EFBF3ED6915ACF0DFC0AB61680F7B0EBDCBDBEFFE2E849CD378272899482BB65A47D0312C4095AE86A82C5377CA0
                                                Malicious:false
                                                Preview:..`.Q.w.U.A.3.......v..z...R...-.j...vg....KJ..Ae.m.R.@.......{....1)H.......J.....k...c...a... ...^.M..w....)..}4.K#i.SwzC.g.9q..=....h.O..+.HA.....63..."..,..].l....V..m..(.37...!..RB..C..K.|..#...t.Ln.]j..qY..)........d).b.+.qS...>.e$$T.A7...*.$.....==.e.e..H...1......J.......Fs+.n...Mc.=..6.."..@..$U..D..M.r..O)\.F...D..+K...1M~.%.G...J6.......G..T.....h-._Z.#}.x.....\n.!4k.#.;T.........~.a).........B?.....,.A..3.k.......l ...Ju`n...i...w.QM.#...[t.&..inn`.I.}9Z.8..e.....5.w...#M.[...j.T.U^....(5..3....$7.)...'.5ao{..1.b...!.!+),....S..[.hw.....#...?..^.p.wQM..7..HL&..A...=.H.'Q]...1..-).Z.._rd....O.....l..T..`..2#..%.C.k..9...OG...f...^`C..cgP.[.{+...P.j......a..y4.....F......<.[k..y..../u.b.)...5.>b?..5..n.f6..8....d.B.k...A.*Gq..Y.[....y...I<.;.5.....$.Yq.H....."..T...7U.l;...V...Ev..o.c...8..O.0.E..z*....s.u\.|_....D`.|.Q.D._........OE0??......Y..#x...K...%..{6...&....T..T".;x....I...1K....M.D.:kMi.w...T..8}.j.8u"
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PGP Secret Sub-key -
                                                Category:dropped
                                                Size (bytes):2569
                                                Entropy (8bit):7.918083695207624
                                                Encrypted:false
                                                SSDEEP:48:7QHitJyShidvTzswgdK3EhHNYffpzpCJTwQ5oqbVyAHxkaYNW2mFGf6rHiImhj:kHQxhOAdi+izpCVD5hEAHxkkhHtmhj
                                                MD5:38DA4B5FFD9E9099C3CC36AFA8572601
                                                SHA1:A4555DC249A7E3CCE1D015FD7BAC3B5E47FE2985
                                                SHA-256:D5FFACC875264B61E3586459F135FA5AC214EF46B4750A3A2A23848BC0F11EBF
                                                SHA-512:06F70A023CFD6E441266640C17D751ECA013B39BFEA6BB31B649F5E02AA3D8F85AA214038735D7FE2D8477E696030E27153E0FC1E6BEF10DF270C45D1E827CC7
                                                Malicious:false
                                                Preview:...nI..N.<.`....VS....v[.j..P.....Px>.B..`.H.t....T..{.4j...P.e~.].a..9.1......x...Og:.q.86.[......01....1.o.1..@....]2.%.x.!.T9. }ia..Z....(..Tm.d.]...pY..J.B.,Y;.D...c..!....H......3.0...a.....KA.].~..P..e$..1e..;.l...b.5!i .\6n..2....?.f.T...p..Q_..5I.b";.|..]_i.Q...J..Jc&. L.X=..`;Dz\Z>....,..D1......s8E. i.^..(.........V....^...%b..._w~...}..Z....o.0}-......|..~>q`..{.t...F...!............KF.....0>.1...T.....v....fZw..P.n9...I...D.n..K..{..LPs..K....b0..I..j2....~....b..Lz`.)raU7..b._..w..C.x..J.D.F..;a^...%..>.!q.s...+.V].Zt.4..g...Qu.ti%.P.f.. .gf.F(7.@...j.....{2._vv..(........=.}......<l....h.....,..S.hk.k...J.m)......d...c.=..{B..vp...D.].P....{.O..1.;..e..+....p)[ c....Q.g..4L.D......5....38{...9N......y..T<2.u......L!.Co...e.}....g....v..=.;....my%..Y..........J:V.......5..[..&.'Zx.q.u..7Ne.c..B......N.vX.C..r.].u.iW....~d.l....8.....)...(.y............Z..K.......F.....u...Z...1....6....m...+...J.w.I...$.....T]..o..6G.[&m..`...m
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1862
                                                Entropy (8bit):7.8976907028046375
                                                Encrypted:false
                                                SSDEEP:24:eBGZ9lU13w4oKtjsOsEmElaB/hK15TJ0ZWExTPTPo2ADVzfhG256uKNDQdZamLHO:7Z923wz8s9SJSWE9HAB1N61DsdzNo
                                                MD5:524B09C2BA419DF0542CAD7FDAEAFECF
                                                SHA1:C8DBA5BC44FC328830D058ACFAC0EBD9507C87E8
                                                SHA-256:1834A9CC63C92200D8F6710AA758B3B9099C98EE955AD8B73C74F86DCAD23F68
                                                SHA-512:A1D3AE2D16E14438F085CB3668F46930D4C44B628D84C08C6AAAE7ED022C087B31C62F174522B5D90A7E7B16A0A807D8593AB296862C8A1AE32BC3ECA71D378F
                                                Malicious:false
                                                Preview:.<.:t.yZ..m.]`.V..xU.....w1...=.c3z.d..C.L.=...?(.=O..ZG..U....+<...".j..$.`0wx+.ZeF.xM.!....5s...p..Si......_........AaSA..j.o..25+.......o.u.......,=~l.M....k).pn#[.&..[.v.z.Xv.V7..dU.J$...Om....j.ls...SV.<...n......(..........O...T..Q&..2.....U..a.F..D..<.No .I..?U.........'N.e.f../.k.+..tQ.....L.>.....q^..Y6.d..n_...........".z..^.?&.*...N..F.J.><...'....nF...yt..<.zz>.e.Jq.._JAj...`.6XS{B\u.PL..z..[.....'........m....D...].t3<...k....AJ..Tqm.c...Jl.1N..W......G._.!...Z..{.....l....,~..>.5.."..--.b.)..x<..9..8.2d..1.UU.....d.Y.w.,W..z.(..8Fn%>&.]..6..]...zb.0.....f..c...;...V.8C;....4.....x.b]...?..e..@.....3%.j...*.4...+q...LvM.....l5..$....d.bV.../2...<t.....Q..m.. j.u...A.R_..... &.....D..1L.h.6.y.!..A3-#..v.b(F*.8.mg....i.Tv..?,.3..OUS..@[..-$..P....3.F"b#H.....E."9\8.8>.#.y.{.......$...s`W......{NS.;.G.2%...M...Q..=|[I.&........Z..E.........s....c.8=.U.K..@...j,.`./.1.W....@...{y..3.....B.!m..V.#....J...V,T.f{{.K}....4
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4148
                                                Entropy (8bit):7.956178454098891
                                                Encrypted:false
                                                SSDEEP:96:VuccuyF/oDNZqXu2WQBZKgxQksUIlstPNJ4Yu:VAT/IZq+2vbKgxDKlyM
                                                MD5:F3EA23E51808B3F556D0655F4488CE83
                                                SHA1:C42A7A716CF6DECD7177D17F0FFC767D4C2E29A7
                                                SHA-256:E5A9A625FAF139F95798B5DDBBDDCF4A5D89C324F9EABB8BD192DEBBB91E0556
                                                SHA-512:87D92423E4736FD938C550A1EA001615BE7BAF5F3A33DD81EA1AFF45E9654BCDB37714C5EF63958781471D622CAC9FA9CBD4098337D66DCCD288A70FFE5239D1
                                                Malicious:false
                                                Preview:.....w.o$....]..\...i...V.p......cw...w[.ig.'.3.>....b..'..KW...y..>.};.....9?n..Y...`...9.n.....PH..c...U.,0.....B|.=q..uJb..A.c..M.w..Y..N....;.*.^>..[x.X..Z.Z?..........{.....V..#.*....Z>...W.ih...nn.)V"v.uA5"E<V.../i.."z.@J...T.A.. ..N.a.M.....S.(....c..0.V......pP.cm.).......x..|.H..>...0.........a...pT.#...B..W.7...Mr....H.`.^...'...y"...)..A...b]s...\..%n..U..2@..AR.[.F..n..8W.$..E.V..#.I.O..4.DJ...l.$i.s.j.....NU\..).9..G...B.~.\&*...wrl.;..t...c.^..%...4%p.^-P..D.#g2.../..M.B@.....&...u..(....7o..h..'E.|............KQ.....$..}...._..d....5f+...h..U.&A..~j.B.^.u.g..7<x../..........D#T~5r..G.q..b..[......3._...n:.Z.....3........D...5... A.>..+......W(.c@m.....tn.%b..A...K..T.l o.}.....$.k;.t...R..V.e.C8...G....>..?6~...W.b.....T....h.T.3......i.X.0H..'.aV.>..-9.O*..b-....i`l.n...wm.-.L...L2vO.A.F..O(Nf.V....1.......y....3..U.3.p{7r....M.$...5w.1:....R.#.c9c.n..d.E'9.D<4.A..G..."...]].s.,.L.\.!.M...A0)'...O.K..j
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4600
                                                Entropy (8bit):7.951516855881021
                                                Encrypted:false
                                                SSDEEP:96:fw9OGCnV4FTGXRdwfzgeepB9W6xheKOVq0enltsd6kQa7Uzbk8vNU:fe3HGXzuzKpB7f3OVstVkzAFU
                                                MD5:48C1B5577F35551D18E9262BAE22B1DD
                                                SHA1:DF55F76B0DA47249599A3C38E11890015C62504B
                                                SHA-256:A83C404226B834003F7E24314383F50FB0AED5E0709F828DB50287B195164C1E
                                                SHA-512:9F62E711B468ABB7375037FF465BDC1694A6CB55236D43A34DD8626B9677D7B8BEEB139924813E174FFC20C6F25B44BA467E3E6DC3F51D2A8D784DDD7365910F
                                                Malicious:false
                                                Preview:..L..88.:.X..q.*.u.....W...V.+....n.k..2cD...1..../.....K....._.C.{?8K.....a.J#.Z...(tWE..cD.9kp.......{..&/w.}iQw$u..wB...+.....h.I....f.}...A....y ..l....V4..\j\(..U..y.@|..uGiN.....n..V..X...0....B...1'l.a.m{.p.G_..*\.....6._7]TR.A..........E..D...X%K.'.$..h....~..x..r.Ov.$....m..P.....R~i.R2(h....Msn_?.{...R.>."....$W...|...*...I.>O..VV.Q...fK........S...$....&.L.....Rk.~8...........G....4..<mEo7.[..X=D<..7.W..?.a....S..'....F.F<9N.IZ!v...Y...B3.....;.V.....#...o..p...[....T9l.Xv...mn".28.[C.e.Z.U....M....pML.... /...Ru.~.v.-6JSk.....:.j.!L@...*..VJ.......6..A....[..Fn.`E...l..d......_..GV....2...[..a.FaV40F14[.tTI.....wU.d.....a...B...[.;.h..'....t....j3uk^.E...i.....G.{*.i.....z}.a{?E....:b...'`w!..X0XP..^.....d0.*,..v..<....X.............v...t...........]..UE.........r..Y|?+b..>.?..T")...]X..';.`Zq.=...Y.....]....3.w. I.4a.h.....p....L.3d......9E.V${F.wr..6.QG.*.n.;....H.O.....H..c@...........h:.5Z'....R..:.Y.X`.l%l...D....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2703
                                                Entropy (8bit):7.921439622891366
                                                Encrypted:false
                                                SSDEEP:48:z0/TuAb7w3qQoVsQNeFz5TecVVA8dW5b6qLQIHutrjrUegrJXYIWqF3gA2mjwv45:z0/TuAb7w30VsceFz5Te4A8di4jrCrJJ
                                                MD5:500E999694A2F52A143BA4A846E310BC
                                                SHA1:0DB26DCA9C557924EC745253A3313CF8D6C919DE
                                                SHA-256:FE9C65C61E8FD210344E82512E7AFCCC6A770EF40AAA37EA6E99F4F4B98B92C5
                                                SHA-512:26F00ACC274BC91C86E1810F4ED9D9054FAD8C8CCC54E01D803807090E78E97658F6288AF64B1F9781C4A72EE203D7293267009300D9DD062EAF8729033130CB
                                                Malicious:false
                                                Preview:.[.oN...3Fw.W..M..9.M.!....'"...3.S..A.......e....[....9..$C{.H2.B...#.H,.G...X.W..J..x8.{?=..|.N.5.V....h.X5..n.. .z...."u!.7...Z.U....R. h.......;..AMs#.GK....Oz.z.=.|U...Q...[x......r..>r?..j..pn.P...R./~.lz'...lf.;Xe..!.!dq.'.6..T#v.[.2.4-...m.....]8.Rh}...%XJS/.RH..#..e6..n=..&y"..e.zEL.g...NX..u.._L..fP.t...!..n..g....:.S.m.+......Z...Y.~...BH.. .M.QU...=.8.P..bw.%W.*..~..^.TO[d&.^.};...z..~|...TZk=....Q]...9r.|s..._y.~....[iw.4..3.In....J9L......!........1...~$..f.[....D.`!..xM.+D;.U#...;..4.,....G.......U.I.z...f....../...l. .T..5....C.;|....|.....N'..-:....8..uE(.]..X.@.l..[3b>.=A..<.m........v<.7....Z.bk..".id;.BO. .8.$.vz..}..2g.f..:.4...dC.5.S...+..l..78..L}.N.@..r..bX.PCI...,..wybaO..I\..."....o.2...4o....*.=|.......ZV?.$j..R..(..w*q.-.a~.I.'.x &..U.......zW..].0Rk..".lZL..pb...T...Q.......A.s....qrr.NP.n..'7h....<....J...|..!.y....8.=.....h..&e..M..-~.~$..L..A..f?.s.P.....%...).M.M`....E..:aH.}U..Qf...Z;^...$..A...cC.r.e
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1376
                                                Entropy (8bit):7.876320631519684
                                                Encrypted:false
                                                SSDEEP:24:ecrW3M6CFBM3TPxXHstthIIPDM6/XPP8JUUaIVe3TBMYukQ5pFCGfTp3Dc03:NlB+Mt0IPDMBUoitM1kWlN3I6
                                                MD5:8E2FCDA89454F2A204B9748166D8680A
                                                SHA1:4B9D66EF5E753AB0CC3CC1E2A62C51E0A1455B1B
                                                SHA-256:E55DC40D487BCCE55927203B333FE164BC2B68EA37CB9B01AEC73C4CA991F8CE
                                                SHA-512:382AD36DAE8D23F501777E4F7C2BCB7246F5F973396E3AC006B949B664C829B16BF7B9BA6B5729F7CF54EF1614231B5152B3844545E2D3344800CA2771A091D5
                                                Malicious:false
                                                Preview:d..2......E.....xZ..y.J$x1..JG)..V.........._.7..r.CA.8<..N.......b..%......my..vgL...bV{h...v....(.Q......bKM..t..t..u7&.\d.VQ.l.....h.w..B:.\..Ki.....KND.....%{$..*J#..._... k._..a.z...]..t.]...{..6..+|...q+.y...r3......y_4..t...,Su.z.7j.)UVI. .\z.W...L...x1.T......}O...w....-.Q.VWP^...VBo.0.X..5L.Q....#.X...!0L.!j.........7e....ej.....d....t..d...q.z..!.......B~....#d[.,}......=....>......u.._7......{........$S..R..q.f.&..R^._^pH..`....l8k.u..c.jl..6...e~..~..!...........).m....#..Y......kaa......Y.[u..$.Y.".6q.2.jn.E9......Tm.h.../H.pz[..)..@..63..M....@....LhQ.^...A>.......5.Y...gR...t.1g.3..<.W.....z.V....$.....".+D..5Jg.tfX..i..2.1...`uy.W.W..!..#....L.b.5XlQ^...nH.f....M..tIC....Yf..|..z7...(....|$.l.W.x6Fe|..2...4B..e..;.m..'..,o.t.2..I.......Ka..e...^T..Y...........u.....U..s.u.3.yp.....x....D=A..."....'. ...|.Nj.J`...2.2.D.A.F.~.(2.p..'.../2..}.......;wV..K..H./...do..?.e........;.T.i.?..{.*G...3.3..8d.....G....F...._.E.L..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2208
                                                Entropy (8bit):7.913638584291701
                                                Encrypted:false
                                                SSDEEP:48:KJ2Z+Uumb5BVcLsAk1nJ9fwUiiNaUaGboqG4xrBFrnfkwJ0omGy3a9VW7o8:kSz5B0mnbpi6mMnBNn/iova7v
                                                MD5:633558494C57C12D72791176DD0A62DF
                                                SHA1:E2500992A7D6ACB190EF1D18CB57B73976F7DAAB
                                                SHA-256:2B62113882539A3BCB40931DD17B564E53907037F889D9FEE612E24C3312A2B7
                                                SHA-512:B231D3D85C2D41B80CCB866B4BA3B26A39929140EF20D87E1C58A1032EA8DE9ACC647C230FF1D2A3D6CB07066639789937A1C2729E9764426F1B8C22DB5ACD8B
                                                Malicious:false
                                                Preview:..w../X.2.p...6.F.m._...xC.Qf.wr.,|.....bF..Mr...Z..?Rz<~.<.%..Q.g. ..Qx.K(.Y...4P...oo...."....rv........u....+|.?.......R}..~?<`P...A%l.u8[.J........[.B....>.....z7`-}..a.3...o...._.."K../.3r$.lBV.........cMk.[...q.9JR.F.atr...o.P.as.l.W.r...,..f..U.b..Nz..........?ma%.%..~g&....&..I!.z...rF.\..@h.L...q.]...B.T...Ht..p+....m.....h..O*....5..`.V..z.(<..,C.....5..QG.%W....&.7;"}._..0M.6....l...d..Ey....O..2...+...n.g.Sm..].a8I\7.|.h...n*...D.{...............6.....cA.U...U;i;O....E."..}..0.i&........J....l..c..e.....(..<..b8.."..}.X;6.Se0.3.$.$=|.i'..)_<U.....\&7.....u.Xk.3..Z@#.0..v..}.....S......L...2}vk.!.y..sM..Xu.n..F..^.X..1..{"!O...N(d..~...~.~_..C.].`...Z\.D.....8.a..X.|.0Q...wgT..7h.....o...L...^..O..X...vD...q.$..$....8.A.Q......PO.G\..Bnk.v+.X...;e:].{..._W.9..k..u..aB..U'...Y.d.....&s.t.~.ze..$7..*.L.....=..HX.........8D.-U..6..1.... ,....]*...S.9Dq.p=6W.L..{:...a.3.1;./s._.H.....Zi..%.....Zqk......"k.T..q...Y.......d%..EJ.q..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):3677
                                                Entropy (8bit):7.950023868742015
                                                Encrypted:false
                                                SSDEEP:96:uiwom9/wDwy7cIQMDc2JUvRSsUe6yzpPEec3EifkE9QGM:GwkQfrDVJUEseQrcoGM
                                                MD5:0D4A1B07F16ED521A2D03C7E85C29633
                                                SHA1:A42915940C77C5D32BFAA4DA9D751F6B310ECF13
                                                SHA-256:7B8734DFEFB95604973C80BDA6A5D76901BF9BBBB964201A0B3BB4E279995F54
                                                SHA-512:EF9F011C76F4F734E90D8E3DB1E3D71F7F890DDC85B672171FA120EE3252C81E9D95C9920572307611CB03855BAB0EE8A22E7841BA1775A3CFC4AF92674467A1
                                                Malicious:false
                                                Preview:.L.t..!F...zp.4...y.=.d$.F.P.k..9...&^.@M!..h...".s...5.Y..3.0. w.Yqj .p.Lh%.T.8..[.^..e......#V....K......D..I...k..`....s ...B..8.%..1.S2.9&.sW...i...2..R}.5...I......W.X.=tr.W.6.90..vm.EC....0>H..:......j.....t?.5q]%.....gt.A...d.. ......$f<&.G..&.id.(...&.3..OI.......h.]..0.i.3d.\.......#..3._.B..m.vawnHvm.b.k........=....C=lz.VvrY.c..CHv}.d.....wg!.1."...$v...i...}fH..K.-..PCa.../....*c.....f..>...f...:d<.G.:K...a!..+%$.Hq@../.~.V..Z#..\..=.{)P`..p...-....Ex..:..z...y....3b.....%)...,O....[.;\.i@^..-.~Mv.S..O n.$3..kk...XC...:.Ag...i u1.]\UO.........2._..[.%..F6q../.=+.JB.3.yT.....31.[...L.7<.t..).....bwz..5.E.`q....4&2y.I&.2..9..S`i.O. .3..y~6.V....#.7.>.m..f.4_n.Sd n...B#.0.(....U..|o...-".?.j]!.L.Q.L..-...(.5l.^..'.h..."...T.T..\>Ljg..#..h..Ew..F.+.M...K.Ys...<.-0...".&..%.S.....y.{D.6X(4.e}.X............p.:\......[..-...B...]..?.qU.....3.iU..{}tX.....j.OkaT..Jb...9....r.*.G.W.}C.q.Ar....f.@|@I..3:Z....*.._Q0a+FL.~j.....B_+.WV.....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1374
                                                Entropy (8bit):7.855548431511916
                                                Encrypted:false
                                                SSDEEP:24:nLYAFQoiPxXNluKKJ+Z+Jvp1O6Jn7nw0u01HYqQ7rkPMzZ:nLYAFQlPJuhJ+ZAvm6Jbw0u01IZ
                                                MD5:6307748D5B18C2A6B31FB461B201BFE3
                                                SHA1:64791B041DAAA1BEDF26E0754D67919F5AF439D0
                                                SHA-256:4EAAD3207991FC8B4EE5FAF265C2852BC728B44E78963BC34DBD9EF6A683A503
                                                SHA-512:CEA41FD14ED8C175349519D8D6A68C6BB011B208C3DB030D8E1453392E62380C4B8D0A7F44B82DF43CA90921E505FFC2A95156DB7002003EFFED784147A889EA
                                                Malicious:false
                                                Preview:WF.....|0IyX!.4.1....h.S.....=...s.....`..o?o../..{...3XQ....#....U..:.=......p&p"..F.m.f..W.......\f@.I........T.!.......l..G.......1:...vz.J....G...\..MDG..(<z...!.Z...;.\u.u%.........9o.K.6l...../'a..c...^ZY....w......K:......&V...g=..%..jV.....>*&..E<=.....G$6.x.0#......6=...../.h..fpa_..Q.j.T...Y..<.D_&1......B.c.;.."....R3i-.'*\.@s........[.w..q......0i..[.3y.w.=U....'..D....."D...aN-^>..G...P.1R...J............<..`...W}..\..X..B ..h..v...{..mt.8b%.D..W.{|.7.(;...#...!@.[..+.@,q..p5..*...Sf4........g0VRar......-.+w......n.8...]I.6,oOrL.. c.....,..P.G....._...,...:....~I.&.'..u...T{.EGj=,.....T...)..e...6...g.I5.t.=...E..3.h$.x0.R^...f..e?u.......L>.S=....6S=GdO....m..6.!;A.H..>...e..\.-!.Z\....B......o.Kq..O.qa..=rzq..A../...q=...#V.3_B...N.M....-."#f.>B..v..s..P......m......$m...e.cBu.%.....\...N.vj...6.c...e.=..G.T..5.....T',..o.R...)<M.0........^.n).....=....s.4.b4Un..O).S.Yw./..+..k.B.6....X.csG..,.*.."....Lg8..k..Y2e....~
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1632
                                                Entropy (8bit):7.874482555171424
                                                Encrypted:false
                                                SSDEEP:24:f+jwCD+E1N0PrB9ikGPZ81kODR3Zps4klhzQ3iF62K7bcuwd7zPdmUIs1X2vxhui:Gr1QPrB9HfR/iSyFo7MnPRjX2vxAymiZ
                                                MD5:E32871FB7688CEAB66CAE68316A7D873
                                                SHA1:274E111A1D1FBE10944DFE0CA5B46454CC0AEAFC
                                                SHA-256:FD7A50FDC9542AAB82A524C2B6B69619A21E3D8B58AD1F52C55B9B90BA0F60A4
                                                SHA-512:B41ED112FBD4CA86A4AD4FAFB71A96686CAF6CEAA8DCA343DD613FBEC599761B195F2D90290D906A2AF43B823E00C88CEAB9928613B8A4C614AA7154E4CD458D
                                                Malicious:false
                                                Preview:6.oF&.m..{v...1N._..j...._<...Q..:.`I.j.U..Z..$.....m|.AC......E.7.N;....I.'...@..dFY.0e.J....p.W.$,.(......k]U.D..g*G,4.0....@....9.[.s..~.TU/..Ed.O-ni.&.)...8)..U.w.i..q*.'.f..m..ub..7..^.....F._......<] .[xC...."......p.\7%p7#L.V...p.U....:%;L........A.Xf.<.M......at..a.4c7..+.72...na.%..`..E0.U...=[...1.....O.9ey.qs...0.Z...J....>..H..p....Lh...C.4..r.....n.q.G...R......}.*.......+.D.....,O....|.{.{.2<.a<..[...4WM/.[.2.....WM...r2.ia..J..iun...5. ....,x..R......6..GU..r....X"Z^....C...........r.@....A|#..6..E......nel1 .#uI.).#......V.".......%.......`......C.|Ed.{..\..3l../v.M..m.Y.w..15....55$..L..5..:8WVf..|'s)...|..JJ....{8...(n...j ..`F...T..c.7..{.<.!......Ce..R...c.Lu...[u.Y$.ix...m....V.(.FZ..........^..Sn...q..I:..e^)....].88....[.."9..%..=.{.r.j....b..S..!Jq..3...5...+.....Pw.!9..n..:ZNh:,..x..M.P.....,....4...3Z....!{.T.#..^........A.j...cY..d{._.......!.8.....y:..N1-hZf....f+..+5......f.........vF....Vr...@].[...{.hiN])...j.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1598
                                                Entropy (8bit):7.862316952770432
                                                Encrypted:false
                                                SSDEEP:24:ZDPVCXqpp2bn+f8uiWDBB99EFoUtZ/NUkyd/rT3S2GN7ugAy19reQsO2PTBugSq:ZDtCI2SViqHSkd/rT3S2UCmRsLrSq
                                                MD5:BDDBDD1B13F4A84FC107CE1C1ED37F43
                                                SHA1:C81EB856121C1986E1AB9AC5C9CB45A86F8D677A
                                                SHA-256:7D56A99398307DA8B717DC29BE026F60BA5E46132FDA57C2FF0B5A9B827B7303
                                                SHA-512:C448595CB3DAE3FC1A6FD825E0EF25239F0678DC5E90492BF2DFB7A28D4FEB1165F58275A6F919119BB924D813B09EF9C91AC061F815E180EB0B86E241534897
                                                Malicious:false
                                                Preview:.I.CC..jE.e..[..Z...L.J(G..4......."J.?CVxE....v..."C&o....}#.U..."\e+:.;(y_...sg.'....@.:R....a..&.#X. ..b...8Qow..dV-.....J>]............ld....K....._(}..o..]......w.Y...h.......f..J...1C.R{...I...K.x........n@/.v.[..@.G...7.u.oj.wp.3N.....8...j...]'.l..,..i.E_.>......+.`....*5....5@..6.R...|#..0.DG.y`\.).u](.. ~.[..0_.g.W..6P......Y..}p...L.........2.......So..-T........XQ.13.@.\.<.V..\..."b..*J..$.uI.M9...7q..&*I.^..cy.;dN9..@..<..X....<j.....'.1X....>z..C4..]......_.....J...HW..v.]`Y..xN.=..V."b..*........t..4.Q|K.....&...`..8..!.b.*C...}.....T....-.#.|.&|.E.5.....).I.S.....A.sZm...u2...a.Nr).b..I....N......t.6M..3...hu..b...............1.c8....V.7I"..)..../......d...K.....GDh..../C...l...<^Nq.8r....O....D.^..e.!..-q[....\]..=.28.~.Vfx.q.<V..7..!/...{y........7.3s+..>.......o...s...q..".&.4.."...3.zgK.....8@..u.A..I....k.fl.d.....S.(...Vt...kC...y.9S.m......`.......s.=..%5...._..).&.\i..ap.Qy....l..P..6...P.. ..-.E..m
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1659
                                                Entropy (8bit):7.87554444775052
                                                Encrypted:false
                                                SSDEEP:48:2rjHminI3KGKZvte4GSweiQteUpOqKNVMWT:4bminI3pcvtelZQtVOq0hT
                                                MD5:72CBFA361190DF1D60EA732673BA73A4
                                                SHA1:56ACAFF06D235619204CC253640D790B79B69194
                                                SHA-256:2CFAB8C312AA99298962A9CE2DCBEA14C28042BD73691FF0784AF8468427FE04
                                                SHA-512:01AE1D7567C3F7228EB3C97BF67F2FD4B375DF8B6310706F7D7EE43D692CF995D8E20FB598E9ACAAE3E10A44D47711D4CC7D06C3C1E830D5782A91DB5B113827
                                                Malicious:false
                                                Preview:..qJ.|...v..G#.pP....M.{.)m`gG. vG.NoTX....4.'...6..fS..s.1X6h*./.T..&..v..W..nL..J'...]y.L.(.R.;.Y..j.[.c.G.MT..z9...Z.W..]!..........j..H.dQ0.?.....IG..u.t...k..8.RB...EK.. ....v..7....-.%.:..,VC...0.K..&`DF.p..S#.....}.~..V.6B....."~..;.w.j.Hd..a...m.C.J.h1b..(....O....hp.c....x....p3#.T....X`.C..[@....G..s.z.K......l.@..~...].sO..3}.G..lB1O.e...eI5ev.s@.z.r.n.2..aX..2...N.$2..?.........a......Q...b...We.P}.....|..<!...CM@LyA.RP{m.T.....L...im.D/.G......'`n*...W....o..K...S....-.2...Z..9.U...N.J.3.M.!.k..LdX?...=i.U.K...m......./<..<.C.(0.a.+..V.G.mz.4...Z..C.{W...Udd..n...>.^(.}.2Nv..N+]..f./+.&.X*....:+dA....w..W.T3|^8u......_<r;...rV.....B...W.s_v|..n...C8......g....,.............d.P.....>...E....g..p!..WJ ...Z{.....k...s.N..B.d....ax.a.....2H...P...~..Jm.... ..+.F.!+..h].L.S?.J..S.(....~./..Rk..H.RY....W.....J.:&.?.4......m....w..{!/...._....a.(.OD..y.E_....]x....r.........f...XN.._.Y:'v...;g\.k.!...%.....(..<g....:.k...n.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1557
                                                Entropy (8bit):7.8754117746326315
                                                Encrypted:false
                                                SSDEEP:24:kPTIwcVuMsnV0gm99JrjWIF9Qdjv34BGHvgnnCJhqwiJ2cR9Mb6Prmv7lKVbIaIk:kbIwiDDgITqIF9K0B6YnCHtTvblx6BV
                                                MD5:1A95860BAEA92F42EB1508575E28E911
                                                SHA1:AB128FB740D8663965FCF660A663E78544F795DD
                                                SHA-256:1B353660571EF3A96FF4E16711CE894C0434FB33D60847901201B6F0ECC028D4
                                                SHA-512:480AC7C632BDEE605932407E748DFC06C984AE04DF5F74ED092DC0BA6AF3FD5ECA2357BB1DDBAB5672CBFFB858CAE0D4746416AF1AF22C4C617A4AF558CCCB6C
                                                Malicious:false
                                                Preview:....H...x.. D.fD....%.D..,...-.z..R....Ze.%...E,.^..^.r.3....q.........F.S..`...0Y.}.\%`.OX...$.w.o...mE..R....w...W`R.7.x..87..).Y.H...>.....;Y.m..%..?.".LBw...Fw\.........^)O7....rNg..K.V.s.D.&dq......d.........b....Pj6.y,....%..........I.J(.X.....@...j..C.OCW$>.7...Al~d^."....i...];~k.Q.m...%.......`.:..O.".I..[..;.z;?..5..VJZB...:.\[....|e....?..+q.&O|.7..&.L....l...^.&..Q.eY..7.EVb,....O..J.w].3.J.<y..V&.3.&.U.....+F*ZP"}.W/{IK..o...b8...@.E.f..!.....#.........Aq....X9.>h.qe.....T...c.sD...KR..W...$.....Y...X.....q..J..~.Q7..F..2...MU....4,.e(..d.$l...u..DiRVA"Z..=W..?.....Jz.%q.x..*.e%H..>..`.. .K!5.n..~....G.h Z.)..E.F..|.YW7....).!..J....8,....f...)Fx...S.Y..r".~..._.5u.1K.?..N...c.fP.h9O5.X.x..=....3[.X_.v9"....V..[.k.V.2...m..o..-.BU.4...y[..g....R.gfT.^Z.c....t\@.t{i+'......P..#f..h./.b...t.C..................%0..@../.F.!_.o+.8e....%d...[..'..)..+..F...:2......X+...e....x#.2.x79...........A...:Y.ia..XMl...$.......Y.....O..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):13197
                                                Entropy (8bit):7.987055907980543
                                                Encrypted:false
                                                SSDEEP:384:VK4NMOVst4VAVyg4ZjczmgfpTU160fXNGpxbkKwVqk9S:V3Vst4VAVyFWDTUNfdcDKe
                                                MD5:2E74DB6D81BD6E27B46AAA848A901D42
                                                SHA1:CBD44CD5791D291E4A6967F3CC2B8C713A023323
                                                SHA-256:1638268A7110AB7FED97B341CD355C4DD3B0D5D3415E30F36D928F30571637DA
                                                SHA-512:7F8149862CD1E278CC59B306474C79A85B9DB5E5241528157F4825D029F639B1F0FE0D00AF840808BA031045D4178241A86DF6AE7BACB6C9E780A1C281DE054B
                                                Malicious:false
                                                Preview:.....Z.....q.pw.LU..i$..v..-v...e.^,.#.X..ae.....w....YmV..Lx~.M...T...9:V..%.[.m....u....S........0./...'2d..L[.....2Jn....`.5.(...0.v..6Q.lo..e....S.L^.Nf38.1A.P....a.O.H~}..U.b;t...j....H.....Z....=..:N...`.D.>..Z..BPQ.7...kG..KlE)..y.Y.<.3,7.......H......S...T.Z..)..'l.=....!...m..z...w.#....o%.H.uSN.^.o'..e....I.Q....!.-..F.K.._0..I..I.$.....rNjzvT.F.A...Mi..z..7.a...9.@...S6.,.../.......#.&.3D...l..,?.7..Tz...\...J.9G.n...^..<.]../.Z%.y.N..'..x.}...;V.(t\.0......S..,..[.s..V....B......HI..v.?......H..^c.4.*.......6...-hV..Y.......h... ...!..u...U.T..]...1...F.n.9O[w=8..a...n.a..rg.2sV.xI..+....u..c..j...s.."...e4....,....2.HpC....@......[....F...F..m..a.}2Q.;A.f.......o.]..,U^..~>f...q_.$OW._.$.....Bl......-?v%Q........I.Ku......_....UK..;4]..vP=....8olbg.c..H.......;.[-..h. m.8.L>....V..=.;S5".-.....%...(....D.u...m6.".z.bo...X@...r5...J.....0.UOWrKI..:$`b.3Y.:&goPV......#.6.8z....k<*.}Uh....M."q/W.o..8...U.{\.y.....Z...>..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1266
                                                Entropy (8bit):7.822294650778639
                                                Encrypted:false
                                                SSDEEP:24:hQJViO5wdIwITTf3DLMErDMMb3/tTdSfW6K+dwuIWC0w3en/n+E/:hQJJ5wdIw+f3fDhb3/qfWRswCC0wQn+k
                                                MD5:2B3BD7976C5259DDE9DE4819E7247484
                                                SHA1:B9F0A07E3EF9E944899535B6C29701C2FFE2E032
                                                SHA-256:36104B6C0C00C16B789AE3C54FB8447602D01090A4C8F68EA59513B321B3CC99
                                                SHA-512:1F43CC37B529AD0B6F5CF4F826725F34683995631F008A44B2017023CFF22636EE45BE760FBB1B0BA18CB7FD8524C9220097A92715201347D283E74E42661AB2
                                                Malicious:false
                                                Preview:D:.>&`.U>..O...B....b.Ri.yG.Oq..P+.e....-..2$..._I.2...1?2..M+..L.V3<....Ps;....\.3.(.d ..4S.$\B..`)Xc?H...3......0$.."(...Q.N...NQ.18..],:.6OY.._.....t!..c.....wH.]Ay..VQY8.z.1>..E.hGj..qV.;.j...4..H6...bj0....2.......UG.8...].O...}.-.{..8..=..:C.....C.......s.^....\.p.....XY<s.....}.C.....P7.`%z.J..D..T..Y..[)Z....$.|..\\.3j?..gi...U.DXj.....!.......>!.[.|..`.....Uv.=Jj*..J.....^R.&.}e.v..%<j#..c...ri......8..cZ..2[....ER..1t.>.....cv.\*..4V..kS.Cd.....*.B.....0...1.{...Z...#,......S..b..".X/..P...._..EQ.%........^...t...,.W...-q.....Pg...\Y*...){zv)]#.({c.)+...BY.....&.,.9..........#W.c((.9..E...`i:.f..Nv2J.@...>Fwi.}X.>&..t..V.8:I..|.y......C.67......`A..(...(......ES..../d*..c......'.....Q........u+.G.k"..>..dLU.j.........4D.<....G....a.a...B'. .G...w..Pe...'... .......@.F..|$T.(|(k$X&..*...V.@#..........M}6._....k..I...0.<..j..6...T.}.gy..@..n8Q......Wz.e..j..z.......p...qu.....+...q.....>..g.p...Uq._...'./@.^.&.~Qv[.......D<..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1544
                                                Entropy (8bit):7.867852847651035
                                                Encrypted:false
                                                SSDEEP:48:pBeZChNRCRUj7rT4PbNZYRBnkLHeYK+QeW:pbhNRzj7Ij/Y7gTW
                                                MD5:42AD4B8599D2CB0CB129E0CA6AB5851B
                                                SHA1:AE4E28D5EF35BABE93CC41B82D0958901462D3AA
                                                SHA-256:26BBACB823AD96C8DD6BC613E644A3D8CC4812CAE3222D4963B0F38DF67117B0
                                                SHA-512:79020C3E00F9A07A6A55F4B992AD22A218737EE47989672B68E40B30A554E32D3859984C99845206B466B03749DDE3D1FF285FBC5ABA173A573413835774E497
                                                Malicious:false
                                                Preview:.-?.......8...7R.C.uoq.3...[.2`V.;.o~....!+....t.b..;.m|....'.h.J.q..v....Y...Aa..:...A..8 ..O.w.......q....._....AK.4.l....W..k.77...._._f.`s..b5..M...q.^......7.X2h..:....bZi...........l...]+."3......*..<i..zS S..9O.af.E?`..w:....e48vVD...>. ..u.M.....)...k..l"..%..n.....0....Q"...wAwF..Ig/U/s.....^3.............*..2.8.....OEF.B.o.m..../.......W..q-#.:.w.y.{.....{9/l...l.r.......>m.-O...>.....y....E....Q..].....C.b....Tj..%..../\.@>EX.sd..I'.o....3u..CHb.d6.;...-...P.T.....,...<L.C..%......HpW..1b...+...;........h,......aX..fU/.G...n.*.....j....r!&.....%..N:..b...j...m..1..fR.c.1..2.O.|.?..9@..Ka..;.6/X.._<.#......YE.k.m..>=..l..sMgTSO:Z..^.^.mdM......o..1'`....{.l#.|Y....;1S.eT...q...8.O.%.."....7.0..'...\..6$4M.^B.z.,.s........8... o@..N.$.....D.r1t.r8.,...\............+Is.$2p.Z}.!?.z.CL...~|.=g.F!v....c..p... G./&..T..t. K&...a...{o99h......P.'W.......t.25...y...Ns...9'"......h.f.o.?...........<.$7..3...n..I6...-..[.,.].k..9.,C&.e
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2178
                                                Entropy (8bit):7.923224755089481
                                                Encrypted:false
                                                SSDEEP:48:8iQe7CNp0KJNg1KP2/533iPTRRWo5lW+jvPj8lVpyN3tH:8e7KpvexB6TRn8KdH
                                                MD5:9D843D8D82B5A1E541077000C3860D0C
                                                SHA1:1150C0F5C05D5BC0E4BFA72C244604D8E0F411F1
                                                SHA-256:49166F5053F69851DB166096A74C3376648F69E3492255C60D817778A08761C0
                                                SHA-512:A38CCF0D1C45F8F9DA2026AFF63858F3502DABB5ED50B7CAA15D6DFD65ACBF93968DB7496535075DEB56A8F548460F034750DACF755EDDFFA48AFE0B7295C303
                                                Malicious:false
                                                Preview:.CWD...?.s^..=Q.L...Z...'...|E..#.....:,.]..u..Z.D...]..\...N...n#-(.....um......rt.w.......t._........h.w46....n.7.!bu.@.).4.n.Q.....`..U5.4W...t...{S.A.`.............V b.y)(b.G...W....~.b.......5x.2.....K.Sz..v......].z.....!;...Z"..$Mv./...l...K.<..Kb.X......E...:@........L.@...E...7..iv...T/..._.D.K..fg......*a...[........X..,9co.t.Z..G.,..."H.z;...;u....Q.|....K3t.,.3.)=.q...<..F~...p......v..7!..N.n....v-..|o...yj.. .g*..!.. ...!V...+[..............v......N.Hb..F...<.&..:....L|.a...Q.m.$.R..G.........Z/..........q......8..@7~.g.........X....2.......h.Mm....(.9.F.a......]..j..j..x`.1lp.>...2$);N..,>F..Y:.C3.F..gm.,.UK.....<O..XO.Yg>7&E....h/...W...E........o.>.0y.BBf.$.%...d.............c..........VK..41.$..D>L..4.b..D..@XL.a...UI.....i. ..}`..6..Y..}.... .rD.......yL.)..h..%w-^9.8.ZC..(..@.[..]M-.....z!..I.c.a.......f)..7..v.........;.n.v..$8.dZ.l..E.k.....\....?G...eb.Y.? ..'....7...7..9z..h...~4....$../Jy...|..d.Mi...C.ZV85.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4422
                                                Entropy (8bit):7.955220265329241
                                                Encrypted:false
                                                SSDEEP:96:CGA/dAc9rmxzjS9y4+v59zlC3WIP8ql9dGhG48I5T:CG+RrmxzrNzo3LP8qlF48g
                                                MD5:8A89477B54EB439769D4CA1447B721C2
                                                SHA1:92F1E4A729897C17193CC1B21171107904BC91DC
                                                SHA-256:5263FFCF4426738B6B05A4821D9A9D88C634EA5C756BB468B82EF4847D6BF6CC
                                                SHA-512:EE688895D7D8AE8493B85A7AF40920814D81C36EFC8FBDCF5C6219FA1327F39543B65AB6A9EEF80B0D14DEB9BCE4954AE62ECCA427E8754F60F279CE8661808B
                                                Malicious:false
                                                Preview:.x.F.'v....N...9.n00..Hy{w..5.p..F..1CL!.s.a.A6.#..b.8....3U...@.#.;.&p..;...J.3}.l.J,..E..$.....9..An...T.Y|,.^E.f.C..T".>...W...I..Cz]l.".X.....i..^;..N...n9I......'..;............)...s|...2jfT'.V.0..."..c..f.".....z.#....F3.sL...+.8...af.{.>.[......J..~x.....D4(%..\.j...v..-4M....RZ..1....W..I.4."*/H..n.0..e.p.q'.......VF.#t...y.:.mY.........O..g.D..-...F...?*8...AvM.....=..8yO.......I.......8...8q....R..H.J..G.SD/....&....T..:...T...m.z.M.:w..D.RH...A.D.Z..V+.......b%nS..~.k....q&<.._-...oe......U.Y.v..Q._+....I.^..A].c...[..m....MG6L..l-..[l.+..oiA...E.pQ.-.."..b...<.=.3..P...Z...QdH.|..{9..q2.....\~.>(.|.e@.........&.2.._...FB. .w..k...d#....U.I.t$/.._..c~X.6.^...8.$....A..P&.so.;.i-.P..s.=..N.T......}...6$}e&..I9..U..X...u..o..../N./...n..w..i.}..;.nr.g^Y...J7.v-..B.(...UmB.\..:n..`.%..0...S.....x%;6.9....I..;..-.H. \..2J.......s7$..,.P.6y$..S*.|&T...D..WZ.w&.<....^...d.L.....m....R.%.L..._;*%...,...T....j.=.r.a.<g.[Vy..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):6508
                                                Entropy (8bit):7.971132385798611
                                                Encrypted:false
                                                SSDEEP:192:GcBdV7s2Xbd/YFau9l0BwBhiIlxBj59Nb6HyXvMy0:G2g2VW3mBCJB19NnXvu
                                                MD5:D8E8FD974A6834CC83F00D73445834B3
                                                SHA1:17C41C3176AC17A1ABCA25073C04E20561DBC4A0
                                                SHA-256:30D23DFB0DAD5AEA0144D049167B0CDA0E258FAB4A3D0C542D69796E8CD29414
                                                SHA-512:88D2505A3672874992C83C73B6BAF9B318E27F360FEE90FDDAD5FE8D68CEF745758CAA0865AF8C394AAA4119068EDCF02187A191E2567616C2AE3FAC91A93BC5
                                                Malicious:false
                                                Preview:.'.?5...a'}q..o.............wr.6}.f..O.z^v.N.}...:n.:.CVq3../Y...:M........3=\..0.'.J[....N.....5..*8...P.w.f.|.6:.o...a.....-..{...#..Y...}l.#XI...GO......C.&f..X..B`?*..i.....u(..i[..VE..%...Z....-.yR....#..!..TY..1..W...;T..l.:..........B]q.SC \..n...#....u.........V..a4Xx.?.>-....C......-.L.6. G..T.....s*3!..0..}..L...L.U..m.t.H....\.I...*Kn..q...^.m.....$.<....O...{1....K!...Dgw:.&.d.....g..s<...... qbl.~.xF3.X.X.C.[...V....J..A..g....d..6..#..^;.7w.+......b.b..*S.`.3..F..F=%..O.Q.@lm.u...O..!h.Lge,y.Yl..Z+.b.zd=..x.gL...S..>..i.l.%V....Guu..%.j.i.K....a0-.2...P..#...5...f-J..../.....W..S.a.{#._X%.Yo. ..P...h.Fp.G...k..TcP?t)U.Z....E. ......l.?T.a.-=H^.."...5.v...7@.S..>b...*...qw...KHe...%DDO..Z.uA.......{.(R]....[...D..h.I[4......s....fm.j..Vb.p..9..wN9.m...H..".72.MN)...t+..!'.%4+PNp..8..9.....&.f......J......f.Psh......FzK.p..z....O...!..G4.o0..".......Gg<.."P.>..T.....%V:.9..4.....N..6M..2q.".B.f*..q.d...?......X....<...~v.A..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4098
                                                Entropy (8bit):7.946453095941506
                                                Encrypted:false
                                                SSDEEP:96:shc1z9VaCK7Q2J7HPiBTBxrd4elKL+e0sqa43iYv4bJJLhwmK:3nMCwt7v6TBxhvsqIuj
                                                MD5:8759BF22CFF3A0660199D08F68079830
                                                SHA1:AB3D82196DFA1641A7002E415C6B0D429C6A0382
                                                SHA-256:B84656C708B1B83AF5DF4F7BC0B2060DE1D2633B177411F843E15B6653255575
                                                SHA-512:B50D356C267123340F4103068EBA5F8E8FF5044EF3BA638AC5596C81124984BFE88749CA6FBAB36204DB818FA4CE32A814805AE1202113066F329FD86101ED0E
                                                Malicious:false
                                                Preview:..+?.I...?^Z..O...z6a.u.`..qD'+*/.../j.?..]E...#^.yr%..p.S-hb......."*^>.j..n.m.R.S.H<#..k8...DL...!7..2.......]..D.v../.+k./.-...K.uC.....Y.v.P..ii.Z..A..B.Z.$.g..y.I.....e....d`.._....#.......u...[.;3..b......9.....V.]...I.J.n.T.9..h...Ep..p.z...d.r..n.'.S2.q..K.R.b.@......2/y.:........Q".^.p..Pl.nV2.....A.%.....vt.............."B..B.....-M'..|.....Y.p..t.W.s..m......?..\RI.....^..kWGI.>.$."....u?..W.L.{..|..k."}.....VL_..u.o.....k..n...Y....r....N.O.o.Je.$..(.N. 1c.%.S..].....{...)..&.x...9..*.}....t..wT..G..J..?qm..<......gm.%.".q....v.Y..N.&.l.>H.U.u@,...}..w....S......qM+..'.5..q....;..Y...HOGS..O.0=...T./...$.....wm...,.......1.xjq!D....'......h.J-=$.z/u..Od&...~. 2ci..K..k...4BF...%?ISf^H.&..6..^..7_\m.i..C.Tw.'.q....~...`..(.....+v.L...{jF....Z...R.D......(mb.......yx...d......vj.Q.c.Z.....R....s9ofNA.F-........._E...t.,.#1....$.M>*..$.n.r.Zb..=E..iy.]z>.?.(..-..Y.*...........h.>v..............+\Y6.~...G|`...#.f....M1..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22031
                                                Entropy (8bit):7.991059293923306
                                                Encrypted:true
                                                SSDEEP:384:/6OXfh3YSeIj5QFiJzuSjRqgGgFH6hDT7wEJS0jQ4X5XGXeIj/:/XfhneIqFiJRq4FaFEwS0jJIe0
                                                MD5:B7CEC7304E58A26F1D8D0EFB8FED2683
                                                SHA1:08B5AE67288C82C589C78D94EF81235F331A592E
                                                SHA-256:8EF0E8A12744538BA254923EDDDA68502F14474FE657864EFD133233C4B4BB02
                                                SHA-512:FD5A5DB0759A6309BFC6B4936A0A827A4645BED743862ACCFFEDC8D2099B9CB1460EC83A42BDD00B6B76F706B34DC4F3932E79793DFC64403E591A50529EBF07
                                                Malicious:true
                                                Preview:.D..,.0.k..4Pe....jp@7....F..XR..J.$.......t .p..K..I..~8..AD..~k..#>e...:..}...$.R>..r...@.},...]...s.....C?.:..$<..,......a..7.._..r.i..U.|.-.D.'9.3....%...+......L~[.?.,...A$-...8p ].F.D.-.:L.....WFp&Q.g.y.b+.."._pAt.P.....WVC .".....5V&.H.....D.lG`.........!....!.C.......G.Q.Su.m...$..r....Bqo...u'.T..N.......Z.d..P.....&....ec.48..$....[WE7...#i..?..;6.$.&EY..=w....h......W.........p.._LbCTFr\.x.,............,..?.....h..Vi...^.J.].~.s...z.B.?.P.'8MW.n.1.....m.......T.c.1.p...$.h@L.7...C....rN.R.J.K.D.SV....5.?`..p<.R..`...2..x.]....5.'..6...<p.`....g...*...:.gL.Y..4....HAf..(.=V..*X...$..;m0..."i..-wVA..gk..#R..4.A=..... ..v4[*...N.C.,.F.H..7.?.V=o......A.|....4V...\C0..w....A.zL..Kw...g.aVS.......'.C...../?.&.OZ.I....v`a......!..1....\.g.k....#...A$..?.:@<.-Nb......u(.o....-..{..-6)...1W.....|.a.By.P....gN.9q.HKd1....^.*.z.T.,..`J.t/`....3jQ0I...x. .N..."+PM...tE...]N.....-.a..E..|.,.Y'.,.d..E."]-G...q...-j..gXL..m....RJMb.g{.+..i.cQ.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):3730
                                                Entropy (8bit):7.946954781049872
                                                Encrypted:false
                                                SSDEEP:48:l7zYPf3Sb10V5WO2VNsS9zhperX/f1EmAObcofcFtGv75f5wRdPa8ClyyuDBzElB:pz4fiuVb2nDJurKVOfcFtS5OCnulYl+S
                                                MD5:D6BD8BE73C608BCC1EDC4A911BAC090B
                                                SHA1:7EBCC6857BAE7473E848A29B2A8755742406520C
                                                SHA-256:E498A355D96962C64684A0C06B4847514ED8734C747A6168AC0BEC02575FD171
                                                SHA-512:AD1F69D60FC3B4281930EB7A5A6071F99C657CE95832DC1B78E189283ECA368B6E77AD853489CA87EF48A910B3B7591F3EC704AE4512ADD31443E5D0D5228621
                                                Malicious:false
                                                Preview:X.....t...g..,.,z1..x`......~...............X...zec...u.....%.............K..D8...8......._.*...NW...W..l.?7|o.!^:....a...Wn..a_.[.}...[&.;9:.^..;1.g....."`U...!.....t.-.S..R...@.#G@w....v.}U<.}6om....p.. ...v.#.5..lC...H..z.5/..C>%.M..q_d...\W..<M.k.%..PkxO.E@Fa...)!=,.a......,..8....i..8?...@)t)..O...%..|.<.x.....8..m..].>........A7..Y^..FV..?1YJ.."....w.8..Da.;.nT...z...k..jH...B...|.......@...<o2...&.:.4WW.u$]..%=...X..y...x8..E.P...9,mo.p4...}.lH.Z:Y,q5=..#.y.M.Qm..'..aH..h[\.vV.x}..>.;.^}..U...P]B.P.7'...x..<..%.......u.s..!..sm...%#Y..w..f,}p.....)... ..7@.u........q.........2.......Y..Kt..r.c..... ..."...^i.. 6J9P.xHhk_.NA....O.C]S...Wi;B.p.......^k.m...+V.7.+t.........?*.^..]..k.i....r.*.....=..-......Q.......2..tyw..,.....F%./.Aq.....WodQ.....16..7R'w.w."F.&....<.F....P..+..W..6.t..1.....*....a..2.D.n.jt/j..f..Z.0.W7Nd.#.p..L.aS.0l...$...z'..'..Q2...MR.........7quM.$uzks<q..P7y..p.#..K..D... g.../.J..........U/KL$.p....pX].$ytd..n.\a!n..dl....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4422
                                                Entropy (8bit):7.95635141918432
                                                Encrypted:false
                                                SSDEEP:96:OB8/an+U6/UnpL0BE8dUIYD2gqha60yigr9jLOKLgIId6wHFbVCp7LZpxx4:8gUEUnSBHUbD2guL0yigZ3lLgIIPb8bQ
                                                MD5:65B971595586F9ABF3D3C7B34565F9D7
                                                SHA1:16F960009ADC728675E4EFBB900C21CD9D62E2C7
                                                SHA-256:9AE833071E3F965CC359A2A0173DCD7B039DEF2C49643609E062F55850F68796
                                                SHA-512:277AB7EC59480B5B170BFCE8784DCD9D9B8A8F9DC07BF2B36AE336E0D6A470959510221A339B4F0C149C5B50160714108ADBA7F63F1929C8C2AC3F6920E6D5B8
                                                Malicious:false
                                                Preview:.=q...cP9....2.m...O.KM........pg...1...H.......j^....r|...5.$.4.4.-.u.>..#..g.....m...;..g..l".%<..1...M...H,.^.......`...O.S...IM.....5.I.iP..3...........%y...P.4\..<^:Ej..m..k.:....^.....Y...B.^...~.........5\K(....<0..0"+...:s..1...e.....Y..@.G.C.T.Wy..Ci..M. .\.m2{.,.I....qN*....FV...1.&.....4....n....8..g.[.a..v...#.,U....B;..r.N..L`@1%7..3b.x/..<.x..`.vx..\f..|/..[@....'&.!_.[..\.'.........e.....Avcq.../4.q.>gI..|.W.(.....o..."US.`..|WM.0V.!HY.+...?"..{..-..z.G$.......p+*...D..6...Y.KR1..&....4.t...kz-.q.Q.Ot.....P}..Z.a...}.Q6{.......q..J.wW`..Nsp..L..E..j#..l...~.`.M.x>.....]Z.....(f.....M..$...0mG.G....F...).9.....~....:.2k;d3.1...........J7{.'....L?.....\..gr....u2..B..Jj4.6...kx......A..8%..O\...m.J....g...|.8,.|Rmp.84.E..Fr..C&...l........".&....q&.|.t.M...`..x...73 B.n9..27.l:..SA.O...W..B"L..xs[.W...`CJ.J[...sQ.......S..1.,..L.}...3.n8V.=..L..j.3nV...<(.~F.u2.3.vj..=.U..`..h.1.w..@3..t.:..x.9.~)..Z.n..#...m'..QX...w.bbb
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4137
                                                Entropy (8bit):7.951467616628608
                                                Encrypted:false
                                                SSDEEP:96:1P7u+9br1+wtGgPXKf6EIVDtAlptbZ7Vza7LzYjZ+7tf/LPFN:xZ1+wfPaf6EWgpdZ07LzYt2RLdN
                                                MD5:BF9473D64C47571B62BD58E222204F21
                                                SHA1:055239B04D30E1F160D861EB8C4F8F0A1FE0AA08
                                                SHA-256:FEEAE495265071226E4C55F6402B2AC3FFD34F0228417B9083661202A8F39B08
                                                SHA-512:0AE2A381FFB925B8A5A3F4D6774C87417110B9E3024D2D0EA5D6551B68B9A452874774B0F48B01133B39405A85CCDFA5A9EDC4E64B14802F84CA342DA276654C
                                                Malicious:false
                                                Preview:ZC.(.j:nH%y.I.(..#(t.N57...H.G?X.u..D....f.c.......-...nr1+......."]p.* G..(.uf......N\oW..tf...J.!diw.o..<U..}....Y...&..+rF......].+!.|J.:.`.0.m$^G$..Q.z.-s...7.t..Y%^V.'....U.,.a..v....&...y..G.)j[iy.....Wb.;.oW.|.A............>|..3h.....~.v.=.L...K!i...J..6.w..K`...w.D-.zE.....9.9.]...C.qB.....M2..6..,.dc-[..03$|5.E..p..R...Pk..0. .|......`.G^Be..l9......-k..1u..oaH......Y....G7\$.P.l.y<...ub.4.....]...0G..,.U$...#....^.P.X..o.>M.k.D.].x....2...U..$.ZS..!7.!$..+uH...q..^..x,FW..~..=tP..~.0qUQgl.......[b.....{..tR'..G..p.O..r......!..rP"D...D..oY|./W%..g$.o...>B...P:O.p.....j.'.2.....p.3=.SjCQD.6.\fq...=...;=p.....~l..i.#.k.....\.f......c9dvm[...x..q5....@....W..N..).L.1.....}.24...8...y J..:.%..%..K^.. .....u]..l...b.`...,b,.n.;.....C....?.....y..#bn.}.T.:"...h".$..T.F/^......4...7H.2..+..!i.....>UM..X.e..|5.N.....IU...RD.J..........e..@IJ...A..=.......=.r..G.`.<.T3B.*.HA..nh....'...K.}3....[.o)>.'J....K.....b\....&....d
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2466
                                                Entropy (8bit):7.9107290170931845
                                                Encrypted:false
                                                SSDEEP:48:fkowkUgEgD2pL35S4cZoiTlPTCm8mDZSwQmLvwAL47PXhfTv+ZqVoo:fkoRvAsjllTCTmDZ5RjNLkBTjVoo
                                                MD5:102E59F0889AF53F74AF9D48703C45A1
                                                SHA1:4BB4067A3BF25D3DA2B82D872BD4EDCF755B3DA1
                                                SHA-256:6657E0C94ECC7FD3F6743F11A37D0CC5F47365900A80E267B91D44817C3F9012
                                                SHA-512:058059D56B2D89DEFFB2FCC36660EC7885C55C562D4C409DC60C74EE606C9FC9F27135B2EC54C798321C5D9F0B85E1F18EBC5B35FE6C91D7D8BFD0267FBE059F
                                                Malicious:false
                                                Preview:M7.....l......S.{.6...l...q.]Mh.......I...[.+.........o...QZ~g.Yx..[...._IH.#2....eq.*..k..`...7..x.f.....(......R....RpF>3.;..p..Z..uS.._D?.B..r..s..$.B.f......Oq..x........t=.><.9;.#....6;up.i.......-.0."0...x..w.Yk5...ol.Pa...?.=...-.n.<,.3.b.+.3Ase.....:........A.a...l\|.;F....N..ot......O.UV.yp.q..d..^..-...pG...[.....V5.I...).XQ..4a.Q..hd.....\G..V....>.1.t.'.........Z+w.j.`..vw.......<.uj9,.c..(...9."..n..t.......B...v..B...w3/..(k.....?Iew...l......."~g..Y.&.ijz...............X.Y...e.........,9.9.../.W..n.i..J.\....ox....e9.6..j?(rz..5u.G^..?.n.H&.t[r.i4k&.u,x..zRR[...tb.Z......*H.......V.|..EMrR!\.a+`..,k...g..9..$.3.v.g....F~....;v..W..0...}....B.R%......X.`+O:f..w......d#'.1..V,YI,=a/..v.*?.d\h7:o........N.&...s.=]<;u..$....@..x(,~yw..^}.....y...6...8...H..W.V......w.YLU^..ip.'p56...,2.e.5r..t....o%6)......_^fJU.:..W..u ....4P.yc..v..uN.>.F.?......_...F.|.m........4....c.......n.....@S.s.G......V.2;..}f.V.%l"\..].<.....2.~.....P..*O..yh.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1484
                                                Entropy (8bit):7.868256399109943
                                                Encrypted:false
                                                SSDEEP:24:poINY17YNe3Lvr7K6c3wWDRQU+a98r66dgR5c3tVsQbVYlGgOP9dsWG9/3cN8tK5:phq17YOpc3LDRQ4I66dsc3Jb6lGZrsWZ
                                                MD5:BC11EB944DE93C924CA8D1708C7C8933
                                                SHA1:36682FEF97405CC68CEE2ED02917ED55049D269D
                                                SHA-256:72D6B9ECC8EC1714F5C67D00DD82AB0D05FFBEFBEA5BDBD6F4EE1CFACE00A869
                                                SHA-512:D5964B563F41D88BAA4FA7EE720640F4F327951A4E89DC383C52F6BC0C63129BC6D2849ED8C7838E38D59CBEE2FE265A83D00DD942438C477B7822863B80BBA5
                                                Malicious:false
                                                Preview:[._.-m..a.R.4...9M0I.K*q..)..A..c..n....[.....U......S9.*.c..Z.t.2.7m`...P..[..Qp..,sT.@.J.K...gC.(..e.D>..[..~..4=..s';WW..3.S.@].VrI.:.x.y.....70.r...Xk.D.p....=F...$.x....O.N9..........X.6....V..N..#>8..T...._...L.>.....V<Xm$.6W.J.L ..2.iH.v..$..[....J..(tw...]...L.Y..lZl..o..1b1...j.m...@M.wK.......R..9}....E....l....z)...,.JC.=..;J.*......'#....;hT0..O.h..Y...@R.?KX..3...4+-T3.F2.y..m.....<\.P.....Y.....O.hn.qY._.>..=K..^/n.lGp....d......Aq...~..~*K7..K.k.[..`...G...&..e&......._|.l.".C...t.....E.?o.#..Zz.qq.....M..J.'S....zG.......B.%.Id...w...n...F....l....2..8..........#i...kd61"8...F5k....$.%.".G..yi...KW.w'.....vv.V..........' 8.<..../.y:e.j(H...w......".3=.n{...y...^.LA8.}+S.;.~^:....e.7K.jQG....w.......YJ..j.*#.\<N......2.o.o/..g.)..F.<..I/.....v..R..A.....2.....mJ8.z...O.....2.T.PZ#rp ....$.]....U.D].x .*..a..@....=.lm..A.E.z....BJ..3..8Q..1 .,.N....r....U...&qW..n..F.....:{.....U..J....T....>..U...N.H._>Uj.q.........d
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1575
                                                Entropy (8bit):7.888290463459947
                                                Encrypted:false
                                                SSDEEP:24:Vnb4m8iqZ+t3D1uXD5POKJ6d3vlLnjq5hrbbONortyPt1aKFfAKtJTs8wDAb3stq:Vnbw/0d1uT52F5jqHvONoc/FBKtD1Uz
                                                MD5:36F575E0941F12AA07EE835288F254CF
                                                SHA1:08BEA5469EDD04E4D1F8C5F2DE059F4375F6D867
                                                SHA-256:FC86597ADFF1F30798BA65BD1A83C6680E3744AB40C58080573FD5C5B23207C2
                                                SHA-512:562F3A7707AF71C8C378302C6E6E983F3B7042B01254300680FAE4ED3299306456DAF8E22E3C7843B07532D4F6E860CBC78F00F6B77DC4E1B299FADE941B159F
                                                Malicious:false
                                                Preview:J...R35|..|-....C.V.<....Gl...*.vB....L......u..U.+a......-......R..S.Ctx.=$.../A.qW^.......8...`\]i..."..;...Is`\..{...-v.....JJ..1.*...4>....?.......#..0.....L.,..A.k...vi...w......R.s'j...?..S{SB.#...9..j.?..'g.O.L%s ...v....z#-.-.Y......y.........'.}..~E..Wb.aF....J.)D....L8.N...WIY...K-...ZF.0..g.pP&...=3.bt..=Qf..?.}ZWD.....(......:1..k.h.2..Q.nzI..*.C.jJv......G....p.......T..........'.d....K.......%}.l....G.u.I........3.V.m....b......S.#..@.......C...!...2+n..Nn..N......W..0......Ql.IK....a....?..k....A..gE|..f....M</S..t.j!.Q........a.c..'QXU};U.........$.dk-e.....r....Ct[u..M....V.._%..KQ.7.g.3.......*7.[.R.F<......YDm.9tv..\-..<.H....pEj.w.^P.iG?L\.j.]._k...$&s..>.X......P.<.O...,.Uj..B.a...Q6..f$W.[..v.j...wF.A8.../3.......3......W&'.m....83..B;...[M..`iZT.t.HN.K)zZ..!..F9.k...12..e,..G.y...t..~w....P..f..%..Z...L...(..U...'~.5aQ....".O.R..C!......Og..X...z-L.b@m..7..2Baw.Q.&..aJ......Z,H...b..<.*..W ........A.!Z....{
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1484
                                                Entropy (8bit):7.869131214018876
                                                Encrypted:false
                                                SSDEEP:24:I0RpQMP3FJQCArHHQh/7FAZ2DfjTe/wbR35LFNzAEMtJBhPqu6/nm84WyhuFxhrt:IqpNFArH0/7FAc95LFfMxhPsfm8qhuDr
                                                MD5:FB320363A2A955F3BBE8946B1593E459
                                                SHA1:BBA0F1DE72F45F7BE6913BE146AA50B90C0DE262
                                                SHA-256:CAB550845D739EC637B4DB48E6A2E70D8B9DB8188E66AD883D12EEECEC5E532D
                                                SHA-512:1C14A67EF48129D9C98D02046572063112068250D734E3C44EF502D7E62DBCE04C5DFB2A0C5B9B9A3D0B9DBB541CD58BBE1F024567544B882A6E222D0482CBF6
                                                Malicious:false
                                                Preview:........*mR..".H..Ri..)o..cp'@.i..6$.T^.O.M......Gm. .5.b1B..@...T.d.i.5..3...M..v...sF.....i.d.J.......R......W.'....T...C......)G...........|.".B.0V>b.....e..~.+.....F.b`?..+.&...7Zz........z+.N<\E.\n...)0....hV..5......;..iC.....Z...vs.4..o...{aulJ%.\...m..J ...>..3.:....2Y.e.....-./..e..M4....p.U...e2......-a(..%.Y.z.S.FZ~...W..C....x...i.....,.G<.d...?F..A...:.X.....o.G"Du.Z..l.\C....X"Gj<.0...u`,.1..d...L.b]^N.%|...BC.....k.=..}.[.....Ey..F"..}....Q=....E|.8.@:n.~QP=U...........3...R..g.[.<N6.:P?nD^...t+...U;@...;n<.?.........}or......S.L....{.........C....U./."J..#H)...W.h.W..6..km.> Y.z.....hf.N...)v.:Mx..X._i...n.,.ro .+J.*.h..b.(HK#..sA......[I.p3...@..X{.g......!....k..9n.s..x..R...\#y...z.$!......`T..:...~..a.ow.^......T_.......GF.i...>;+.E...........#.a.o...6.I2(<...&.2.........".h.i..O..giJ.>..Z}-.B.O.J$C[>.R.L |jY,.IX..../..T.}$...N....S.A...!k....-..b.?..=$;..Sp....F.....xf..x.-.9x5.....S...\&.vvJZ.Z<.i.8..,..*.6l..on_.O[t
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1473
                                                Entropy (8bit):7.867927879561296
                                                Encrypted:false
                                                SSDEEP:24:f86qsXFo+ZierKbYdOWKdvbtMoPFMaIYPCXuNgLMxonHcEoomSwtz4tnGw1kwqQS:U6qsjVudvJ1YYaXPLOycomSUi9kwtS
                                                MD5:87548EB4B4274D48AAF48F8A49D20D87
                                                SHA1:21B4F856D425D078BFB90F6CE6CE92225844690C
                                                SHA-256:E43054B5F9E584BA5B606F1B17E890FAEC7412B3EA309D6C016B27F95BF7B641
                                                SHA-512:F21C6922A379CEF468B360A41F47B1A8B5710B15F49BE8E4BE4FE81AC22FA35893CA7784118FCF4CE86F6F104EA92EEA28FDF9ED71187C40D37717AD8BB6D24F
                                                Malicious:false
                                                Preview:F..u....Y.y4]..l.....<6K..N.....3`......."..4.0..Ds.......L.N.z5]P..,1a...$.n.._.6._<..7}.s..c.X....?.....a.q........y..W.Q#.3\]...S8.+.8.A7A...+&.7 .{j.u...Z"tD.+._R...+Zm3CI..;l...)......v. u.M..6....P+.73...m.O.vrO......6....74..s.<..d2.r!..N.}..t.G..w.&X..z.).w.F..q....L..9........G..(.#.?.(...~.\:.............c.......&..&..4-........v?....V.'.._.C...>....8<...ib..)..)....#....=.}5...%6.)...F.J.F%H......%1-.O.9.H.X....U@.vB......P..,#..A......3mZ....kwE\.F$.S....b\.U..T...4.-O..+/..2.H5.j...H...@..M`....H......^C.\s...m@...'".!.E.EW.k..x9.lB.......LV..v.../....>..K.N.eU..+.R..A......Td.,...?.XW...z2.qG2.x.]=X....#....I..+l..v..n....)7..U.G..yjk....uq.....=...x4..5.W}.*.s.8...2!hy..^...D.....)E..H..Qn..h...%.....U....i.e-.?,..u...w.L@..AM7...7.4...U:..s.>%...|.Aw.r..Y...z$...n.S..6....L"l....f....2.).z.cm....5...mB..tZ.q.".H...@q.6....U...7L4.j...]=v...^.|+:...\v+.....#....m...g.....k.......R...u.z.i....Z*.d.$..N._..].[......o.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4269
                                                Entropy (8bit):7.95267587197418
                                                Encrypted:false
                                                SSDEEP:96:N7EbOEoFa+FnKruhdRaSdl/YRA1XIo5C2tg4QulRnxLWYFg1Wnw37Cd3MJNJ:JYOEmFKradRa+6WXXthXNxzeYwrKy
                                                MD5:B63F817D67913AC1A4CD13CB6132D8CA
                                                SHA1:6B46B56C2D2B5DB412AD61EE7C25F9DDF66A35BA
                                                SHA-256:2B9B249FE8D68C7445BA1B0415E7D2F82AA03C1A34E4B6AE88D9B39D70A58C58
                                                SHA-512:754D2C94FDEF0B37BE16E2F0890DAD333A1EDFF93C5D205C3F75A183ADC6DB1412413178F036EF0F312C9B5B9B96BDF76135CA58B1D730B9F6C20F5EF366A63C
                                                Malicious:false
                                                Preview:.Hj.....#*.!|U........*D.H.y.<......z.XO..k...e]..;.)9....H.......?.s.,...E..r......V__.U't<N.\iVj..$...u-~ni.q.5.K..x..h..S.....7..t.g....u.0..W.s.p..gN.$&....,........Zj\OE% cS..k.lu.B...C\.M.4.....>....J.v..#.t./C.}....@.....R..jl.#.@S.....9A}.u......y.=m.+l..w..!.~.....wu..P...p7A...&p../3....8......G....6H......H5.K.^.....3./..n..h.xk..K..}(....st.Y..R.....FF.jr..+.B....y...<1..W.I.yTt.9....0C4.."VWk.]..Q...18..DMBv!..Q#..M.BL..{..V..9..*.tSq..N...Z....v%.....aA-?...n..._.2........$.L.CD..........w..B...g.j..G.YV.[.4......Bk...Y.{n.Mk.C<4..d...QvS....Q...b}.F..+...=-)..@zHj...=.u...y<JM..B~.......42.m.C.&1.+..a+.k..5=...f....}....1.}m#.7..hO...`..VJ.O..su..d.6....."O.T..BY...w.<._.q.D.~...A.0+..u[..L.ND....>.....5..L.....f..N30w.@..j....>.....B.-....7V...^..~#W...].[.!$...yba.B.aQ....j.zb..y.*g.F....WF...4..,..p...s.^+..._..0.?(b..!..g.*.m..N.B...X RK..Q. ...(.....&7.P..z.t7.....LV..Q.lA.l4.O}..,I.......y.\...V...e..y8...!.!......m4.K.v.l.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):8380
                                                Entropy (8bit):7.97653151596014
                                                Encrypted:false
                                                SSDEEP:192:/VzosXAfDubdn+XqjnPvqcrBuCi1zcLw0DVUoWZFemb68rRkfY:JFM6xn5jn9wnONVUx7ed81kQ
                                                MD5:98980AFF51E71D547D57A80872294AE9
                                                SHA1:3553DCD2ED28708FAAAA35B0D74FFBA6824FB68E
                                                SHA-256:E93DA998DEEEAB38E60AB3CB372237B5D1104EB1F8BF852D5034FFA5C8C52A57
                                                SHA-512:835340167D9662B996B439FDE98576DDE09F02315D33880AC93E1FEBA119D0AB5A8ADAC7CF1D3BF4D7CDBED8403A45363FD27A139FE6AE5CF3E6BFF84C82E3A6
                                                Malicious:false
                                                Preview:..t.9.D.@P*.gU`sr..=......L..3...t.lF....B.u}.#v....n...(Up5htI..$<.sw..H9.^~(..u..^..'.\...&.. .W&#...8.[G.Pfk..r.e.0..x.C.Vm......~..$zL.G.0*.(.5.7pJ...y..R....X..6..8.....)..|.O.nT....(..oT.uX..U.\.#....BW.-.khA.\...W.....Y."....D]U]......w.S13.Udd..41y...}.!}..5..W{=^.a.AE$K.....y..._..C_..x. N..6Q..M.@.2^......4......r.)....c......bS..L.r......`.....a.s.z4.j.`..z..swD....H!.8{A...y.S.o..P.i.?...B.iw.s..}w...H2.5....zb.d.e$..g.4.D.'...(9.+.Z;2..6........pD+cO....(E.R"...`.[{.....0..L.....Z...R.......M..j..A*.o.".uO..H.....h1bb..N..lh.~..)..cV........].A.BK*...SI...p...P.....tf*zR.2.f.?...`9{.<.P.......!.+..qE..nmtL..!..d.......7....k_$e.....+.x;.r.....4...,C9p'.*......'..^...|5..i.P5\e.6o....l......D..OfE....haiI..r.....|.......ha.bL.u.K9.%.....]...f|t..*....N....P..S..R.].'.>..]P.M.+Dx~....Er)M.o<...V..-.h[.....m.w.|....U.(d..%..^.d~...M.h...).l..k\...G.E]......3....V.<-.G.u.#G..Z..Z..M.@.....N..k.eN..\...lM.t......:*).....,.'..)..N....3.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):10154
                                                Entropy (8bit):7.982675793138719
                                                Encrypted:false
                                                SSDEEP:192:46EJHKfaJDts2Q3/9bZf1KG8BDqhaGndPPROQAm+nYV:4HKmDtyZf1r2OhaGgmnV
                                                MD5:FB06B3243A27B5B813737AA020B996AF
                                                SHA1:5124160A41D33CD4A79C571CB02FED14594A345C
                                                SHA-256:B96DD8FAA3F57DBB847096ED40F31C960285957D2C1975EF3DFF3F9403454F3E
                                                SHA-512:31CB98703108B66BD88CF1C3D24BA4B8A1DD4614811B02EE7CC280943BED14947C17C99990543633811143AB7072169FE297CD770B46582786C3E888869AC169
                                                Malicious:false
                                                Preview:..WT..Y..)...gYQl2..Ro.?U.4..Ds....oG...0O.B..M.0t;.W.[...KNE......N...i.C...5H.~.+.C2/(..H..6&....4A{.4c.......g(....z...V..6.WJ-......Q..(p.`:.../...|)\....3......l!..<.!..}......&"`...GH.................^..T..4..7..$..C.%zS.. /...,C...<E...8.M..d..<........M ..........f.....t.a?.....W...<.......TQK7W.5%.lv..%.V......6..%u./.......Z..3.+r.>.....6.d..T.4..ZIp...b>.P....N../.wy?...m..[....&0...2....6.W..h.|1N.r.l....p..o4`.n&$...)Cu7...:...(m.......C.^...(...d.z.L.u+.....%..S.)i..#R.(s;=.H...0...,G...C..7.u.b.>;$_.M.&u.ODb.W......H......;]R...^..........d....<.yo...c..l<E.AO.Omq..bK.........,[..X...... ..a.E...a...ar)..u...-...?...zz..)......4.hj............d..hw...Q..............u=......&..h?..[F.......Y#LU.go~..>..l.2.A6.D.e.~.TQ...w... ..p......@.;..b.............P8l9...!..X...#..5.=.r.J..p......[.y'..x.I_pqVC.XTVZ.....b.Z.`2):.Ox...l.+ VS.@*...P^9......6pAS.F..W...bU...9.Q..6O.....`X/{....+F..W..Z.Qr....=....n..$....JS.>.sp.KP...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):7308
                                                Entropy (8bit):7.9721531892063595
                                                Encrypted:false
                                                SSDEEP:192:t5ttz/7LNTi3b+24wS0LRyEt2omnj+VTwH:tlb7RTyb+2/RyESnj+SH
                                                MD5:2F8EE622D11A51B78E8E23A7CE106A45
                                                SHA1:397C8E21A46B7D10380CC1C9A6D2E20408019B62
                                                SHA-256:A4134D6820FCFB67A6500DDC6F30CA7251AB8499BABB29069C70B583E8D2F5FB
                                                SHA-512:6EAF1C07ABB9132ED307C0F04962E5D7E41F3FEAA5D392B29C37D8E8EED90EC49A01CE44AB6D8CDE143F045ABBDDAF5CAC903BB02755A836974E79A38853978E
                                                Malicious:false
                                                Preview:=..><..d...}.........o..O..2X....6e.N.....5......5|K&z....%-8.:H..R.i9k...$.Ci;..r3:M-BB....-HG,.k~...T.J>... .v.....b.J).d!J.N.2N....?x.-.?+.IJz..xsA8../.,{.....gN%...i.p..w.tK..e.Z\~.h.ip.....j?.y.r.o HP.C../..R..*s.7......M.'.....r.?/."\.<.M..G....'......Z....3.........n..v.2....\=.i..wiWl^\.t.7...[....n.H\bUOU.2bz..!'T.0ch5..S#.5...o...{q..3...+.*....~K?.<.}.U.Ek.d..W....;..[....z.@....e.XP.!..4.....t..$O...sR/..+]...qI...1...%@...>..4.|..H._%..P...9f.Q.H.{AJt.../+..tW..e....[.bx.*. .....RQl~.J...~...o..T-...-.~.DNy.X..>.........na]..1.......].:9..u.n).......5.c.q..D.....b<..y....y....."6.t.B@Y.-.... ...+.&......ab......l.IF..b./._.l....j..x..!.L....X/jx...DV...`I"....2.K\.......+.....T."Cg6VL..6.z.n...-......u.7L .6.....Z......y.....1.......C..Bz............B.I7y.~D..e....4!...'... ...L.....oP.A..9.m..$.I.LXaD....hS...|0\CJp./7>.L.S..g.......$.p.1%{.N.O.C.H.....9...N..;.v....#..D....$0.....T...y"7.N...H@.y,.c#@.h1...#...wQ..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):6099
                                                Entropy (8bit):7.968238503192741
                                                Encrypted:false
                                                SSDEEP:96:2ICP7gXiylQrWXKJcDdS/3ehADRSN9uJBEf9yzaw+rgZKxC90Y0Vdbf2ukU/GAwK:2ITXDaCXKOYcAD0MBEVg7903f2u3ZKJw
                                                MD5:8B03FECB552089F3BFF7227260823443
                                                SHA1:67ECE2F4581E24B66C4432D77166A574C1747F19
                                                SHA-256:B5F94305E35BCCF47B8F0AF7E985F4A53ADD089AA42D29CA512BD2D865C9EC88
                                                SHA-512:3321CEF241632F3C332ACC926DFA43377E0BD4165FD6AB479E079F02C94495C66FD7C6F002A94672F8F8B6C7CEAEFD5A0E08FE982A1FB56EB519168C6E22E2F8
                                                Malicious:false
                                                Preview:.....j8(E......o...y..%.0G.-...2.....mY.....}..hl-tF..f;.J..\Wq .)S.ET.{f.3..zbL1Bx..O.y../.d..Q`.....Cd"(.H<[...~.pw..O>.WO+*..{l:..p.*....Wp....q......;.R........Rz.^..M......l...s.o..p.....X?P..p..G..a..;..^.....f.X....$f(....) ..T.$invZ..h .^.s....u."....9.KX=."..R0j9C........s..u...xM..0 {.%..../|..].........sK..D.l.2.r.x...q..nQ......[.G.....6...T..QI...I...b.:...Z....\.9|.Q.M..;IE...#.....'u'y....d..,...K.0..&e\..i....{Af...c..+..bq....Z`.k..l$..h.)..z.}h..........N..:.N.Z......YZ. .4.&....<....!....?.....3.........k..A..".-...o...Y...L....yTnG....e...:R...o.8..'..!.....).s....8z..v.Y.m?M~..q..MG..../(]..z..LgD..g'..u..2ifx.lDL....yn}.......Bs.....6vdn....-.G..j..P..nR..~.P.}...N~....!U<5;h.ds.BT..k.(......Q..............H.z..K..UD!(..2...%.j.i...1}8.+.....V`'*Jx.+.Z.&.t....yB..=-.g~....Dq.2..U....oy..yzN...89..u..nO..Q........%. .......`@.uY....k..@.kE.:...Qb.M...0..5..l./.p..u.Y.~h.-....Q....x.........q..:..P..z'..s..^\..]Qtc..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2740
                                                Entropy (8bit):7.925907234993821
                                                Encrypted:false
                                                SSDEEP:48:1cTzJpWFXeD0fZmHJ6LXzOKd5pkOK5WUHVHCmvRLRxjyCwPyLfO96dKo:iTzWncHEDkF5xXj1LGQdKo
                                                MD5:4B5DF2A2B1E9E55150E4825AF8621F42
                                                SHA1:E3F6BFC0AED6528736606B8FBC07551BBC6BB430
                                                SHA-256:F9343099B39A9C0BB31D0E5DBDA2ACC8079158D72660AF447B1A115608AB2E87
                                                SHA-512:41D349FB790E8CE57B9279E2527DC1E87B7EDC235B3A2F2AD7A9101F8AA28F63142025DB1A3227E13E475BFEB55907E8B2B2ECCF38F18D16CA31C2DB753269B7
                                                Malicious:false
                                                Preview:........:....`..D....5.q.....!..$T.?...M`.7x...e.|c....O..rE.I......l%.....j.Wt.l.y..[..+....b..Z.1..k.{...,../...n$~.T....@:.L..6EI!....z{.e....x.R.\....-....Mh*..l4'...xm)......X...nFF<.NJ.n.zw......b.F|......L.......br.c.;...q.dI....L.bL.@..W..{M.h...l.P..r....k.%..>.Z]....RO.h!{.C\L;.#.8...7.$..glQE......9...'TS....ZN...a./../'4..&...^...=A..G....#..g.7.5..@8z...#..1..G.v.....Z.1.....#;...[.|.\.1.5!..H....Q....".4..(..9>................LO...f^.H.Y..........k.,..o...0.LqG..._p.J.<.^.@.x.Q./...t.a...*...,...j..@#o....3..dcv~.}b..Kn...8R_t...TH..X..........j...D......B...4T?FfZ....u]....KO.i..}4w....,. ..lab...S..X[}.[.3.Ph.hO(.mR..a.$....1.#......0.....E...._.!.k.^.g.e.1..P.Lo7Na.0#...x.....#JJH..6)K).>.f(&+.V.......@..6..!.k..[+9.9.l.....,..b...u~.G...`.%..:.c.;7.5....Z..4!.<,F.....!.gh'6|<..q........8...ij..v..H!K.a..,x...(.^...oOY...u.p..dD.....yM.......b\.:..n[........O.v.....wX.p4.x..wR..}.cK..../......v.2`iQv`Dj..X....>....+
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1810
                                                Entropy (8bit):7.896627935482875
                                                Encrypted:false
                                                SSDEEP:48:gRFkmyDYk7ZpmuXVS5Gt+40KHwX0B6+scgZ:g7kBDYk77QA0tT+6
                                                MD5:C690C5FD2316E2C075F195CB50498F26
                                                SHA1:5069FC6A9B77D67C932BFD0D4C1D634CAD6952D2
                                                SHA-256:2E3519E8F3ED7FE473746C3666FAF2C4A78AC3FB89EBEB5A784F2EAB023378D0
                                                SHA-512:DA3AEA4DED5D9F94E38F2DA18232E93F8F50D3F593002B354A029A8BC8784897308D7454ACEACE4D141CADB176A70C004901E8B7F296AAE390DEE1638C59141D
                                                Malicious:false
                                                Preview:........r....c.*.yby`>..'\.B7y.?.z......2..~...#..roN(..I...N,..#.b..y....k.i....'...'$F..%.RO..n.....62.w!3i..8...z?...^!....)..io...a.}.iq..w.....$.u..q..Y..}.St6. &.7G...}.....+..7........[x.>...z....;.[^.n..Mt..".....1..%..fX.z.y.p.q..X.9J...n.Ok>.....l.^...Um4.msRAa....[.qI.+.Nj.r]v.............F..(.A...).........4...`.Hf....;3....X`.y.v"...l)...0.(.e...X.%K....7..i......mV. ..~...k.w/"...{,.rV.C..V.]P$.q:.c:m.FV[n..x.\.....p...y..x.A....N736..........9.).....*..'2/.3`,e......*..O.jo..yE....b..d1Y..es>.n05Pk....:..+.C5J..w.i#m...-,a7..+...V}...@...*.CW.T..T..N..b..=.D"_..EbGF.4-D.-.zS..o...C....f+J$..7e....aO'.....W..mF..].<...)4(..........] ..i74[..e......d.:^.4......U....(.W..N..*..:\.k.^..X.....g.$#u.5.xJe..."=..(f8.......3.....f....}Q..ZM?.~.)n.r.}.Q..;...a.J.K.#.|...C.....,AI......[......w....p.My...l&..b.......I..."...z.....l.......w.....d)....T.....f...O..J..Q........e..K....D....#.!i..;..v..j.....sOmzm?...........B.7.h.N..D..{..t
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1803
                                                Entropy (8bit):7.887863555277023
                                                Encrypted:false
                                                SSDEEP:48:QR+TI9LbRrmLzyAFpcVDcHAgt6xYP7buxcK:y+TIJRrmUxcHlNexZ
                                                MD5:347AF69861C8082F14D40BB6A7E390A5
                                                SHA1:695EEBC5AF5F62D0F12889EC3838642D7DCF7591
                                                SHA-256:198687C43FE7367649A63AE18DAA45634711B78F25BD846FE87658E61F61B8F9
                                                SHA-512:62A3A5AC3335A5723E000FD1E3EE4E7BBAFD1EF23477E3E7D87E2C50081052A736C1564F1E6A1C6D9447D6A40635BDF8FB79893B3160FA31FCC9A609BA32AD14
                                                Malicious:false
                                                Preview:!..%pZ...\q.QF....S....C.2..`...q.;.=.3.f.M`O......-$..;...'I.^..i.q...{..EMv.u.e..k.#..l..........4.W.fv.2.F.]...i....0.W]3.P........:.4.\W...8A..7..%&.z.a........en.Y...g.?$.&C..B.....'.....k.1. ....-.8D...^.x.Y.>".).$."a.f...U.|.aB.o..Q.,3?...6`..q..C.fKj.....e':.[.q................[f.. .k...o...>....te.vk...O-.../.g1{.6.Q3l.pL........T..c?[a....-k.%OXn...d.A..[F...K.vCc0....v..(."i...Q.D0G..o.1.....|......U...o1%.i...4.w...-.(.G{TM...Z.....y.j...tV.9.g.q...]......kY......3..z.i..w...&E.....=...e9!...N...@u..V.v.U..E.I&..?.g.......q...q..~..B=....d).k#...ed..I..=]H...2.#....{l.VR.IP.\.lt.hcR......@..^...G....C.........H.4.)k.A.....G..t.h.u+....S.A.]p.....i..@."g..9...Z..t...../.B.$..:.c.$6....W.....I.:.q.{g..hP..D.A.t..f.X.....X-..A4.UI....Sf.;...0.|v.*.)B..o.%g.NM<.g....|.9....;..d9.....<...N....R. .(c...W|.$...8......(..Z.B.d~.. .w1..V...$..gi|......@.!..abhk(....&O&.&..U...x.%.2....Ve.|.k..9.s.7q.j..un...1F7.........T.T..lsX......
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):16115
                                                Entropy (8bit):7.988044755129584
                                                Encrypted:false
                                                SSDEEP:384:6pdVTfFEUmxl8o9wNcEBsQtXVy0+yXLh9:6XV76+o9wNcEBV9+y3
                                                MD5:0F7106135D515896B36885E6CE7ACE22
                                                SHA1:0A52045BE6D01D100C902FB257EECE638A733339
                                                SHA-256:2342E12EDD908F4DDEE3FF5A89D8D248B4E0E406CD3488E3F8A1BB33E710EC98
                                                SHA-512:F65854B846984B5DA96C0A5F0D683894510FD5F01C6153CF414C9DC3B77F4961E5E7D7A8FD2939D6E92198EC317AE9ADD42B7BA328E0255D364E6DD31AACABA5
                                                Malicious:false
                                                Preview:F.|.g....VM.N./3..4....m.*r...n...>...<......I.~&..Ku.|e=..r.RUa...\.=..r:H8..{.C.3u.A.e).]j.R_...............k...o.}oj6..\...........Hd..ry.(...J..E...")...S....6!..b..}i..v......p...$...L }....%.U.u..l..# ..2,35k..........D[.7....3/...q..I.IB..B."...>!9.......f...kw...9..m,.....8.n!.ER.....).'..r....j.=Z.C...6.}>a,..j......!...yx..eM-....B)..t.@e_.G...4......k`......eR.TR\p..E..i.&ec..Mo......icO..L..Q^.c.12.."2R..Z,.i.......&;..Iv......_e.PI...d......4...Zh..i....c(?...k.M'"'[7......_v]...........kD.B...'....8.^.._..N.l.d.Si.O......T;j`.i_Wc..\..;...(.0!.OUZ.9.e............8.....t.r...Gz7,.!.-............$.%[...3:X!.I........g.CN....Y!ne......R...3 ...^A..i..B}W.._5...\......7.......:........7,uQ.ir.},.!m.,..}}Lm.>.T9.iR.z..}Y.....*.b*........F..|..^..`*.W.x..l.hC..-..g..KN.Q@@.deAIF.f..#..N.....M.o.$^!..&..?.0...AJk.U"..x..[J.....[.(..u...........z..../o.....]...f.}.WSW.[.$..(.Vdjc'.....0...m...F.....!t...}...!...x..+9....d..aQ.......
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):16288
                                                Entropy (8bit):7.989646185371502
                                                Encrypted:false
                                                SSDEEP:384:BhKXZXH+/LHrScCOe3KQJwfJIsE4Sj6fy25eZemB34XFH:4ZXeTWfOeanJIH9cmB34XFH
                                                MD5:4C2C7BF78830F76D91BDFD5408368E64
                                                SHA1:35347A9D2500B4A730AD2702A6F403E443FF66C1
                                                SHA-256:6D04E9FE80A75BAA03DE2D2549087FDB9A4B5AADC4AA313A2DC4D003C6DA48C0
                                                SHA-512:07E180C1D8244B4A9AC6E61392AF695159239E45661FA00462D152207F4B6605A6375E10BE58AFBDE1B37884BC68BB0E6E44851B22EEBB751BD58A66C80E143E
                                                Malicious:false
                                                Preview:.C...k._O6*.U.9....q.u.^.V....... H...s..{..^.G.....h}OA.W.....2j..].yS`.....d.V%.....Iw..G^..3.>...p.N[q.'Ko.|0...bRG....6.m.;..;.X.._zY.=...Ku.#:.D..6....-.{x..W....>t.f...}......:.4..%W. s.C..x........0....CN\.T..E.c=.....T|..n.O..)[@.....r4.K..K..U..r6..f.?.(..}.U.h..J.)...7...;.3.a....B.=...#..[2...y....h_^....XL...%`.C.......+.7R.5.D..&..a.2;.}S..`.....1u..2.c..,.R.?!S..p.fj.m.....Z.[.-.:......7..|:..y.....D+p/...l...(>.o.v....R...P[..l1.j9C._%..v.3.....94..dI6...~..B..E.!#......7,.HZ.Z.Yh..H.6.Y....N.o.aS...E..-.q.T2.6.c....E&..-...sL.=N..zc...khw.}./}......S.4...p...~.9.......,..c.{..9..71.F....>...?..@....S.f......6...sG?....v[I.\&Le.5.yc.W..9........x?..\3G....... ...J8&..H.(....=.0..'w......s7HF..{M.....s-..B!....TN^......z.tN.Z'uE...=.....K...D.U.3....I.z.O..s.......0.J..76....r.d{N.rs>w..a..*-..../j...k.KD...E.Q.-.^4W....gZ.....1.S........d.C.f..d.\Ioc.F..$.Dr.}(..qX.n...).84..x.Ue.=.....2..L..qg~$.b..Y....H{.Q..n...+7..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20888
                                                Entropy (8bit):7.9904200513364625
                                                Encrypted:true
                                                SSDEEP:384:TlfpTE5MOpfGi3eyJMTZ3AfPthKT/AZxdodwkBQeNt+hVjwCS:Tc5MViuyJiZ3AfXxdoCkqeyjwCS
                                                MD5:7AF7683E91050011C7EF0D2CBEB1D5A7
                                                SHA1:53F14FD6A2B3D6FBEF75443874218D82BE93CA79
                                                SHA-256:BD613BC4205F0E2E332D5CC6C0A400E6E6F8C51E44A73468EF1F0232CDD66EB7
                                                SHA-512:5849A37895673201F83421E72D30F4C22D4A145B2ACE8C3E21AB3225AAEF0621E573A757ADD2348E4BC922C71F5005F6E841214FB35AF295DCE848973F9DC46E
                                                Malicious:true
                                                Preview:...9..FB.b...E..l6..M.. .6.nS...h.L....<K|...c...W...n...........y...`..I..$?.n9}..xa..]...wF.T..;F:....+...5gr.....'@..-...2.&V.d..k.{S....z....[]B~.j.7..T...s....{u.c7.u$..@.ia5...@8...G.).!...\>9W.7XS.#).l.<..1I.....Z.?F.Z(.V.6.......U...b.]..=..[.p3....o......M..o.Es..0Qw5.4d....S.....G...t..#.....I..4..EJc.b...-...+j.0.......p.+.|..=.^U.....d.t.....#Z....f..V.....=...GEv....i-.^.i./..5....p...1?.'.{...r.WYy....+.K..B..A.^t.*'...^..L......dI.._..*.....E.....k.8^~..~i...-RO...k25-...m..x.<.E.+.iR$.:Y$b.a...(.Y.)..@_^A......Y."..Ou...o.2......R|.5-..W.S&t....N....N...oKy..t%.6..K....F..e...k....p..+0i......Fl.<$=.#.....{......7...#.....Q;.. ..kU.I6Rz....|.{=.$ .J..@.&..c3.$.U./g..ma... ?.n.........<..W.).3...........P....Ict...^..s.....j..".00..0?..uf......IE.&..N!...H....M..M..]..hbw.Y.\.PM....e.7..o"..../5$p.O..cg....w..A.:TD.c.\.J...f..X..F.hd.1.v.xAr...#.%C.m9F~!.6..:m...zDF.SkD>:...U...t..2O...-.a(4k.l.g.6/.Z.Fi..+iq~F....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):12556
                                                Entropy (8bit):7.985493654438202
                                                Encrypted:false
                                                SSDEEP:192:i6xcqeDwf7/qGrqBxfh0POk0MI3TdvBnD/TitDEcF3YRGhLCjln7xy:i+cM2GWHEzID3D/I/xLCjFA
                                                MD5:55976890C7702111296FDCB50857CCAA
                                                SHA1:66C46389C3E22E84DB32416A613BEE8F424E3ADD
                                                SHA-256:FE951F866FD69871688026D5FA6BB1EB5CF23E5CE8BFD73B19196C7E4F9B0D5A
                                                SHA-512:0E84FE3F7EC6BF0BCE7C29AB0BAEA48D15708B083056999E07B416BA207D4BC098ED90BF57ADB9F378F81EC311D58ECDE152AD4F7901498F9DBE46A50E6C2EEF
                                                Malicious:false
                                                Preview:-rc..(.....6.. B..nFt..._.$.e...|#....O....l.LX]..~</m.-.<J.;..{+.Y.O..|MD.....NHr..g...<[+...C..E''...C.u....P..:N..s.-.....2R.i.uu..C{.a..[..)V...%..zO..Y...`..D.i.lo....f..Vi`.t.^.pLi....e.I.......-.W1....M.KJ.....f..@..d...`....p.|.j.._...W....r.KI.FGOH.k._9LT.em..S.Mo.........c....j..peK...-.s..}....).`.O....bo..Gd.....&.eoe]......Z2..@LP..[.o.....O+}..l.N.`... .Hz.._.rb`....(E..k...+j.}.._P;X.0V(.C../.e8M....1....4............?.8v....ps.....&......2..U..Ux....b.Eu.^..d....+B5.Iu..V.....kS.7..+....mM$-...i..i..P;/.?._...;.......MS..DM.....u5.....'..\...p(..8.O.[......V.......%.......I....:.h....c[mP.[O...h4..Z?.<...me.\o.V.6.......z.{..T7...8......g.[......,)}7A*\.n..E....h8.....%.....g.z:..".).^..d.>..F.....Z`.l.n.v...I.....`.............&......d.^.........k........j..F...fMX....7.S..3v.*:70-....t.F...I.,C~...cI.......Z;.g.....o}a.3f.....?....:z..s........WZ..Q..&S}*Lz..S...Y.v...)#..~mK..\G..x...........=.....[`.uY.x...%...8
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):7255
                                                Entropy (8bit):7.9731330624732735
                                                Encrypted:false
                                                SSDEEP:192:fx4Q7wO1F5E7iRwy5YPF5H4scDU/S0oaCzvylexBC/2s:fx4CwOR0owy58ncQ/S0XaxiF
                                                MD5:7F94F3E9BD5967DB15E3FC54E061087F
                                                SHA1:40D5FF98041CBA0E7A14D6B65C5B7CC2B9D933A1
                                                SHA-256:974527DCAAE3CEFC6CF3F96B76A0AED5459919145B9868A614F5091855EF1468
                                                SHA-512:2670B49E582456414E5B09EB6B4D92ADAB8222CF281F5488BCF9BA16C598014B0F67B13AE16808DB29155992ECF9743B88464A18A8F2ABC93A3DDDB3C1BF76B3
                                                Malicious:false
                                                Preview:R..u......@...W..1..<p....5..x.../.k..lJ^.l...}k.sb....om..|a..c/V..."......N@....F&....z...?Lh....u...n.c_....SY.L...K.xI0...<F.D/;W X.F.Nm......(Zs....$5.W....h]FS.Eo...@.L"....N\I..k.?.@xmR)......Wk..(.......k..D.H.*qt.....e.2..h.p.A.>...".....S........._s+0...........hF6.lY...5w.C....f5f..t,...:>p....n..&K...P.gfP.../..Z0.s...../.ki|.eC.A....|$/n.b...Ij9.*+..|.v&a..b..P.O.&kYm.~..Zn...]l..z.*._+qm...(...wV.4...~q..&-..H.g!.'R..p..+..:.BK.z.!......ai......!..2L...)n5...8-$K.Q.C....\....G.u.Qj......l..`.(i.[.v.....@a...SS.M.h....S*O.w.R.......!..}/O...5(.+x..I.Mh.4...?..=A.Vp"4.k.0...;.(w..)....e...l....%&b..&m..".U.Y.L......6~......_...m0.:K5S...+L...<3.c''..-...pdA...c..w.*].f'Ae..J_8 ../...na.M.>x...j...oA..Q.I.)..a....?...+..CT$R....(.7.mT..8)........Tu.B6...6...> ...wt.....x.x.m...^..}yN...+&ZG."[.W..p......^..X..`....:..#)....9..Z:6C..........3.>..u....b.;...bp.7>Gc...9UEn......@....2k.z...+..gD.0#.[..>......a..8.u.rg.$...`.sx..B.#]
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):5981
                                                Entropy (8bit):7.968295318381324
                                                Encrypted:false
                                                SSDEEP:96:SFbhXuNN4hyAkdsMDyCTnwAMPRrmhGPD9dXrFPfZYflVNzwzlBOZu6JpwGCN7VL:I2BAkqMDVnaphZlFZq+z/R6tCZVL
                                                MD5:CBC6F41A6638C45502932FEE8829A348
                                                SHA1:F624F14CCC6E01C5C6AFD8498045E510A733DF61
                                                SHA-256:3F961A4C0CE852A6C098C4434B7959F74350FFDE1983A757E50DA9EA7C9BF525
                                                SHA-512:46474982798CCD1FC9CC3AB668F3F615CB5A1716F1F8BDED334CC16C7481FCE86FC4A0DF5A7F216CB818E443B6E0451AB410050E200AFABF3758A4CE05F5C7B0
                                                Malicious:false
                                                Preview:Y....g`W.}.#b...JS............\E.......n..-......_...7w.]....Y..nj..x{...[.>Y.s".2.K..5......3'9..64.x.}.Ij.tD..-.. ._Y.x.o8dU.j.o1q..b...C&sC!~..ALl.'...XT.Ni..JLN...}El.Y.-a.".8~..F.(.....g.@-..:.H|..pI....j..z..wm.]b.$|....l..V...zU.m..:y....(.......n...G.e._..#....(..Dx......W.Q:.<...J^.U.B.....4....w.t....r.~s<.a.$.m...n...d.>.X.Y...j.../|.T.&${..P.) .7.TG.....}7q.utH...@Cc,R.a&.q.....ON.sC...........8........v.H|.....6..^....*K:...g?.p.<.........Ag.pz].........q...D.<...<.'....P4..P.Ju.d..l.W.....^.,.z.[........g...m.j........u.8...CN..n..OH}.Yt.U.L...#.U..j.'.3.,...,..w.(.....;..=.P/= ...u.&Hry.5G0:....".wv.n.......V>M........?...s.n3...-......},..'...o......{.t...-..d..^^.yi$.K........._.*.[...sqBDpN..b...xx..".c..c.;...cR.]...f.8.-.I.t...>GV.3!.~N2...{.........{.....p..M.......yu.9K......N..>.|x.!b^.{E(T...F..~.i.C....pk.RK..S.$...I.iW4...z..r....q..{...[..t&..2...C.....J...G,W..-...L.7...<S....3X..k.&....r.G.l1
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):6178
                                                Entropy (8bit):7.969658943939277
                                                Encrypted:false
                                                SSDEEP:192:4fbpHQzsCqcUSYoAHJ40uNZWqwq5bPAJCAn:OU2BpoaJWwAbPy
                                                MD5:E3B79967D25ADCD7DF9D913846AA8375
                                                SHA1:2B61BA7DC64BF4E08B82DE4A07774BA9765C84E9
                                                SHA-256:889067F3A7A8FBBE44D36236B6F8260823A974C4651C0C52D91E69BE9E724B28
                                                SHA-512:F2840384D76AF616EE27C0EA4041F27125BDD06149ABD4AFA540054225F1EEB3000C19279413DC35B98887B05E2BAF4AB06FB4958845A698A977DEB069D83A0D
                                                Malicious:false
                                                Preview:n....<C.> ...]6.p..Z...M.L.....?.M..-{.w,Z.tZ^....7{......wL].Q|.0...mTE.O..@.|...q...6...T..k.:?....c..3./.,.\.7I7X{;Km.0.q.!........Pe.....y.;....c^0..r...n.t&."...2.F.T0..=t-?FHg..{....z^U*.i(].s.BS.../v.%..P........Z....o....R....>.$...g..+9...e...j.c -f...^.|...-F`Y..V..+...b9.0_&.5..,.....Q_.w..k..Q..YK3....5rX....~..._.jr.5_S..ZC....B.>....:...?......t.{k......M.).FI......O%b.3.@..P.=.............j.q......@....O:.2.L......%.~....'JN~....C.z*.........*l.u.M....N...z9.:X...v...I.z.iD..Q.~Y.&._.-....I.{AR;.i..`...2. g.z.H.;.).G.....i..c.#.('...:6.[..M!zO.X~.....A...VL..<O/..-.9..{.17z..1..s..F..\.x.. .J.Gg.....:.5.$.f...EV......|./.z.......`..G.".lQ-P...h.*1......k..."....3.2....v.....7..z.v.....2.).+....T.......7..`T..E.......!#....j..j9...a...%.\..#M..jD.Y}......2..W.t.J...D<Sd..*.Qu....9.....*[...=..x...K.K.`../M...;.-..1....I..p1.6=...h#.9Dt|..T....O.O...[.Z.e66..).".G....^..O...B^.t~.E....#..M.pJ.}~....XPr..~..n..+t.5.C.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):3087
                                                Entropy (8bit):7.935628242528235
                                                Encrypted:false
                                                SSDEEP:96:ci9Dusbp9TGkNMcKnY5CvRLvwk96b/4RgdC9f13v+VfyU:ci9HFRKnYGZeL4mA993vfU
                                                MD5:982FD676C9E6DD4D1891BA90C78DCD34
                                                SHA1:8A841E3CF90D9861127225EA423A25F875567493
                                                SHA-256:CFD95D2206DC4EBA7A0E67720A242265267990A53E4AD12AD8CD3D41C5B6443B
                                                SHA-512:AA76C0091E326C48674A776DE3278C96A0D4E395FEA5EF238299AB5005BF1CEF71700AEF3530496BEE8490596C3D4F9F8093D228525BD897D63ADAFA31AAE670
                                                Malicious:false
                                                Preview:U...S"?....US.].[.V....=/0....*.-.[(t*&....."..o.tF...;....a5Z...,ra........y.V..._..].-=.V.K.0.wCU..e7iv\...Eu.h.:.E.J.t.".s...Jz...&R.7q(d........Z....f....T...~T......Z)Gi.;l...cz.."...[.s..o>..i..2/...72D.frb..U.Q{......+F..C.....k.72)6U..U.......ghPlk..........B....k....u$H0.OKn.....5Y]H...u..l.%V..H..RJ.Z(`?.,D..../..;...K.=..8v..7...{3S3..0.D.......O.F..N..^.....C.....|1.&....jP.]....`n....8b>.y....wk*e......+..y.......~...BB.....P@...........z..s$.!....g-;k..1.y.6_W..;.X..b...GY9...w0.:.a.".N....'...&.m...]J..F....@A..J0m..R...I....vB......<.?...ke...Bu......TM.3..5..c.......d.L.....'1i...).=...3..:..v..$.l..lG.+....c.Q.n....l..+.o6.iG.c6.#.?..T]..t...o.gAb.....[.d.uu.(1#K..t.R.>..1...&.6..P).I.(...h.$=.8{./......n.......P+>8.xs.. is...E.|R:...5?.\Lr..D[.V.Xo,..7,.i......G.@|y.).k..Fh...v.9.g>.Eu..|=[1m.[G.i~...d.....T."y.%v.....`..4j..d....N..i...k.9.2..O.j.6..f.T.r....}.....-S.!..5..+.1OQ.5...{...l.........[..)YS...L
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:OpenPGP Public Key
                                                Category:dropped
                                                Size (bytes):2270
                                                Entropy (8bit):7.932934744860507
                                                Encrypted:false
                                                SSDEEP:48:UWJtG52g9aP5hcwiF49XtMtM4KtemY6qNWPl6Q:UAtG52g9ahhcw5OtrKtemY6Ukl
                                                MD5:800D884DB13E0E3564AB6CDEEEB6CF2E
                                                SHA1:4387D80465831786DA36FC8803928070BA537053
                                                SHA-256:28E0A4395F7EE7ED59CA30F737403D08C772B6EBB2805AF4DFE4A85CACD0D001
                                                SHA-512:76DDBA2282E8A2158B90A36E0BAE356A5745C309B5F217F4429984D24521DF1FDB56BAA78BB652CE3057D2ED8B17E69E3184B6D13E68FF7E5DB011DCC2AE4B48
                                                Malicious:false
                                                Preview:.0.B.....!85..E)3.X..$...%..ev.....,@..R....,.#........:..%.t..F./.'....d.F8.h.......M%.J>.J.....]..Z.&...vC.`...C.c..,^.H.;...3.c...iV>...J. '0........W.'D..j....>.............".s.K!P..Q..[...=...{.[.C.........L..=n..r|sd.M..8$........-....T..).]+..o%7S..B...#.z..s.....w0........._&j.w.nU.yX...T...z.I.D.......I..!.#.@....8#&}.9...K.D...qBdb.G..h.......W...l>d.]et.^ yt.|..J.w}".R.G....O.q...C+.,c.....Dg3.cr..#...U.*..Y......3...\V..1b.C..S+e..g..../9...VO...t..;.Y.....J.....<.].%.4.....K.=[A.pk6.K.......o..fx....X.O..g.4.#......&.~..h=...H$...j.a.H.L ..M.....5.u....s/.........lv.cV..8...'[..&...8.U..i.b@.7.....4.........j...(..r`.O....TQ..FX..................!b.R......}.I/E.f....Zt...[...'M..ju.b.J.I[..u...$..%Q.d%h....>.A.Q.\.vo...{....C. ._..1.k.,'3.D.zq$>...HG...u.......kn....;D..#a....zy...bv.4.....N..AE`;i....a*..(.>...G?.W...?...[K..O"h...)B.. /..*....F..i D......f.W.]...R..[....f.f<.."U...P0.U....%.p.!.K...Q...x..-.S.3Z.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2025
                                                Entropy (8bit):7.884884431552966
                                                Encrypted:false
                                                SSDEEP:48:dBpTcbhsaYVFhKjvTp3pDq6j18aF032HmmaG3zGGv/YvM66g:dBtsswHvZLHCYzGigvM6N
                                                MD5:2B3B3413DAC72EF763117FAA85715904
                                                SHA1:2F3951B3CD58C98490AF7682ED478D45DC6B3909
                                                SHA-256:4974AD06CAE2154489574931E99A0861121CEFB7898407E2769CFB662CD7E8E6
                                                SHA-512:41C5D605CB46607192FA72477B37B04FACEFD221B2AEF52D21AFCF1420551D5CE1F112025313956505870E0E7EB4D065CCA3151F65A28B9A6E56AFF9AB027B89
                                                Malicious:false
                                                Preview:...O....M$......`o..w.0.....2=.y.v...ug./....Y..y....xS.D.F.4.N..y.m.^...`o.4.Z.&J.SB.7..}kP...P.......BQ..y(..O.p@ ..n.xI.-)..^....nI..=....!gF.S..+.....~........@..}...T.d.....E.".L_=c...}$.S........o...W:4j..t.~..L.)/.x.x....=..1.n....~.....L.v.c....o.9..!.F..~j...IH\..TRO......[x..cFU...5..K.rR,..Jk.f.o.M..Dh.q..Q ......h...?.~.OR..8.}....W3#Fwb..1`.V.q&..^.(.,.....<.i..$&.?i..^d..._...(...#3.^...... ~....mS....!r....%.}u.@........D...$..G.E..)N@..a.....f.e...=QhV.1iM..3..E%.\d..?...8......0.M.vi..mP...t.q.o.E..#q.dO....._.tI..*n.8?.=L..B.....?\.!..._l.Ms...?.2-...g.6. ./ya......h..:.JL...2=q.b...R..tah...kt.HW..S....!N......%.(...^.....L.#..q...".......^..s.`#gzM..'............uT....x.i...y....q.O/....c..........NjA....4%....XtF.......Vc.X.H.T.t^.b..='....S.#.h...7\...%.o.7.?...N.N..N.K......L=b.dU2.(.,dH...E.]:./.'.",f"v-...I.z...E....o..,....Z#.6...f.S........f....3N.F...H..z.7...b.r....[..JA2......!.....2>Q..g..[.....+.......
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):5370
                                                Entropy (8bit):7.96599344727952
                                                Encrypted:false
                                                SSDEEP:96:aCgpG6akO95pWdAofrBr1dCy9EJHkT5moqNi/TzYOlIqHL+swgQg1Pd4u:aCAofWdtxCy9805moqN6TzO6QGR
                                                MD5:CC9BD22F9C4214C732F0B7FA2BDDE68B
                                                SHA1:736F37E923B7AD0A64A5D320406F81AB7B36E3C3
                                                SHA-256:A33077CD01F458088FD35DE3B373639CB7C194FBFAEEEB9EC95C31F870A38BC5
                                                SHA-512:58E742E5F225E7A003EA618AAA61550A076E8EAAB37DEB45984D3D679AB5B9CD67708DCB547DBF8EFF5A397A7701B6745D26F98C2B536B9D981AE27E3B426602
                                                Malicious:false
                                                Preview:w.m.......0....:.....0.. ..fC...M.'..XDl..paq....5..&.\F{w.......O.qg......ba\...F#..V....`h..x@%.........^..%I......d......CY2.`V.tZ.9...9.u.. ...@.G....b..e.C8a.D.Z..G...*.g....z.F..,.....G...O`.......IQ(?.F.$.^.q...Z.....JJg...%b...]...+...K^..RPMHHY.(.Pz;....RK..M<.....l.%l..G..}.3..U..."..[\....M....J...$.0..4....#L.3:1...2...g..d....ub..."+D.~.....$....5...M!zE.0NXT...EC3E.>.@....}..$.. !&rpE..q$.bj...].i;I.l..C........L5......s...,...x=%.d..f;....d...gK...wx.i..............}#.s.m.{..^..-.a.o$.......d.......`+.....;.s....$-4...sU/..gr.'.T..O^...`Y-JAMY.....EL...w.....1...E......F-.?.4.].QI......38.!...`f...s..$6.C.v..5@.HD....5a4..JPv."eZ...R4D.S....T.@7.Rg.(....*.r..<7OP)V......!./..8}....._d~.....?....C.$C.U.../..a.$..o.na..p.....O\}...GO.3..|.g....<\/..J!.q.e..i..Y6.E..o..o.......}.....Z..bh.qz..Ns".....@.Q..Y../....u...f.4....~6..L.......i.._..hSK.e.T..=.!...P..%.{K....S...cw..2.L....b..x/......S...a...#;...2....>...2.w....0......
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2015
                                                Entropy (8bit):7.915777443791365
                                                Encrypted:false
                                                SSDEEP:48:FDtAA2icSDCWEZnjQbikHA3K9k3gVYxAvGyAkl+vVVww0ihgSFS1XcTA9Il/:FDtA9ifDOnjcg3KK3gVsQGqUdy1WA94
                                                MD5:E5EF79BF092EB459FE0E20ADFE0AFA57
                                                SHA1:366342C48283B8FD3707BD0418E60FA10EC8C823
                                                SHA-256:BF300A82D20CD531314092D260D7EBA227228834064F07FBE82261D8135722F6
                                                SHA-512:AB6D080534AD3F8BA24C846D368FA0D1F2CD19747581F608AF886DB585472A26E1D632FA0E1B393B4BAA47B763467BD263080132A4B800236E3632D03D791091
                                                Malicious:false
                                                Preview:].',2 J}..gI...eE....8..\..{......O............Je....C.C...+/.>l...t.|.G.0.X9..:R.Z..N..,ds!.@..9.acr.:.N..9.<~...6..m.m......:O....4.8..9UB.?_....O+...../.....*..T....9V..=q.B....'K7Ot.3.i.M.1=...]...t...'..f..9..c;.....".e.{.$.;r.C.F...].x.....z#.]..c.l.L....pS}d:0D..4Ay:w.#Q.k.._.....9..=.c=...le...).{@.%s..A.J. .G...oh..Q.:.@"....a..'x+..K..l.`...X..U..N*.>i..9OO.cs...L..ud..\.....}..CD..........3..".c.[..H.q...1q..G..H)..C.V..TS....f..@|s.3........h`.*.m...9.8.]kUuK.o...2..Jzy..!"..q.-.......5;.F./.@:....0..Kmy.......w.F._5.4...O?..h...[Yp.>.."n"x...L.7...f.m..(..&R.B......P.On/!..c.7.U......hX.f..kVh.vp...t.T............]Cw.=.._.>.M.?.4.p..9....J.5."&..k....",jmC.w.1.}S.hf.J.d....z.../AB.....z.d..S.......".\X..d.^x2...E~.Q..<Y..x......Q:.L...2k.:.'7=...5..0~.E.^.C.?$...,.G.6..d3.BR..~n../.F.~..GR...q"..tC*'...!4..|%M.AE&.M.r...d..\.w....*....F...7..K..g..4w....).....SBj.I.........=.I...).P...GK\.U.S ..A..Q.DQ..}..*.Z.BE}.#.....Z
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2745
                                                Entropy (8bit):7.935943211962605
                                                Encrypted:false
                                                SSDEEP:48:KCGi1ICEtzDXMTduR+1EbEB3YfE6web1NyPwjQHCyKDq5Jf0bgF6gyRmLA2kt:KVCEH1R+oC167bDgtKDqff0bgF6r4M2M
                                                MD5:06FA379BD8233BBE33C9B3AD2C5296EC
                                                SHA1:6054F78A62A7A45F35332A90CD026F0E8BF4F756
                                                SHA-256:61F1221FE74BDC78E006DD4DFFFA8D3EE483CBEA050CDC2EC4816E087A01EB8D
                                                SHA-512:EC3086EBF0A80490A6331C3782B531227CC2E64EA12F7676B850F973E8776BC12D285E9A31D2F4E46F978EE055958FA394FEE6B221CD9923B9FA46D5182D0B30
                                                Malicious:false
                                                Preview:.q|.`<.L....>e*P.).9p...1..C.8+P...V...h....D.^ 7V(W33...,....~/...V..1G...}.5Uo..sf.....Z.B.`.#uty.rLq.2}.0...r..MP02...9....C..l. .sTs...v.WI........).....>Rfu;,......P..........j.Eo....G.]..7...d{\..H.^.0.[.-.....7..c..0.....@..X.o.O...G..f.$.Z..NO51.L.t.....r)4..zh;._..+..j..x..&R......>..`}h.j.M....6.../.m........~..!;.y.7N+...=...7S.I.k......=.E.=....k...../...-{...,...K..b[D..7b.}+].e.....c...>.U(<.....>Q8.w"8.2.....MvK_...O..I.4.......t.6...k..R....B..Lw)K.X.:.Q[..x.l..>...).......6....B5....S../u.h.r.>6....VM...........S.....Sz.j...0.LY....{....6!.Kk.....)(-:..VP..@..vv."w.t4?.......T.o......yFmw...d.....O}.6....y..?..3..m.....nc_..,...3.Y.w].D.gMiI.-x..6.]8....j...K.Y...i..);..g......+M....LR..9t4..B.{..8*.Eb.\...>6RR(R.O.t8X.\|ly.hZ;.....F%'.f".;...U}&..'."N...-.'X.........K..d%..B%..k>..{.KY\>x/....m..xY. .0.e..%...U.@......K..fX..![R.....q^C...I....P..Hb..#.<1..M{.&.q.5.c@.k.k?....t..M.n.......U.V1R.'e...........\.)..b.bV
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):3860
                                                Entropy (8bit):7.955795055914663
                                                Encrypted:false
                                                SSDEEP:96:F7oTCCiBikhoOxMOYjPCbGilYAY7qUPudjcWFVnJpHVKq99e:F7ym5hNSOYGKilYAYeWWcyHVz9Y
                                                MD5:9FCD822C6BBFE28C4D3ABBF9084EE5A0
                                                SHA1:14378B8940373C899054E9E158F6BF867D4CC3C3
                                                SHA-256:124B856FAA8D47513D5A50413F8D0F4AF27CDE4B76BC269BF833C80E949E3DF8
                                                SHA-512:796F866A06896BF8A3B3BB181C58CFB27967E68CC96E82EFFAE7622FD70849BBC367B2CFBB60F0055B4DC4822BF325C8BBC58BB9EB85939152BF45C862FAAEF0
                                                Malicious:false
                                                Preview:....P,..C7.....z/zA.H...k7.a.,.i.y.j..j....X|..u...E.g.-.t;0...`.|.\.Y#}...P.},.>....#.2.O..w....S4.&;b..kk.<.p.7...u.......)m.VkL....V.mm.<...{.)...I(.b...YBT......H.m.W..I>.M5;..j g2m..;....4.-d..<..&..'.><.{.dK.f.p.go.6c.........J&2.......#z.Mv".X. .1/..LKBU.r..F..(SA.+.......|'.......7.xw..........._."tb....W.....0...S._nN}..T.S1...}..".5.n....H-...Z.N.n-F.t7...Y.p<....Bi.,....)D....s.q9..%....V..'..-..u..+W..4A>.....u.{.i+..f...$.N.T.T-....s.B_..68V.4E".c......wG............/3.K;.....b...V.-.].}#..`..1..#........5.A8...W...}<.Q..r..t....U.h.(..iEC.K...........3.......i..D.5.4I.....)I...^..^.'........}..X..0......zg.B..Lt+r.R*.#UO.5qJv&.......9......"sC.#1....+.....m.GS...yv......E....[9a.Q~+..D..D...-`_. b..(.S.088.....B..c....a..'.(......I.J]...o.2.:z...cC....^&.w&....r....@i.a.... .^.l..0c.<....:..EQ..9....B....._.c....aLI .......wu..p..}.&.[V..r......'...%P.E.yHZ......f.....,..;.}..M. I..@{.._ff"_H..... 4.k@..7....H6.$....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4154
                                                Entropy (8bit):7.958855831855437
                                                Encrypted:false
                                                SSDEEP:48:XjPkJ/zxuRtNfEFtmVLqEp+A1OkdIde4wbe8Two+w9gf3AUY/bbv9KbGq4x2ZfEQ:wTuXdEv8yLCTjgf4tdx4meFAt4Pj
                                                MD5:9E5DBBE17218AEC79F9816FDF370AB97
                                                SHA1:9EC37BC38F9003FEE9A2600E50CA2B625B2B0F76
                                                SHA-256:190A75E78DEB1132789C05053721EEB139E214FDBC2867652FEC9F5AC5B73F30
                                                SHA-512:1EB7A6D888913C2EAE6A5A93AB1CEB4D34F8D44CC4D3A1AA64048C4100CF4BFD59DD3493AD20ABB4732B2631597E6513AB136DBDC98FBCD099475135468A9773
                                                Malicious:false
                                                Preview:.=gDkk...kHPo.\...x3+.r.R..XO..|.*.1c....)!...O1....!..|......'..X.E.%......z.....h.4*.I7.'.t....9y2...\.DW.*(..z...G....M|...8...p{...........'..~.h.P`.b.........G..$q....%...M..K.Ee....K...S5.`......4.s-.f.).6]X..,.sjr:P.n..!P.S..J....@..e[ .<<O.P....C.8.......s...p45..,..E.z?v..O.>..9..7.c...Mxk\....,.eP"o...:}.L)'.....|.n...G...G.;P.>Z.#2u......4.m.h;....G....7!eY.!...L+K*......$...=.0[...(r..M......Sul.VhTGB."..._/c..p[<.H#u|..{YvNB.baI3.M...?Y(.v..F.M..P.........6{;v ...U...x.a..jexa.."..e0].._....1..z..(...B.!..z..Y_=S..:.;).^...|i..^..)..I...............w.......X....cU(.).?..y..s.......a5.6;F`g...(;..BD..#. ..x.V.Tj@.....'....D.n.3v.WyR../........<J.r........%.[..'.w.......]......hC.j0.u.M.+.Z5ltr.iN.....d^.`.......`..J....W.............1....J..1.~..."..].z..7b.@+>..0....'u(b..Q.$h..U....K........H0...:..'.'..s.7.3.8...!........kWN.ef..6Q=..$...,=f..J[~.......@...p.D..I.A.y.v.)o^.FT..B.....:...2...DH...%.l.4...A.:.....'~.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):3085
                                                Entropy (8bit):7.933145314892688
                                                Encrypted:false
                                                SSDEEP:96:KLken3besR6v44g9stUSvfCyTHHDPHdbXXWSHGwYu:Ubeg6Q4gKDfCkjxXmiGW
                                                MD5:65243489BE0D061D0413B87754AE9678
                                                SHA1:EAC09982431EA25480E8B92309C0F1D5A050BD6F
                                                SHA-256:936AF051DD1B8FA3DFA63D7CAE0B66D7AB5D10978D5B8E1B0D051F90D194F3F1
                                                SHA-512:A956A72E614F298C2654E15FBC0770F1F555736C4DB2CC503B859163F5C68DBE0BA6A768F6DF892380DB98DDC471F811574F24906AE250F68D4B03A4AF8F83B4
                                                Malicious:false
                                                Preview:.y..`...z ....x$....._V.G...l."J."7.}.J.0.}y[..19..n._[R.`.....'PV&.l[.I.<......OF.888\L....$.E.g../.w....H.Pn.+q.x9..JGRNf...S..A..E.A....o...PE7.3J......6f.Oh....4vb...V..Hg\.q..X=:.m>i&....8...P:...i"<..9...a...lae......0/..<.5.6z.C..2.r..l<.'..,...&.5..o..^...#.|.....H...Y...q.Qz...aW=.V.j6Q.u...#..j)V.....L.&.....nN. ..QsL...~.Xc6....=1.es.....].01....@........[...h..fC6.L..=t.,A..!._...k....a..)..^r.|.k..d..f..WF....t.......&...6......`x....p.I. ..f;"*'..j.Z..p.v.....I.1L.......c.gm....g'<..yJG.d....u..2...4....b.s..yY.~...0n..0..zmm...f@/...O1.j.o...xF....]...*...$.l..aP"pa....l.....A...#X..7..Z..n,S1..p.l..}..e.....|Wg/a...S..*K..k...j.]B./u...Y...}I..}S..b6..5.=YGOx..p.o...]A.{.....&....i..b..3...D..bJ."......2..4).lkn..W.....B./.|-lUQ...p..K.J. .......+....O.{.....@..9.....%j.....!.0.;y......M..;E.8D...[u,-JT.~..._[....i..i..b|....y.-.`..4....U..YH.4.X.tRD"..}H..|.............^#....G.3H.R./.m.."....b..._|d.:aM.;..I..sh.b..;U.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1862
                                                Entropy (8bit):7.900665362712048
                                                Encrypted:false
                                                SSDEEP:48:rwI1yesj5RMo1kEFBduKrM9aP74voMfS+xQq5:hw5RZXCKHPkvoeQG
                                                MD5:53560B4B6D22C036B0C5596B5F7DF33C
                                                SHA1:45C7297525AD2BF6728268C30AF3AD76415BD51B
                                                SHA-256:189D4CF067487C952DA7D835AC175BAEB0F1305560543A6D0C3923A3BED0DF95
                                                SHA-512:AA21E676461ED2E6A8EBEA36289FB572E5159FC301D850549ECBE4D5AE90BFB60C34712C0C6054EDF030A48413E54DA079AE70512D7488923A75D9FC060D4643
                                                Malicious:false
                                                Preview:]>..$.u...........S.uD.c.7...G..S..!..8.a..w'f.J..n..8..\...3...'...4X...........5qO..%.,...)..y...w...b.0.6m1...K..O.u.ED'dP..^...._._W...^..-...&0&.._U\..fU...&.^....fdF\He...Y....S+D....c.=`0...@E2.i..[.....)r.....$.y...U-f./.TZN..9..8..[...y.H8L.....v'.;......i.8..T..{.O..*..y?.......&..&...O......c.L......p{...P.Y...E..cC7....ME..,F\.P....-..{.Up;...S+/`....V...7.vg..#..S.^W...H%.(.:..p.Z.YK]..a....H./.9I.Oe.zw.M.Q..T....c....@]H.0.},g..<...%l.i"s.Y..H.{k...+j...J.Z.c.!5).b.....*F..p...a&.0.k%-..a$78= YY...5.V.H.`.lMkq%.-a0K<..f@..E.Z.6....A.....\..<.6.....\t.....l!oh.......8..D;.......|.[4T..C..2q..........{'.f...1.6S.b...@...f....d>!._M...Dv.....p..[.|S/.Bw...o,.:....t+.[.u.5B..VK...f.!n...?9...?......IB....u\...I.>.....@.....W.D...Uq..>..h..iwX.I..[..A_..\.Z.../.H.......F..R................i]{.......G+...Y@R....q.ZC... Vc..b,r~UGv=...J.Uhe..L....}"..t.'...I..ioIDU....G..d,....F$@..(.k...%W....>7.....A.o..L..w.3....2.C.~....-.-..x.....v...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2433
                                                Entropy (8bit):7.919509634479861
                                                Encrypted:false
                                                SSDEEP:48:nrKm9fihsQ2QqOY4ceCz6csQxrdc7v455GC1KGaBN6zyacpE7ctlZpsz:nrz9ANt6J5KX26o2Xpaalbsz
                                                MD5:DE04247FA5114A8F1E70A5491EF1987E
                                                SHA1:7CEB432C700DCDA4412BF66CA0F4101C2632F73B
                                                SHA-256:8708D3EA6229D4D1F743755654F5AAF2C3C4957D3F0A76DEAA2A59764C9A6661
                                                SHA-512:1089149485C18D3C6B6848C0A67D7CB215E3E7A09BF36E553CCC1F0EEA2666393E851A0264CED0060C22BDF240436CADB94D50ADAB7653618829C441149D0FF8
                                                Malicious:false
                                                Preview:.j.......z\...|,.S#.A....~.....V ....F.$..~...3p......G/?..0.M.."$F.......$...+.;.s...}..#1...w....].Z..F.@Z.`x.9.......C+.....u....T>;......X..a.c~lz**g..i............f.>....}.........In...N.3"yM.z...Z..1...TSa..~.....k.../.l.Fr..c...]R.`%......zb....yMn..,..C#+.......W.$(.2J..r.>Cz..._.n..8.3..L9zNc8.g<..]..nw&......x.......z..uD.:...i....rU..W....Y......{.=`x3z..i...!..x.F...]"..-...d.....<:./..s.@"yV..!...%..=.t.X.....~a..#..+. ..^..n.x..X.I..Soq....6T{.`. ...-W...D.<.P.^.Pd......|.......c..#f..B...x....R.5.)........A=.O/h4b7c.....{......#.ysw...~.....C....{7.Q.{..0..H.`...[%...9.M....*..?).."..Eo.L..D+f.,W.SXz?..1.H....@...WV.91*...[...b.4.Y._...J........d7Zr..(.*.M....+.E..F..:..7...j..c..u....A.7K1..G!uS.D.#a>%..1.%..B[.H...M#..-..1/y|..N.{Q..8..r.j.":.S......(N.As...8...../#EHo.z..l..U=z......=C....E7..T...T,8..........D+.8Z..._k.+vo).n.S.........BA.t.=.2....Y`:...i..7..1.M.J.n.tL..$...3.'.SS.@.os.v.........b].JW._6[.H....-.....k-(.^.mU..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4287
                                                Entropy (8bit):7.955651851462242
                                                Encrypted:false
                                                SSDEEP:96:dKCfIp6ekS8btzuZXaq4tYv5V5LeVZum//VnV/zIH2Wq7ffJT+cHIMutYk6Y+qL+:d/wj8p8Xaav5V5LKnVrTXIrtY96+
                                                MD5:796ACA0E2D88695BE722AC4F0F27FAF8
                                                SHA1:06AF605DD9E06A9DFE1FAE62C06CA9AB693909FF
                                                SHA-256:A83B5A7BC737087A05AE5293140C6699D60309E8DA0CFC36E36C561F0CC8F781
                                                SHA-512:EDB2E21B6E096203005B00B916AA1C496314B50723D35EADCDEE8D3BC9CBFF81AB945B8D76B8CB1DCB913BF92BBCF9B0520854A1E852BC395C3AE102769BC576
                                                Malicious:false
                                                Preview:..-..l..\...t..<LE.t.....*......=...2......7._u:...{qYr.t.m<....@T.u?.......*~v...G....M..,.}."...S..f.O.=..\&.....%.8..I.."|.]v..V.X.....;......f;4.3.?M...r.........]...,..s..*.....T.o.'..X......Zg.......v...K.8...x.,P......p.&W6/+...../..c..0.&.E...UR.wspt..{..'...f-....f._.....q.a.+4.v...}....y<h....S..s.[..I.e..........s....8.=)8O:....q..P.@..a....`./a....T...di.p...7O....eXB.Z....H~.U.@..@<...D.O..?.=.W.....m[..S...C.$&+I..@..-61..}.<..>.j...z.+K..M-..{.x.......&.../p.0U-..e........-0X7.....d.%..g..~='..V...q.........V.YD.d........s.......W>.L".M,..s..^..vW..h...{F....U.DX.+o..4..mH.._.o.......4)....+R...Xe9...mA.%....?..z.#..}..6H...&a..]_ZL.u(.p.F.gfF..Y|. vXbD{,S.Z..Gm.-.`..V.Iz..H8U`..."...-..~..R..m$.%}..j.J.$...f....k)..Xz...d}:S..0...Zgi.a..(.k$f..VxEe{..j..zcjk.....,sF......D0.[.]..=.y..Q.d.R..;.7.....Z.z.8.k..H.I..*..sn.5h.$$Ff}.....S.*5.x9VIk.M4..J...x.v...w7^!{^.7..v.CQ...H.N.k..A.....t....5.8.}..'...........fv8..jI
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4148
                                                Entropy (8bit):7.956379674511996
                                                Encrypted:false
                                                SSDEEP:96:ydSAYAhd1UTuFhz3LYuEpmvApRASbGxbovT:ydSVgd1UT4lcu9YpNKevT
                                                MD5:CC4554A342D1D1097C33E835D93259A9
                                                SHA1:A725AD198066C822C17F168282AD63E91C55CF2C
                                                SHA-256:C2A9F5FDF74E90C630BADFD7C26EE8D8C53572458A797B428D22F663D126792D
                                                SHA-512:B5B394096FFD7A6BB92054AF609E3683A5E7E0C34A4A3CA6152A82AA25885BB36358EDFB9662E0CD048B143EDA8C11426CECD5F8D9D95C03D7374ABE8F92C0B8
                                                Malicious:false
                                                Preview:....../..f...t..... ....-5W.|...&x.X.Ph.|.N...>..Q.&..sKl....l.y....Zr,..3.5n.-%...B\Ew..e.V.......q...-..m..).....f..e.:....X.H%.V#`E.Q..Y$.sl3 4k...8.j....H.EXN.......e.J.......jx....]...X'..`~O_h......;.m.X)t1.0I..G..C.5.........<....|.L.........SLY..6....N.X.#w.KO6p..Z...Ql..1W...{."Cb..qB^.c_t......\.....D]E.........a%Qo^N.pz!"h.gd@v.M......1.K.....RS....I..Ym.$3^.@W.j.{.I..'.U8.V.F..g.[..Ff.c......k.#......}..} .K..#.d..Pv5\...Q.j8...!u..J..R...n/..=.(..~.L..^....m..^.E4..:.TX...lr....Y..E-:H........e;y..`...))..y.Y.|..../4A#.Y....Ea....t....ke.=.D.>h....(.%..3.q^..\.......8U.<..$!\.C..^.L...<..?(g.....I......-.........{.S ..rM....=.f.#"..`...\.U..bsU`..D.i;.....C.6....Y...ox.|.U:..M....jm..#L."...U...L.Fg..).f.g[.U..8...A.6.....Q..2P`@..lX.=...S.............$qe.71E.+*.+..A.dq...3...._.Q.._.>...L.[$...^,..X....M..K.j..S9......3....[.<.J~.r.n.j.l%@.}.*}q.m..H3>..4_Zs/.oJD.,.K0re.>..o_n...|...*......1*.,.y.. ......4.W..h......L...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4600
                                                Entropy (8bit):7.96602599745816
                                                Encrypted:false
                                                SSDEEP:96:u1sbdGtFVf77bcVG7QxZtyA6Ngzj7uxJo8ipUaF2ER25jIYNjboz:EQVG7/A6VPo8laF2EM5j1bI
                                                MD5:1BF30F993190793F8F55422577F0F7BB
                                                SHA1:C11A6D2176AE31DB87398C70E431157E40C8F829
                                                SHA-256:B773ACB6BDEAA2564E1D46B3382B260575DB4AFC3CD952EA05DF2B3D5A8D85B6
                                                SHA-512:255A05C1053FD4B2E28624A746A43AE9CCC0FBF206E1C59F4A3A6B1B5CE715D1AACD53F1BBF26D68CEBE8312BC9ED09008BB0C0EB56F877F412DBA58140EF4A7
                                                Malicious:false
                                                Preview:[u.d2L-@Z.ca.....u_b].i.x.....>-.Nh..6..t..3....sr.......OY.P77....-....h.?..._[..Tg.n'..!.#..6......nk....!.za.c...R...J.(.$X...Uo2..+.P6..L.e..c..P....6.|.e......#.2`..!=..#.*H$.[.3..g..`...?.;-...N.7..+y"FuN..z.....pF..~U^p...g....,\g...&.b..}...X.m.^4.Zj...zf/m,0...wX....m0.4s...y..~.;.g..1...B...p...T!.lh.^.......|..-%ukJ...A...6"....l..h.l....../.3...e.>2..:`j".5.P....w..*.X>.....`...RuN.j..m.p.!.B.af....V.:M..d.ah=....).......t".....H.1)y.e.l .[Q..Y/.cS.(h..&u.._.PPe..I.`....p.NuZ...$..%..qI..\H....,.a1.jC.. .,].....y:D.......I..].l....6&5...|.?.5.L#..0 .]U...\n.5...).X`A!.j........x.2.......~|.d.4xm..b7..W..L..):... ....x..Fdh=...)p..u?...m....;t5"........Q..." ....[_V...t..e..-..w(.8..Dgv4..t.B...Q{./.(.~XyA.(x.b.T..U.....6...f.U.F..]+..i.{...u.mw...Z.,rd$..X,..*...I..J.....^..UZ..XJ-..u..0.9.z....{.....f..(.m.%..].+'...R....4F.\).....*....3:.8..3..".i...........X:.).N../e./l.-.......x.b...TsP....X?...m.. =.%h.A....\..b.?....t#C...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2703
                                                Entropy (8bit):7.922202993620522
                                                Encrypted:false
                                                SSDEEP:48:Ot6uS+4tYtwinq8gL0bPjETr8yRV0+wUjyiNDG9BgRg9hqc/s7egTOmMa3z:g+t/6IiPoTrzKw4BG+/yTHM4
                                                MD5:3FC9F5432B5AEB134AAC0CD3D34EB0AA
                                                SHA1:367B7BCA610B18C8731F05DB72268AA9E5C3EC1A
                                                SHA-256:461B2593C4D3B79B9196639AAFE2410437EB64E90D1F1A4B95F5B26CA05AD768
                                                SHA-512:F13DF410E8557B898C9AE74AA0A3ECFB41BED655118844EC79638055DAB306C099C0AA87559D89420F5C237120C1A92522065220C40EA42DD061AF2B5536EE9C
                                                Malicious:false
                                                Preview:..2e.$+h.............e .-a........D....F..Y.....4V..PH........{......a.|.b..i..d.L....A$..... .......Z..d..~|Rw.<X..<.1,..7C6.ho..QN..%s..r....P)....f.9.........MHu.g..................<.wb9B....I...e.H......U...M.].]...9..n..X.'.id.S.[.,..J....#....:sH.s..z.....+.cM.Y...J.@......M.....s.F..%.j.f..*..g......1#.......EF.*.t.......,..0f.<.....z....(.$h..#.q!.....i ...>...c/......M)r..BnL.M..W..0.f..}...q.......!....nM4fs..@.....W...........l.....qM...}..b.R'....EH.....~[4.....7....oI.}.K=B}..T...a+[...j.H.4s.u.M.++<..mW...P.....?cv!..,.l.O...=..[..qE..x..=!%No....-f........Z+......X.C.......L.....(.9oo.L&X..Q.&.i..7.v8E....7.I...5.....9.8}..w.....eOC ........V...`..r8.z.'.9....R...jTm...stXV..u..^.....V{..z..wL.]....C...{y.q&q..a7...G..q...'..$.R......>.,.Wn......;.BF.....6Nn...z...5....'.wJ^......U|t.X.....'.,.x....K..^.:0#;.U...s....Cp..T..I....j...y.).Fa..R.T.S.-.ge.:......QEB...B..'..|T...Gp.C.\..Z.P...\..*.....\ n.P...0f).......X..f_Y..^.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1376
                                                Entropy (8bit):7.858420199037133
                                                Encrypted:false
                                                SSDEEP:24:a7QYI76a6mMXIzzvg8FDreIFzsZvEVfjtW92wTeNUcr1rk3/XS39cgQCdKruFElu:0QYiH6mn3LDX+E1pWMX1rk3vO6ZY54+
                                                MD5:AE9281C6802DCC9AC1D8CE31ADE86C2C
                                                SHA1:F9214563BE83E7A1BE6E446F562F0C079D7BEEA1
                                                SHA-256:25DABC8A076248869CEDA9BEA9A36856F0D57E554D9F3DC17617BAAF5EDEB4D8
                                                SHA-512:A04CF55602EEEC0372840DDA5AE7C45512B26541E12B5A49D38B70F1A714BBC9B63B09DAAE0FF0FAD2D1F705260C600308D54D23729694F6DB9FD0A4216BA442
                                                Malicious:false
                                                Preview:+z....h^.~.c.{o0.....;.79..j.a..q...j....................U.Z.Lk.L.0.&....!-.l...^U......(......F....eR..cv&....px.S7...x.3......rp$#.......:.VPU.C....C....[t....,g......Y...'.zsi...N...j...........z......d..8.-j....NQ!...G....T...%(.4...w.r.wwWI.r....v.G.+..M....t..D-....P.".u}..U.8.z/b......d/.V.m..4^.9.}Jo.zs#9..n..[I..-.qn.`@....\.A......l.....MIQ.....].....&\.)..Gl9.W..5.6yT.].....q||.tI...826...xg.JC\i..g..P+&.q..J.l..R.&h...k.{s..oAd..1.1.e...C.....D6T..-.0.....,..e....XM.{..F...BwNjgI..$.cG...l..^o.....7....D..d.......(........(T...t.l......6@.@8d/..2.(....6...1..y.r.W=.t....[...W....-/..%!...C`.V...#.z...g=....."...{.].>.........o.n.T.u({..%..<....J74...!....E...;..pi.r.?..3...\...El.v.r..V~.H.s..r.....|.^...$...L.2.Q....KT.....o.7..Z.H.m....{..z...y#.......A..@..}.f..\..j9......2...S,K..M......:._......a..UE..1......t...5..j..y.>.....o...........,.%.;.....o#...+.$.rQ.L.A.'..G..X.!.>./..A.....`V...#.Q[i.........D..fO21...@....-..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2208
                                                Entropy (8bit):7.914763473274915
                                                Encrypted:false
                                                SSDEEP:48:gnWqy8xZL9yX3j8E3h06kTpNKLdi45jZT7ChRVJUNvp7FTL:oWqyGu3op6kTpyZ7YiH
                                                MD5:B85BA4D609F2487D276C29263ED87413
                                                SHA1:7ABC9C271310FEF6877782978D4D8A36A296486B
                                                SHA-256:9D5E7F2A5C3AA4901D5B9BC988B389AEDD445E1417E2D7CAF373FB9751D51F38
                                                SHA-512:1029C878D710019ADE4409EADE47FF0A547CAC5C64C6E00E8F370DCFECC8B97377FD5CA46E74BCC0789210390E163C8A8EB3B3A919EE8BA5E33C14AF0CFD860B
                                                Malicious:false
                                                Preview:.....*.w....S...wpy`ty.;....k....zU>.i.-...AQ..v?%..T..{)../zX.8....q....P.f.&..J_.k.....s.E.O.6,..a...i+....6o...2.j.IP(..t..T...V.a.........~7.j.i..fJ,8'.y.....?7h..h.x..|......0U.!_..F.7.2.../......g"B...Fz....M..h8T.. .h...t^!SQ..NO....S..B/~........<.{.. }(.0e...i.5lF0X..K...H.Eq...SL..a..f..1..1...:.I.{.....H.Oe.e.<6..LOJ.A./^..A$.O8.w0....M.3.......9.4.g$w..W.F..c.T.[w...o..S..8..1C.c....).J...qf$q.p.@.c.(BT2~d.D...vQ.i......W.X.2...v7?.uJ.......Cp.......2..d..Q.6<.gy.5V..5...-....+..0.;$z.BR`..y..x..(`yRE.c..[(oa)Y=....*>....\..y.+'.J..A...h.q.....&...:......?......DH......`. ....>#.K.#..j...w._=.....d...C6.K.B$b...my..l14.qC.!.x..^:..9.:-...1.._..a.w.......~..Y!xb..yk...Gk..[PO....9:.......EXh+v.dn...x<...C.A..8...:.rN.'......E..8..N7\...N......H...k.1Y.:....j.f.h.+.2..-.T....."..y6...H.......8.-...f2.QX.....)......OJT>..n.wm.I3..m.tW_.'...f. ...g.*v..<.h..3..{.L.m-....v4.j..c.`..2K.e.]%"C.6}r..".).....S..4._....>...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):3671
                                                Entropy (8bit):7.949451659230188
                                                Encrypted:false
                                                SSDEEP:48:BAVziRAfpyaeYYR+Yudb0jufeCxhAxBEfHQgu5eIKEDs+ig4AjyS7FKUFx65Ylm0:BiiqpyzvIbkMxhAxBEYKgg+pkUf62A63
                                                MD5:D629DE9FDA263EB4F473E3375455D736
                                                SHA1:6CC69404CD0CB6956989AF66F063442C6B483177
                                                SHA-256:6A21488EE19A814C4C5280AB38123F9A7F349F073134B6F72F2BE87CE471CDB7
                                                SHA-512:DF166F2CE7193CB718D7597543AA2CA2C31AACEA483F13A03D4C50209634CA24C285EEE184F24B8ED36BB67A6116845E45F2BD557EA573E64EDF5864062F8BD1
                                                Malicious:false
                                                Preview:.....J.7..Cv@98..fR..A<."..i......k.Rc....4..mw.ML..B.v..ss.r[.. .Q..W......H...4.l..d........O..-.....:..f_..e...U.Ij-..y26.tS....`^...Ack..8..i..W...../...?S.*ps'm..yi3LM..`x.Em.C.[.!4.\....U.-SM'..}..M.GQ.^...37g>.Y...}........s....ZK...."#.q.h.ZA.#N..P.......$..$Oa.0...XPT@.".&y6=......L.H.zd.G.n.&y>).!..._.Y.;.?..:..PA..P:...p0.'V.....<..l......:`m.J.-@..X...?e\6.k..:t......f.s..e...y...-.._V9.%7YF*R[A...b....Hh.6..*....E....F.?.0.V..M[@.YU.....t.qv.Ov.2.cO'O..]...2-......?...........`y....8.m...b..*E^<...n._gV...[.....[.I.......^...B.I...E].E.LV~p./....z<^....n.9...i.J...i.xt...d.QuN.2x.$#......`.....BK#A.D.(.9.wY.........|...(....(."nqK.h.j{H..|.P.PG.:/d!..d$.1*..u];....n..l.kLb.._9....9..........*9.X.R.h...'.(v..3Np..[.MN.)[1MwI.K..bp....?......A-zkL..5...pB.s..^.;_..!.$....f).../.0).*2.0%cb..`...5..?.}.)Z...N.L...p:.F.|@..`..a~p_.1l.....O...u}.;...c..@...q..ce*..a.+....H..Xo.;Q;.N?.....=.({.RZ.I.E...0...c...%T..z.EG..(j
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):3200
                                                Entropy (8bit):7.947764264199773
                                                Encrypted:false
                                                SSDEEP:48:QA8DaoJO+Y//j+41KsgpKKRG+TqbUiqCPD9gLj1r3PnamZIJ1I+H7QsYIJ7i6:D83w+uIpKkG+TYUiihnaaIJbzi6
                                                MD5:2496D94E38BBA6727CC146F39C674982
                                                SHA1:44C6E8DAB8B67C68F73998A5657589C9E25C9AE4
                                                SHA-256:03DF3F3D30EAE1D51C091E8235F0F1BF96B27A0308DF23D6F37E6CD423F696BF
                                                SHA-512:96DA4ECC20CFE3F783F6276DFF9DC822CB64197D421D8FEBC8F6C2548D2844D515A7F3838A1727C428A8A7B4AC313501813D6E0A7BDABE8CCE469530C01B7578
                                                Malicious:false
                                                Preview:.....0.....;..d..d.&|..E>l..............9a.5.97:...r..Y.v.W|:.J......zg.(....:gZ..t=...f{.....-.@....2.O.;..\..+h..I...H.3v..jj.D.*......)=.*..`.8..|Iy..C}..'....D....(.......k....U9...+.....D4...g.*k}`.R..`U......\F.......1..tO>.[n...^..+.w.;.[..G8..z..Bq ....}........T..l4.M..*.......A....8;.6...J..^...SD..K..5..a.....o:8....4....nu-....i.D...2..K.......:+$.i.[;.ds..E..;...uQ..........Q..i.p/./........[.T..Fy.8.......R.'g.s..|}.,.....X..u ...3..........)...o@.J...h.x.U.L..uW,.r.K.TZ."... .a[...J....P}........[.D.....+..=Tg<.....l9.?...g..K......F..d....{.......\.6L....A'...|...,&.j|uG....7..!....=\.rTR....$.r.0.c.$Q.?2.,..N*.T..`b..........94.2.y..SO.*v_..,..G...J...Bl.z.M.L9!E.Q..@..T..C`....<....`......!.w..co<.5.wC.....aYUh)G8?.iQu...".....d......+....<..>.jk..]..k.J.=.SUw}.e.........ri.....yH......#....$#..{(x.............oz.#....+,2vQ....?.'.P>...]'...."8..}.Yn..nN..,..q;..,..N.. .Z.....q!/......|.i....z.....`M.p.DDp...O...B~!..}..8CqN...\.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1801
                                                Entropy (8bit):7.893669410201495
                                                Encrypted:false
                                                SSDEEP:48:DL6hSJI5mu+Q27Cy7iVU9vty+RGf5ukynorF905AjEyCyMw:vwSK5OX7Cy7xtZ4BkEF9fGy3
                                                MD5:E408248AA97572BE4A13482ACE579348
                                                SHA1:F8E3F9F938C3A7F5B2D36FDF0D7F692B2B4621FF
                                                SHA-256:9674C7216A521B72B3D1894EB590D510F6F93D1D90DD19E7C0F73A38BB1E59C2
                                                SHA-512:16FE48EE2BBF81D45A1758D4078ED819A0FCFE72AD930D105004E0DB3C316A102A93F282842CD1E12901366CAA0BA1BE049E1E45E1275040F2F059CE802A8771
                                                Malicious:false
                                                Preview:..6..........J.|3.E.....=!.;.h...v.KO..2.m..d.)..FH...ES....UL.......E...ia.'%.s..F.p.....b...?M..w......5V.U.z..c]e.....N..../.F.r.I+QPL..\...yw.....G.Hno..m=..^....egc?4O...:.h._y..a..#...`.f....U.m,.z.4.+._bC....T.......A2.. ..S.....,. .'u..{:...A.|.e...<G.8.w..n..c$....M...<.A.I..y.L.,Ds..o7.Gwwi2.P.=e..\..n9.o.%L..(k..\.<..R.lrFw..{`.*....n..}......V.idhQ\..-0.I......o.+}....,R...V.k.v)N7.I{.R?@`&.41.?..+.......P...Tmw...n.......s..}aQ.O.f.......CK.....U<....<.U."a... ........9$...U\.....e/....F...........E8.}*..rb1Z.9!.lB...[.A...%hm..(.U4......j.L.j....:.T.L4k...?.N....f...!..e.>.l..8.Z..L[.Aw......g[.YT71(l....77..V)P...Ka%.F.B..|....!X;.......w...c...........w..4.....G......IKO.z.U.$B^...d.=.......$t...=_:ic<o.Z....C.@.KI&.a.....z@....<S~...Q.Q...4.hW..U.....it..il...A/.A.(....\.:t.{E.Pf...8..I.v.0G.F.....^t@Y....X=u..E.N.-m.w.6....)7.B9.@..OUK.=..x".1$L.*W:M.RK.d..>......y....a.D.6.VI.........{.J...5aa..xHZ..u..|.3.'...E....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):3200
                                                Entropy (8bit):7.93398067661384
                                                Encrypted:false
                                                SSDEEP:96:EXrZQRK5xJ05vRVcjZW5NXXglhMcK14Z4fMX/:ArZQRfvRVcsXXglyfWafm
                                                MD5:FF24705668C9130ACD66DB2749D6F7B6
                                                SHA1:E3A7AD178BE974EF8D8CCA340EC04BB84D0B77A6
                                                SHA-256:2B3CEB5336CCFA27D821F8B7541A295E2EB1CFBE14EDBB8278C0B32EF8F507B5
                                                SHA-512:02CB9EE381194793D0BC6F193FA9F81A6F1B51D70C28785E9EEC0C00C1C044806B8FCC4F9737E725E741E57D8A3AEC9C4A783268DCC05AE5B0ABAE3F2A17C244
                                                Malicious:false
                                                Preview:u..fL.1.{.%>,TOcd.N..].Z\....=w..<......w......|D.g. ....F.....0....?.i..o1..J}.x...S.7F],..R+.n..1l..R.L.f4....\...d.F.(.M.%.G...V.)...>z.Q.....T...*..f........\........... c.....Z...s..?.R~......~....3........)N8..&q"........]z...!.3..v|!...u<.K.#....H.@..G..]...$.z.G.....L.q....K..l..*....V.>.D..k`.xZT...{2.}.7.lC..!..$.XI7.%z;eJ...)5L.:.o....|.8...p.../.....#$..Y......(*;.y..B....._C...%w......G.i..@..@.I....@..`.e.+l!Iy.g.5..;...V...n.[.`f}.K}V.;.....X.P..u...#....... }.q........)....]....{.D.m.....}C?..`Y.m.9....0...3..U].O.t...7IpE.......W...t...n...)...:..q..g.j.*..%B.M6z-J/.-;~.R&D.!h....K.tG.Zr..E.F.....E.V....f.\.....}?. q.5&G.^V.B...e.u...z....bU....<....=.u. i|.DJ}..bp.uV..(Q.a^<;..a.Y{).{u.....6..,.6.V..g.g..G..'.O.(].Z[..x..'...nG..3.."J.H.H...;.......Z....5.....Y..kY.....+...F....~....v..|'.....D..zL..H..!.p..m.0.e..1q..o.7J.`N.X....}U6.3C..m..y..(dF.0...2z;.\nn>...A.%(..x.e..{..{tk....v.._ .mw..6z.H..N..g?..?t.2t
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1801
                                                Entropy (8bit):7.890667266667278
                                                Encrypted:false
                                                SSDEEP:48:rElhkuE7dz9TyFhAqqboavMBdO9Adzx2SVPlNMaf:rElOucvTihAnkhXZdzxZdNMaf
                                                MD5:558ED439CFBE024714DE0DE3B88DB9F9
                                                SHA1:930167A829225AE9DDE14DF1E9963326C8971CA3
                                                SHA-256:C9CCC249ED145783698DCB0D68DE4B9D9235A0FD0E52B609709F9813BDEE88DF
                                                SHA-512:3EAAC73A191DE61698153D973A1FA6AB0448C2955A7BC123AD2AE2A78DADB3ADEB81F6A29589E4F2BF87F698B884F9D13967173CE5D86AF887CF02C99CC877A8
                                                Malicious:false
                                                Preview:.y[..c........8V.)...rzad.\I....V.CHh....%...i.+d.-.?iO.e7...?....BI.9..bWp......w.^.e.C,..B~...U.I...<.<....w.zh.....0`=.5[..F...=..f...+w.t......L...........X.....8.......LOH.z.N....1,............Z.......V.F.r...x..?....F.v...n.H...p...Q...Yl....#.,....<P.......^ix...38h.3IZ.....{j#.dHo..=...H...x.Y.p.....[.eN...5.4m+).s.....4_.:...Q+1.....!8f........L..D.5.J.h.....{n]*.... I..5...)...m..?1..s.~....{+.~.....kB^.4.M."$..M...........K;~.K..%K...SP...P...a.hQ.....t3.RzJ..7..o...DKG.....6%b<.>...r%.V...d5.a..]..l...Oe....+#*jQ......t....H.=....l`.....*..7N.x{.....y....`.q...qk...(8f...^!...I.a......&..5L.w....R..G-Q..N.c..X..|:.~..%...N...@=`..."n......n;e+..Jo...i.k.C...u....-...$@C\.<..s....z...R..H...i......u]...fp1sV.i7.._.X.'u.....i..g....P..Xe[.r.t....2.+..Kn~d......[.LY|O.....N.......P$..L...I..R.{kB......[..7...d..............h...&....F...H7.|TP..d+...uh.R...4->X...A...t....X..a...dL.F.......l^.Y....s......e.....q.z.|.u.Q.SB..<..9.../.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4665
                                                Entropy (8bit):7.9641991419605445
                                                Encrypted:false
                                                SSDEEP:96:Z595ozmaZDiZvDrdcloTvR8tkqv/2RQ66oJawMGAr0PvV7p3uMinzY0jq/jFfdNW:Z59Szmdv9cloTpbKeRzJXMzrMpxizTOw
                                                MD5:88EDE3282F122A3267DF38BDC06F4B3F
                                                SHA1:2D7A1F2FC9295CE96C46DFF64E389D391DA91CEF
                                                SHA-256:2E10702FBC2653B037BFAA7CA8919B8773DBBB2A6CFB6155C7498D1CD3F95295
                                                SHA-512:849680CF88B52E4FB793B8BC077DEEC810EDBDB7A4457614C58BBDB537BBE06164631A5B4886CA257DE153D80AB2CFCAEE7196D1FB63ED176F040C0BBA41ABA7
                                                Malicious:false
                                                Preview:.l.P.....y...6.t.....1..t..S+5Y.......C.....4.U..D...9.=.._..F..#.....~...."}....<./.n.M.&....Z,..x.K.8K.>..i..g..JF|..vl........3..Z%..F./..'O.......I.0..c.!..~..S...>.E../O......`g.l.!X>.wwRU....?.p..5.3..."..[p......=... ]._..5.. ...[.o;..=...$E...S:..|Di &....DMg.B....s..y0NwT.....2.I+1...^H.....g.....D...G.>....9..gE...wwG5..G3...}-6.G.((.I.DAj.U.......`.<..{....-.@....w.N.$n..G -y#.?... P.E.|....@.z.+.....U......V......c.......2..v...........]....z..#.c...m..<v1..C.P."..\....,L#..N....r.C........hx...a...m).......:.IJ.|......K'.u...>.I+{..g...{t.S....,".1j>Ua......y..#........(%...1...[.f."........z...D.<.~.SOv.y..@.N..Q".....Pf.._.(.fC9......;@.A..1_....rC*...U4C...l.&H/..?..../...Z.`.E.<...$..~...S2..g}V.C.A..[u...'.w.{u..=.j^.:1?..qm.GHlg..&.2.&"0.E.....^.t+A.N..i.o..T..K........slj.3...&.m.d.\.......v{Ct&+..`.&.O..8.o9........Z.A....k...*.....ra.%.=.sm.<...1.'.i......5Zr(..........>L....l...*...........p..g..T...~.Xie`-.a.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):24955
                                                Entropy (8bit):7.991727316006234
                                                Encrypted:true
                                                SSDEEP:768:liaij/QIsK5IUlB4O2TzsXAcr7ekYn96Sz9J:0QpsI5OszsWn96Sz3
                                                MD5:A665C6BE4876B00B9F001EFE608C400B
                                                SHA1:762154CE20A182A45467AAED80157A28EDFFFB07
                                                SHA-256:1CA003B502D16436704A4EA5FE1FBF6EB33B238DFBBE9BB3C78A055DBBAB23C1
                                                SHA-512:A0855202A436E67A3A3C74B5E912DE05D04878F828BCA857C63984972E4DCD9CD282CAB0AB03D28C53985A754AD8ABEFA5FFB955AAA429AE8EBCAE2710282F45
                                                Malicious:true
                                                Preview:...K`e.w...a........Y }....Y...GMZ......)i.D...=B.D....b....C.H.....zP+....E..u*.#a..{.....bG...My..k...6....I^...5.....c.2z*...Jp.G2J.C....JRu........3..lZ..]*.z...G....xOc.Q.kW.@.f..W9kD....7n.L..@..I..B..H.Z..#.q....R.^n.0O..)].s"....p.,1@....).=#....i.E-...d..(....)_....%..."........R..?4.|5...`.>.r..Al..Ab.|i......5......o.C..cp...s.1...v.Q....H.....>Lh....R#...S=..S.@8.........Q.+..M..:.<..3=.*k..!Q\F.i......W.Y.%.A h...W.5....u....!.....ZE..t|%...p,{..wi........w.Ds..}..../..g........9.F....I._.L..xsZ..5.sG.../..U.I.i/{*1.Q...#...a.......|.;.n.2.4K.u.r27.....{..H.....g......h3.w.Y.d..z....O.....U.W56.0..U./..rL...o]T.-/.WE9.....n75.V......5..sq...{........'y.9...`O.....c......=..ZN*.....,]im....X..J)l....o.s. ....a:..."..y=...Pt..$L+%...aE1...?..f.!1..V.....L&.BH...j.@.'.A .N8...t.(.6F...b.Y[..U.[^2.9..K...A.3%..B.J....3..K..N4B.9Tj....x%.:.8..}....t..].t...'j3.=.M......#...._.=...^.%H..~.(.AL.%.*......+..kH....b.s.$.! B]
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):24095
                                                Entropy (8bit):7.992180978534266
                                                Encrypted:true
                                                SSDEEP:384:VEcwFb6Uy251MFAf4lu7VXmd613ZoKduIn/1c4zg4ycvWkBWeo8Ft:Ir1MafA6Xmd6kKduwm4zgZcvTBWb8Ft
                                                MD5:BAB1906EC4D9E487D598CDB86BFF9F64
                                                SHA1:A9BFE2289D59C65F5E58D24236F7D0E620AB0BD3
                                                SHA-256:B9088054F8AA009DFF8F803A43BAEA5BBBB3CEA43100C11E6F4893BD91D8C9F4
                                                SHA-512:90464255EABC0920BDFE6F2D4EDEF7EEF3482923147965267846C75CD4F04679A33C0A5A8229F19028266A85593E4972E89F42D475CE01972AEF69795E4E0CAE
                                                Malicious:true
                                                Preview:....ku.........ij..0..$...d...+]5./.{.J.......-.*.!....x...m.....;.....q...l..0c......-n.......]tq.%.....O..M.9.L...u.......@..M|.Z...}..]/...#Hq.ao.7..r...??s......A.....8o...=.}.<-=.Mq...l^..o..uU..2......D.'..~L.0.\..c.6...G.`.bT6.J....{$...g...+|.].....................]C.0.u..".....m8.0..a...z..@..-.P$j.3n.~9[..N.6.{...F.'..`.Y.....J....c#.0.......o.\.-..{4uf.TeH..G....\5w..G..^.2Q......h8|..Q.q5V.C.M@.[.6z.aJ...Y6.%+.."#$:C.a.4..oA..n@..j..G.%.....w.,YD?^.M.~.jai...X..2..5.'.5.z.NbBc....xH.S.q.+"..*......n>._.........8iz......U..Z.qK...2........;.......!=_.s..+$..."...g..[..w.vR#....[.}Tg..1.E..|..[*9....bMt~......O.'.....4.2l...fA0.r%...rkZ........f...p.3...a.s.<.%...>...8.b..B2g...}E.`.vw.?j..ES8...e.._.F..`.?..._.8..OZ..8....{....t.OqE.B.<.`A.A... ..?Tm..S.Y.|N..[.!.......P..'........@3=J...hzC...O.i!....K)-.\.L..Y.o.......-..(.......&~...s...(......r.....*.L#..=Eb5dls...i.NkH..e=.P...N/..U...jH...0...h.~.k.=.....u...fHbd..z.x
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:OpenPGP Public Key
                                                Category:dropped
                                                Size (bytes):22357
                                                Entropy (8bit):7.991022755630641
                                                Encrypted:true
                                                SSDEEP:384:/NtC2i0JDha3wrn6gHNE0iNxufz+szn6ubWw7r6Oe3IOvYXcpXuutZ57xSmVtz89:/7CW5sAjl/surdblF1yXuorVpPM
                                                MD5:35C99E9D265CB3B6C209DC1B7CA733E0
                                                SHA1:8B2C9A7D2FA09A6E66715145D62ECB9E8814E32E
                                                SHA-256:B6C2BEB0E91CD6B8CBD6A67373B745F446025B2AAC5D1F755D266A77A9B05AFA
                                                SHA-512:1E2ABE77AD9F42C828010AF00F54370AB4F402CF5756B74AFD65BD24978F325207DA577FD7E9170192EE1105182CC1DE5A562F0B5238386E5D2E42D9C5B22439
                                                Malicious:true
                                                Preview:..8%.....@.YbE.^&...p..Q.}...x..~..<.X.`.v.'...JX.. .....I.pT..I.$.&..p...2..1..?.t..2.h.,.w1.$^..K...f....?...aV..>v.X.'.*..34.<>.c.>...g..|*.p.oS4...1s....P].k.+..V..?..kg..TI..8.J2[....t...K....>.D...h9/...2..p..b...r.3n.g<\.~..M.S..m..-....F.>...D.3Y.W$.O..K.i7....".. ..v.;..a..-...?..16..A...p.W...7.>c/Rc...'j8......>..../.bc....F..)P...u@.&7....+.j'g..K'1.}?.m...f..Y..q._....4t.(^..N:....9L.x...s4}.>o.....n...o.eQ..W..R.i.H.r......{..Q...../%.;........F...z<w.:'..@..8.}.3....i..1..-...rO.k.."T;!(......Qd.\.B.....S.V.....L+....}.b.S....L..+5B2....&+...8t..p...uB....A...5..L..h..$.1.9.$...6......@.o...^...jnzZe.v..mvCx......7.?......<gH/...0j.G...>..z%..<l<l6H.>......B...4......O..U....|.)..\..7.3.......&.J<..x.U.z......F...~.*.....4..r+...;.....)R....$.DN.+.V]i.R...Ue.o9.ZC8.\...).O...<x.%.w.C....`P$....c..M.._.z....-......F=...{.%.b......`6,.....#.W..l..,4e"..A.....3&^V.....M.g....q..."Y...u5'p5.rw..H....b...?H......#08.m.z.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):25670
                                                Entropy (8bit):7.992912274912747
                                                Encrypted:true
                                                SSDEEP:768:sx4ACD5NapzNWsYq1IgJbz2TStqBk9Ybmc:sx4lHapUcIgJbAO9YJ
                                                MD5:62CBAE737EB976B1C71C47DCAE142737
                                                SHA1:CDAC998E9631F41013D32A3B8AF53531325AA2CB
                                                SHA-256:717E605D3EE64A6A2E31000099E03DA3C0D3CC41E019909D2AD0863A15AB8AC6
                                                SHA-512:7D284C10F0A4902EB909A7B1031E1D4B2420B65BE193EE2E7871F3A63B90EDC92913D20B77452768241DA30E884ECC9C32535FE88DCD0D7DF2520B4D6E35B944
                                                Malicious:true
                                                Preview:..`..NY.(<.....~.....r.mnD......6t.zR..w. W....R.N.@]..P.!..7.....M..= 5.{?...=./.VE...0....$h#..?.4J...]...t..V...'...@.......>..O..u..j......(..\!.=,.$.$mxP.q./>Y...s.....T.(.*..D..%.j.....\8..D.........D0b4.w.....q..+..O.'....DXD..y..[..y..\..?h.....M!S.VZ.j.J.f.yI... ..o..Y..L}...w\%......*..QS...K.j.R..."..../....r.....o.....s..^.3..sO..y....t..Vy...W...........t.H.c...h..l..PMD.u....}.Os..._......3dT5...\&.@h..#k...bp...,7d%.?LK..pNP.....b..dj.......69.....y...<m k...T.B..A.1LQ^......e-.R.([..`.*..\....A.v.V...y..P..4..+k..jH.Ri.,....<....I...6I.~...{.j..oT..|o..Mr$../?.}.B.0.u.......$1.q......;q`Q..<.Ke4...........2a.4.*...J..Y.Y.;l...I....Io...,.l%..Ye..][/.[.Wo....{%....Np.m....m_......hA......\j..z.y.. ~.n).|tN...t....... &.3.......8L.V. t..``Q...vSr./Z.1%...D/B.[..Lo...!.........HL...C.,]...B..Q#......<..... .c....f..&.. .u.l:.>.3..m0rU.a....X?:\..+ ....x.....,...V..3c......3...f..)8..w....'4s.....y7N...v.0IU..*.R.K..?......_.Q...^
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20657
                                                Entropy (8bit):7.992064202043891
                                                Encrypted:true
                                                SSDEEP:384:J8payHqOJWoLT3pP0GVNN51cqWjpvnS1DOwkPxA0z60qeKWiy2M83Jk:J8IyKIW6TR/51mjpal3KA0z6ZDrjC
                                                MD5:4848C56F5534FA699612C2A6FBC2C2C0
                                                SHA1:0A44D501A5173F563452487D64583285C68178F3
                                                SHA-256:C28BD7AD4D8E119A579F895A0C739DDAA4DA3A70E57CF34F0053FAB6E858B623
                                                SHA-512:316F5AF8D837E137A0742956281153EBF1FE010EB9A1751AB1E255108697E4BF8A698ADD578E26BB3F10456C159436F2F05C01185265C82602B518179198C48F
                                                Malicious:true
                                                Preview:ATp....F..#.~.T....^._...*J.<...N....\.........}Ci....@.\..[.F]r....... ...l.....zNO......H.......a]...?$.8vf..8.)lT/..c....!.4..`....PFP[.....X........P.OS..MS.o..............9....60c....oF..x......";..Y-..X4.....+k.-.~.P...$..{..i...d...S...{pV{s...JH.;.N.Gi..n..M.f.`...n...{.}|+...{.X-}N`.~k..6...]...h.Q...{2f..M....SW%..L.......*.A....y.M.1.G..E.....S..X.B..Xa.0\............jv....=zg..[G....(u.....6..f...../.X.sH.G.|h.'+<.n....J......i...jy..;V.....&......4.7.......76&....c.."`;".g....W.vb...q......K...s.%z.%...z..7.../Lb...`zQ,.gE.^O...0.[..^.@....x...i`.f..6.H.....p..|.r..V./GC..1j.........e.G..W$.s.6../6.70..?w.n0+.I.+C..C:.._)N.....O..?.~n.xd......}.......r70F..._=...[...#F..u...'.)]T...`,x..q..,..q.R..W.Y.......H]V>..$..W....$i......s..0:..^b.~..L.kJ.h..+...Vk3rS.&.FA..|j.....~.g...&|....^j.{Y(.j..Q..........*9.Fw.m@..O4.4%..\i{w.W......Z...m.......9 yl9....s...b..%............U.......V'....U.d.V7-._.h..m ....LPn..+.....3.E
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1859
                                                Entropy (8bit):7.9034062210087725
                                                Encrypted:false
                                                SSDEEP:48:kFPCCA+VujCHk6HppPkaPYfXi5FW2g2q6c/GhT7QC:vOujyLHpjYvOFfzc87N
                                                MD5:518CD5146E71542D7445FAC32D1A8E72
                                                SHA1:6940FD631F9F1C1173379333AA6F89B3144DFDF0
                                                SHA-256:19683A8322F8C6AF9CBA66430B9E1D66FD00B422507D135C29F70AF91DC24B25
                                                SHA-512:C2CCBC29140F56FD7289D488C2053889D5AE44793342DCAAEC5368B2D8BBCCD6447F15B0A1F085B2E45966B252E3D558B8199B7E06242A15373060A2146E062E
                                                Malicious:false
                                                Preview:...L==...a._...h.q.]#.t.o.....1.$..J.....Khn.n....s..Y....e.Q|EL....;...I.B.u[..U?.K..PM.DF.r5.^...s..~...[8.P...2...V..mJ.]y.S....C....p@..)/&.d..q.w5..&.K.*m./.G..p.7'./N..JG@..3....80z#.u.nN"sJ 9.F.X.......4-....%.hL.....A:.,...a..v.....3.2..Z..t.e..w..f....8G."...d..<.A.....VR.c...qeS..f..u.^7\....m.I..........^.......].}x.....[.u....3n.'.2..4".L..6,.L...x..q...&..r..g.#P.o..f.J....):....&.x..l)...dps.x..$...W.....Q1..3.....N+.`..v{0N.....,+..^uw[..^.4o....^.k...%..[q..$..#. :...EnP...z u^^A.d..a;..5.C7.3.X.._*kF]..R....U9........!i....Ed]....V..e]...$...............Z...f{</D......F..b.?.S..G>+ku5...O?.....M..B...D...q6..........[<...;_...xH...$.....e.D..K-.F.E...8..=E>......M..z.......{K.lZLT)% ZL2.g...f..l?.g.....=.....1."..O."M,A=....Knc.5.....8..M^.N.....((..7k.R.q........C.!...@?egR......+-....n&.n\.[....... B....RH...q.*r.h3I.....r.....,..9h>..4^..j..6.@.8.K..~..A.g.7 P.+]..H=.E.(.........Z....B.aB......G4.@. ^...5.......9.v.L......1..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20657
                                                Entropy (8bit):7.990340200001493
                                                Encrypted:true
                                                SSDEEP:384:YntEsOLFsO/R4Cb1MUCgIN6mPet5vydZW8jcqFBohJtvvTB21+M:YSSoTb1ZIF2jvSZWAq8D
                                                MD5:3B050E1D64826824FB4475F9A988CA88
                                                SHA1:2784D4A237EA40942BB2B6048EEB0F1CE60E49D8
                                                SHA-256:5BE3DF090DDB584074827F263AF37D943775D16E8407110469E07CEB25D818B5
                                                SHA-512:AC4AD3E45A4EEDD8FBB6A20D6E3CB157D27781B8E0D98FAAA6F8CA1588D6F3AE42E0C7785B0F791F6EDA57050E2EC4F782BF30543EE932AB4966D08DDA676804
                                                Malicious:true
                                                Preview:a.Q.t%....;.t.....V.b.U....kG..#..ivx...| ....?J....6%4W6...}_Xf.....*&@...q`..S.....v..Lf..#8...-.#..t..g..K....f..H..s...7.h..Q...s...Q..%.)E.J._...3t..$.C.F.!...........4...C{.g..>....T..._.C...+...7J9..jk......px.M5.to#....S.}l...R....NX?..@.#......]..E....._...gG..Gm.{.._..h.U\.....r.ei..kd.?..}..xD.W...E..$%.Y.."....Q..!v<....T..)'z..(..6......=>.MA.NOf..3.*......|N..........M"....4._T.&.MJ.....d_....me.1t.f.u9...,H..).#.k......A.uKR...oi.....=.`}c.G..D.f.L.z0e.....F..V.b.TP.[...:.....R.>6>.rCw.@..g..q.p.......Qb|.KK.`....o=?......!T......k.o.2!x...c.wf.....28...Fa.3.......L.y&E.j....c.....9.C@...s.K.r>...G?|>\.... A{4....D.x.....|.m'.I=......e.....?....._...5.\.G.z=..ix6.,.Z.....}..a.E...a...X..3.....ZK....3{g.... ..."z3G.Fx7.|..f.1..#..G3............y".d7...^.RHx=.v5X.c...........\...!.$q.`F..e........+..S.8..#3..r..J...l/..f.J.i7G.Z.P)..Ro.....u./...um....5K3..gf.SL...Ef.iC.1T.z...o..Y...BD.....hu..6.ZU..35./.#...k.Qps,..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):25457
                                                Entropy (8bit):7.993482669042578
                                                Encrypted:true
                                                SSDEEP:768:taOvajFkIpuPEzFl6oBUEqaNhTvauYKhenlx0:0OvajFbVBUE3TvNDen/0
                                                MD5:CDB12308429D135B4AD06244693E3281
                                                SHA1:9A08BE8273F97821A887E90A578493455103C4CC
                                                SHA-256:8380ADE233F04936835C53F1841D4F1CC78850701BA8AF009F14D8DF402A76C5
                                                SHA-512:1F93E6F016DBFA5A9B2E4AE0869C3DD49DE7783B076386ED337414D70CBB0D343771894296BF6CF59AF061A3DDDD70DF62E79001553242D9C3E8392D4AD2C5B3
                                                Malicious:true
                                                Preview:B..p.J.:..yn4V...*..3.E...<.{1t?e6/V.@5..^.g..&.6..u..{B...!q0...<........P.b.=.B.....C...6...o,.*.Co-..................)e..Eg`I..k.#.u..toN.+..Q..Wd..]..tI.b....l3...E8......O.|..i..r..6X...N^`.....-..n.0.y.D..o..L..H....Bb.\..N....".-XY..W...|.?.f}....h..n.........B....2<.qC.!.|^.Ln.3c...'.j$.c....uM...3.....!..}..u..L..`.e+....N..)....C..%$.)......\...H...p.$..H....8.S...B.U..p...k.BqKCk..c...w...J};` .8.!..'...b0."2..4.....JeF...)a:.........C..9s..k...ab.....`\V...&V....<...e........&......P.|U. .T.5.-8.A..z.+*.%...A...%..>.7.P....."..7.......X...SA.A?...+..g....,=.e"IG'.9.RD.....p.&.i.Y..Y.D.%\..1>..On8B..;ri..-..z..(.a...`si...F.M3%qp.0;Z....d5t.dP....... u.I..6. =..T....~..8s.h.>X._...@K...t......A..n..>.O......^`.=...y&`V...4..W.Y....iTb...i...IU...);.._.[.f.6.1/.,..K..P.].....~..R...n....k...'bR..k....=..*..(.az.P......J.S..J.+.t.L.}s...Q,. ..S.x.p...*Z...A..b..+.......v|;?R...+.G.w...8../"..w.-=.Yv.Fn............u....^.....vr
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):23773
                                                Entropy (8bit):7.992141096074406
                                                Encrypted:true
                                                SSDEEP:384:gfsVhjMUbayvva+vUbzqvO1DJrhJZVhPalAOQogDrrk17G8u3FXoT5NxcQ4iVJ7a:+sH7la+MbyO19FjilTgDrrWG8u3RS5NI
                                                MD5:9F92AB034CDDEEE67C2BF244271EBFD5
                                                SHA1:599BE311154295C3359E9363A959B7DD7DA863FA
                                                SHA-256:190DB2231CA70B2F7E4FC4D4DE624C13C8520A12EDDFF66D8F7D4D57FEEDE6A7
                                                SHA-512:7F12B979345F3E288B7718036FC13BD5F095311E8F359855B53A6AC6529CBE9A521F01960203B016AF597800F02250D871764E446B433B4A2E7DD994495F5CA5
                                                Malicious:true
                                                Preview:n..d.q.-.%....p....ucU.*.(.W..`.I7...Ai.....2m.....)6}(.Quh......%.;$p/...S.v...............XZ..R..^.\..B;A~...s....'V.{...*|.!.*8..t14...j....8..Q.W. Vtr..x;vw.qYGcl......v..........T[....n.n..%<T.ZQ<A..8p...8..........^O..0Z..%..5...Z. $.b8~e.....P.F.n...x.U.A.?...*~.OTW.&r..j....{jj.9..8VD..i.Eq...[?>p....R.L=..>.i.${m...YM..Q..T..|_0.T!,._|..R...H-....*.H.o....I4....$.w5I.u.(9...c.8YD...y.........;..nen.=...&.|3.?N...]....R{p.q'..U.V..FC.....-E...%..4.8_5...l.. #..G.g.M....k...ba....~.'(..}..~b....>bL......F...R.p?.[..8....ml.>.6k=*Eq.....#..!..S;.Y.v..Vi7......W.......K}...g.S....mQ.....W<S.N.q.o9.-..R..dS.../E.?;PSk..,#...5q"y...~NF.-.IER..F....C;|.6.;../pN(.]....k.M*..s...0YeC.[.S6...Kf..S.......:..M._.0{...P...EX}.....;<2z.u....HO^B`r.ZQ..-.A~..M.S[..R..p.!u;5.|.L5...X%.d...$v.$....G...R(T.!..F..2..e.....ik9b..(.fM.B.X.OW.*d...%..XA..H....}.-../Jx..]..U.....`(..}..{.x.<...'.;&.....:<.............;0.{H...(.kp.gA=.\'@.....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):24976
                                                Entropy (8bit):7.993274482981861
                                                Encrypted:true
                                                SSDEEP:384:/ioNdnUKwl1xxAwkB76IxdYU/41aCHnTf2uHKcAmYTknacQh43GDstrI+6J:T/ol1vAwsP9Cauqc5YzcQVgo
                                                MD5:904FDF3848B6FCAE22BE7155AA2CE738
                                                SHA1:06FD791F34E38CF1614EC7F01A687A8E6AA12D28
                                                SHA-256:4EC95EE984ECB8EF4F2028C522718121F28A25EA9440646E8444296D5540705A
                                                SHA-512:6737F22AB7B5BEDB7A7507A97C0DAB67A75C0DDF8D24ECFAD8B9A7EB8F2B79C43A86C156DA5758C079FD2B851BA962484C5B553FD31E3906B7E627CB2C48D545
                                                Malicious:true
                                                Preview:..^..../.'..J..;..e....76.D...-..w..,...F$u....ca.\..).k..+9i....2.1P......w...Or..y.r.k...X.:.[.+...o.\....p<..w.<...q.k...@u.4V..........Z.F.....qf.....C..^fhg.ZD<g'.E(.<...!k.V...Q..^...s.>....E...u<j.........os.m.Z(...z.......\;$...Y.W.f..n...A..m..B...c.s....0I.(......6N.#>B.../H`UB..w.{p......(.n......0.?......,...~...N...sC.!.e...g*..<...L..*.II.w......w.q....J..5...GC...).....[..iM.~...V7..@.....6~G/....@9...E_....`q..Q.+.%......,(.K.L5.7.L...P......|.lF...B;.r..r.(W.9.X....n...%.,.M....2.c^.<.%...|....Y..'.B.7').-6..Jr.j.}.C.l..AG.....~.......}..s..az.M}/......!.....1...M..~<...Je.k)?Q2.5...Dc.}'...B.4S.\.-..`D.z(.w\t.........r.A.,....f.B..!...a.....\....@..V.ES.ri.S.zw.\.1.{\#".4.}rA*.u.d..s.s".gMV..Q:..;ya.^.7h.._..fb6.'.5..ZW37..h.v.....!...%..d....M.z5)l.Ndu...3i.9~g...n`YX...."q,0f.E.x.u..3@.~u.D...Z.O..gE#..w}.c%..k...l...U...JE..Iz.d`h..I..{!. x>.....Xy..yG.........E<..._qo..Q<..Q...Ju....00....5c,.I......r.O..k..$.t..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):25443
                                                Entropy (8bit):7.991795710106678
                                                Encrypted:true
                                                SSDEEP:384:f7lmI6azVObsI4BQgKyRmluMWnuu86V/hx9aYZhe65B2g7hQ1:f7lV7af7yRVfnRXaQe6r2gq1
                                                MD5:F5F565F48F63F4996BE942462C7DAF25
                                                SHA1:2CC7271E0EE6055BE7B9505E18AA49DBA3972833
                                                SHA-256:1D4E9B7E5537BEE101CAFB36EC67C03A69AA1C3A55014A65579EAFBF09CC1C44
                                                SHA-512:44D471ABE55BAC84A5CB36D70EA7CCA51422EB171805F12561BE474A50DEB15FCD6701D6A27B64E2AD8D78D09DFD2368CF745D802ED85DC7D9182B57BD24D590
                                                Malicious:true
                                                Preview:a.`......Z.yA..*.I.`.*..8wiO...2+Kfk....M...=.z...f..Q..P......I.FM.Sa|..mc.ZYN..H:PK.......z{..._"...:..i..../u8..2..w.H...?.C4.oK#..=.Ty..|. u.b.xw..|%..:......<.P...%.>....U-.....'h.|c.;(.$..ki}...7,.L.t.N.......^....D.-@._`Hj!vS~."..M....Qyc..;2..5./.....y.......`H(....w....7..tZ...b\p.G....e.+...y..CUKL...5]g!k.Sb...X..p.....Q.0.x.j1.... .e.'g\..DN....z....7q..a....!.6..I..!B$....W..mL........s.....0zl..w......).......ss..LG@^a.....$.."!..qs......ZC.....p......y.b...1.Ee.q.K .k.Sv....-..b:.....y]...#u..1.6.F.x.Ul..LE)LL.DP..&Sf....9....-E.o*.P..H.....5...Y....=.. .....:9..,1..e....D..V5.u(._..p.3.Q.Z.J.H..i:...U.s......xo........XQ.n...A......DCJ.i...'8.......Ra&.....BY[....$..>....8.{...^"....k_......e..2k."C..'.a..r15.D>..Ch...Q.].w#>...........0.Z`|......-I....3q....ET....kg#T....^.. .B.p...#.v)..FU.....2....u...U.f....`.k..A.*_.]4...-.....C.g..,....p.....n..I],.90p...*Y..v.j.CCB.R.. ..p..z.{M..g.F.5&~b........|.....Q>..mc.[..@^....xn....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):25443
                                                Entropy (8bit):7.9932240700616735
                                                Encrypted:true
                                                SSDEEP:768:ZDfENm6pW/jQ8+hKfzfpawAtNV6iodT5YP36su:ZDfETpYjj9fzcwwNVYf
                                                MD5:13B5744AD65BBA306E4AAFB0D38DFFDF
                                                SHA1:6C167CC3AF93C67B3C118648384BF4093D243D9F
                                                SHA-256:3632E3A6ED4573AF9AD33050692BB0BAD19F4F8510F5623F63E27F481DA52C76
                                                SHA-512:1D9D55FF36E160A43A8B5B47C8165BADE2E591E0990250161FBB57D0C20A4B821F6DAE7E5B954E79F9DA3E02ADCE05062CCEEC033927D498BE7C16026C091590
                                                Malicious:true
                                                Preview:.@.N..!.Hi)|...B.9 ......B.....a.5..2.k.......dQ{a........$V.1gL...q......H.1.x. vfj. ........vP...._o2e..............W..F.(A.I>d.<...L..o! E..|.H...z.}.};....bT.E.}.5..n.aR_.^...8..$.k....G..y7+..c[.3a...m.#..>a."..g...B...[:..4h.l.w./&].y....".Y.Ev..F7h......X.M....:..|9..$@..^..c.&..T....j...}g.....Dn.4W!S...i...g.."..mV]._GTxB...A[.r6..q.j....~..h....A...)7..8..[+....".r...P..V..p..+3.q..j..........J.V.......z....P(onvK.D..j.W,w?........Ehm._...$w...b!nW.....^.@c..p..IC..i[w)H.*...6K..M....Zz_}.]\.m...K..a...c..1.>P.f..,...8M..{..V.j`.....[."...B.I~...<.J.4 ..eC..^}..Xc!t2...b....dG.B..u......@gD..{.d.%.../'...X.H....X..9...,.W ..]..P~.QkI.#.'.C..^.K.Z+9U=.u....9...D.K6(.o...G.5.'9.I..7...|t..GM.%..g..........A._..2-._..2.Ud..+xy5D..T.C.k.%...."(........:[.V.......mz...L._.G.....?{_h..........A.#..dZ<.,.sz..I.b....kdm@9e3Pe .......i.....Y.x..+}...=_...o...g..4..:U..99....Z..od.`....Z.a.M.E..l8..s..{w#d1......(6.-z..]\|.7q.co...>....*.TT.dn2W
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4665
                                                Entropy (8bit):7.961802924965605
                                                Encrypted:false
                                                SSDEEP:96:gdS6AfKOikNuvpG8iU2ysUuCdAOOUTVuxoBsrAtTjLFdph7dmb:n6AxiCGpGLeADb1rAtTj7ph7da
                                                MD5:B6D42B4EA5255696EB2DBE4EAB9A2916
                                                SHA1:2AF6F2A3E935DB5CC5DE3DCC8AA329182A7DA35C
                                                SHA-256:D152F42449721D7ADD23A787FDEF3673A571C7860D9EE321A5A0506AAA24479D
                                                SHA-512:BFEC8975A76753E0188B7D4192632173DBE7EF24532AA54F1B328F324F31F34ED0EB4F7187E42DCD316FF5D8BF349E3FBC4CE0473C2D2920A7BD73B326B64C02
                                                Malicious:false
                                                Preview:Z.v....]....+5<..VY.._m...-.yBT!....L:...k.P%.h.4.....M{...#...8......n.k.......:..1A.......\P'..Uv..x.....+.+.&._.N.&0D}........|~F..u.j.8.....O.......VZ~.~-:.;pU.m............$...jW%.Y.0....t.....Sr6g.........W.:..{-Y..%o..!....p....m.u..I..cLK,.CB33T..uD....R...w..>.0P...#.E..B=....N.x..f...yN"d.......)W...K....&.M.oH....-Lz.H...#!.Z...%u}...N..U..C..E...8x..a+...q....-O..}..].2...m...#n2..*.....r..q.#yp..{...Y.].}.:...m.....N..1.)......[6<q.G.e....chM....@....G.....>!.{..a.e......^.e>-S........./<.B........_3..%z.."6.0c..q.p.6@.u...Y...?V?n~...x....O,..[g...Z*k.-.U.ZI..&dX..{.~.....F..(.7.:M..i.....DKy....Y..4!..0UZ)..^/..'U.ed.;.....u(pw.}.....k.J.....Nl.N.............Da||u..A...X..X8.Xi.?.t...4..e.];.#vf..rjy....K.qRj.f.d. ..r..*E ..#i.f.....J..N,.......=F.......t.....R^z6.....W/..R.v.J....NZ<aP.w..t.b..,...7.,..........+z..TS.B..8\Bs.t=.[pK|...Ee..>(/.X...[...0.@0....X|m[.CQ...>...._.eD3D^m(,..hl.@......dH ...i^..x..#c..LR
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):23767
                                                Entropy (8bit):7.991573280879433
                                                Encrypted:true
                                                SSDEEP:384:oIKz4THr8nSSsHYmDS86Hi0RyZ3wxAwPXAyiyNV8G+xYHjFV8sTu8I:oIBTHr8nDGY+KXRycAsQDQ8CH5BTux
                                                MD5:CE3095A2537D26B76B83591C3619AE96
                                                SHA1:F8CA4AB6F598EB9FB976B108CB15B4A5B17FB69C
                                                SHA-256:0E53E66D6AE232EFCE9ABB3D1402506495096F82A2D218D20F830C871291D30E
                                                SHA-512:65D97925689ECBF4D66B941389467A47718F54E30807D98B318A76E0841F9DC34A649F4AC0C16412313A1FF8DF70107AE5CF3A117B8C20B0C70ACBEA38F56354
                                                Malicious:true
                                                Preview:.`....El......C...0k...S..............`...b~..tc..=...V{}u>.;....Qt.S.w...~.....+.....4.BE....T,h.!.q...##.OI.u..*.}Lz......]fp/...l.../.;.c._.......9...O..H.=i......;.q1\.Z+s-.B8QL*..l.m;..1...L...L6m.x.].Ob..GxVc....k....L..9.P.%h.v$.J.........(.U.O..!....ww.dxJ....e.....-@%E<U._D5.K'...b3.a..`T.J.d.#=m.X....|.0.|.f...D{._`...K.T...yb...I......7..[]......n..~X"o..M.k.$.S..T_...`.R6.2..".S..$J..&9..$..&....)....wt....2W...#J......\..G.._[..Jjj...cV].!lQ\..>%a..CrG.Q..o.J....B.*].+..}.*QP.U..d(..?...%1.#...4:]5....I............~....Tg.2.B{...6.! ....g.<..R..L.4.)_.X^.K.x...."-i.....%. j-.7.......NF..f....a,R.....WZ.....]|..f..Q....vf.r.>M...AB..)...c..s...^..v.1...K m....?....0.|..Y.HkWa058./.....6i.t...mp.@O....y..Q.GFREN....-O..v71.@B.j...M;JFy.%.....%.....}...n1.r{`.....7..S.T:..R......Mq./O..dN..7...v.....:.V.W..6?....e....w>-..4..Uu..8_$Y.wV.y..ia..3.^....:..S. L..u.`.![.V.Q.......&......k).:.B..z.U3V....... .#.........e..nJX...09..j.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):3172
                                                Entropy (8bit):7.942927653305731
                                                Encrypted:false
                                                SSDEEP:96:Nn09n98c9icTfGpe36mRNHiIe26JCqusfa:Nn079NTu8JRhim+fa
                                                MD5:204D8861E525423877B84139149FFB02
                                                SHA1:30A6CA616A8B89502BAC574D2BD260A1320E0E1C
                                                SHA-256:AD368AF37DBBDE8D07A42947EBD10B92B9D5FE9EAF16A0F64BB9382E98682EC6
                                                SHA-512:5803900938A610EA51A6858A7896F8875BA71BF517EC8626F93A1BC9B072850C1C416C54F1539CE409AB94FC03C239C7ABAD1F9BCABDF30A202F66F3316922D3
                                                Malicious:false
                                                Preview:..'.......^....K..tAS..2_.&.E.b.a8.!.I3f...U.h[.NVx....~.*....z...)..C...|5...5..aD.+..<eB...vVo..f.9.........U....~.>.Eq.Y..M.....Pc.s.`X...!Z...W#.H9.Ic.a.....0.x}.?4..v....................{6C.. .dK......'..Ek.YU.......V..(...-O..Fr....w..i........k:......G....*t....@lbp.".5z..U....F..Q.D.{.h. .X*0.^ha.7zZ7'.....}.qaB.j.]..e.{...g..:sW4..u...4.......t..Y!o.z..{..a9....r......\.@PqH..Y.....Q[.(.7..[.......r.@..70.O.....6lA.k.d..+....V.f.......$.....i..B.3....m.#.r._.S.!.../....|nPVBh..;D.s..zk..N...HH(|.E]...*O...........k..f}.,5...gJ_..K.6.$......F3.*..NQw.g.{...-..*..W.....9/.q.OxC...m!<..R.......g....>o.>E.`{.#.M.tx.T#..~X.i.........O[..4.p..E...5^g.{.LZ..[..8.C.......HnD..F.W..^.H.u>.\-...I.q.....>S..".v.;...P...M.Y.c){.XTfc.b......3..YX7..v... ...=.!.[#.+..w/...b|.F.[....^.......l\..-..".d|....I.....q>...YL.d......;..'.._..w.*..r>_..>.Z..cB..T..*M... Z.|u4.;f.....K.|......\@.|o.5....5I|....QL...-..Y]..f.6..].......,.0.YK...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):3193
                                                Entropy (8bit):7.943095295652093
                                                Encrypted:false
                                                SSDEEP:96:3mBVhVxm69ZegE69Ue/s6DYLydpXj7Gw58:WPhVM69ZegE6qCYMhqw58
                                                MD5:4777DDA07D80548A3988C019927BDD33
                                                SHA1:F02FB38C54D84E0230B7EFC3667A3BE2D975126C
                                                SHA-256:FC2F4140A54B8726DD0C4CC4663DC3931CDA28AF1C44A539B3CE4A0A76B12B8A
                                                SHA-512:72A825A67CB03DD8D9C4AC01D6839C8A1D51EB0119FF176D61D6015E3C01C2BFC91E81BC86A280CD9705E59BDAB5FB4A63398D34349660971045E333D9FD9229
                                                Malicious:false
                                                Preview:........y....gt....V.6.;#.'K|.F"..`...C..+#.1..e.^qF.%u`...M@....eg....N;4O.P{.zL.j..2'.d].Y_.Q.kl.u..R.N...w.....}6#T...R........[5.%...<.)...m....P&.....t.........>].z..$9V.....0Q=.....FVj4..).xR6..A.........pX..a....3.....D....^b?\..4...<..b.r..7....g.;.......u.J9..T.}v...*lM.NR.]o'...O.=im08..O..M.)...+D.A:.....+.xs..G4...4....5|...3..;.q..........[...(d..M...D.."..Q....J,...6>.}|..3P..Pi.9....g.0......7..B.5<..5.$.....SZy.M...........tn....p...!.5.,.Uz..{.`..T.M..W`K....z5...)..y.....xY..X~M.g .X!x..).......b;"I...J.6bU.K9.R...*e/i.j..fY.].{H.%]..=..>...p9..a... .|.......y.}l..tp.........Y..N.y..0..{.Ygc$.UR...3G.0Kvwj8.wB_.(.....L.6...."oSa......~h.....y..(t.....L...i..9..3|.u}p. c...I...p.6Am.....y.c!Pg...O..X.q...Mz..2 .]...Y"\.....&.A.k#qgN.y8..8)...-,.{ta).N...dm.ScM./g...V...]._o&.};.G.w\+...Z.]..HmA.d.=...).s..]J.h.h...'.."{...Y...aJd0..>....n20q.@....a.0.."..3..7.@....(..J4g..vT.D.;.]fL..1A...m.$d%S........0.Xs..Y.f..._)g{......|
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):383316
                                                Entropy (8bit):7.999514555028856
                                                Encrypted:true
                                                SSDEEP:6144:RPdnAjS5FOVacN4vbtTvQ6y/RLDIz5NlrHv9HcMYHPQ8ErIPEJqbQaHYSkoU6Zyy:1US5FrcN4vbtL5y/NDIzzp52oxKEAbQy
                                                MD5:4F760144EF6D7E7457B41C7D1889B4EF
                                                SHA1:8EED5EF321369DEC69251E63F01F9840ABD38A6B
                                                SHA-256:FDC6240A711362498A0449481F69265E15E15DC3065D2CEF414597F471369AE8
                                                SHA-512:9A4349DC1DFD5E73149D909D8CAE70F0270BFF06E12F6F5CD0115E3EBE8D4936DCFEF76564AA6AC33649459C3B03BD8BE6CF0F0C811496511CA0B989119637B4
                                                Malicious:true
                                                Preview:.Bq.hj ....Z..V.P.ekO..Yd.....9)...y.-%......6W]K..-.V.^.`..}.7z[b.(....{#;....G1#..r...6.^Z..l..f..._# .d.s.(.Id..WmO.._Y..q*.@......3..-'...h2.l0.'.......,.!..6c.[F!..|.?b.X.Zj.^........Kg.[#....3.}V.R.....!@.q...&9.oZ<nS.G..M.tPA..5bD..f..|Up.z..c........-p.....T`....W..$.Qt!......M.t..17.,N.....6..9..Y ..U..M.......h..7U(A^.]r...'p...;j..].U.s.8.W.....J=N......f<.<.N..1.[o...W...+.Q<...f....P...)=...{.{.F....-.[5.....P./..HB...!.d.i.9.M...A.!.dE..B.........bN..6.r.r..{...P,...=..Z..TV.5.....\.H...........u1.,...Y.........BZ$..lg..x.....8..../n.v6.vq.C....?n.k,%];..n....:]...........45...Bd.h.U&j..?..dj.*i...#P...L...l.UIJs".Y.|.~.....q.K`".u..J.:1....U..&..T].h.n9iL....JD.Ho.<..\)...3J.....]#CA.!.Gde&....^.aF..)gK.....=.....=q..].qD2.(.(.q........U.....,..p.).DB...EsL.H..-=.. .../.l.r...y..'x^. ....i.2......$8f.*.|.........~.v...!..$..^W..........I....Q........&mk.Dc-..ayvh....O._..lK.(0..e.8../r...9..".\..?N.!...G.HS.....H.;.4.G
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):3758
                                                Entropy (8bit):7.951240185806304
                                                Encrypted:false
                                                SSDEEP:96:0PwY/CxRZGfkNsvEupWIuaKaefSthrF8JiHb0yBn6cRV:PYSHKXsa+S+iHQyBn60
                                                MD5:C2817F57A808CB8D3191498445581A3B
                                                SHA1:57B97126768D15A08A04E1230D535AF5AFF09B51
                                                SHA-256:86B1DC10AF87D80A74D6C7B27C787328390559E29271CB3A61DA373A9B7A8F17
                                                SHA-512:31B0C8C7454D4FB03B7F387CD66CA6B3D29339C59678DA8FB09DBC53D603321D4F956C6A050191DB4AEA98494114E2D179774D826DDF2DF013908877115CB035
                                                Malicious:false
                                                Preview:...u.R9..@/A.WX-.OS..'R.P"w?.p...fH.UA]).?[Q.3.2.N...I&..N|BEx......&.2.5....-...B.....#..T.4.....%....{....v.5Y....y?.hd.I.9L..%..b..Z.....!U...1\(?6._...d..[..T2..3....#;.]..B*[.FW./.......M..h.C....a..=.o...g..>#|.....X...O.O..-U......<..6..K.M.....S@.i......../..].K.. ..6_'..\....$.q\......).$.$.H$#yj...n0.s`A.=(^Ij..,TsQ.......'+...v.D.JV.X....\d.+.z.:..S.h.<...}..:...C.a."..0...1F..G..2...M.......?.h.......,5#.t.].^...R-..<....S.~...Z.f"..P..=8_.D..@...Pm..\.EX.........3vE.....lg...... .l......j..Alu_.>..d.....<..L.u2.....#..bW...i:.hD.A.:..Ma.]j..h.r.f.=..w.{5@..*._Wiv3/.6..(...L:8....}.w.-......[e..K..(........~...9f.t5../c......EK...G.r.?.7...)....;5v.1.J.......m.Tr..yS:..y.....K.....P....{....&(:"......J....~.........D..G.9.#....)!m.}T2.....T...s..P..X..W.....*...{...{..et.....'.s.^.8d.#n...(A#..e..4.V..'.....X.v.....=.?.+..`..a. .b...Y=.F..".I.:...O..j...\...[j...d....u.:M.}.D?N.$..8.Hu:.q.m.._...rF7W..{..w.!......S..}..>.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1838
                                                Entropy (8bit):7.891951982744034
                                                Encrypted:false
                                                SSDEEP:48:BFfjWI5GZIoVFAPIdZRttkqsX8Wgoo5vk9oXnM:3iI59QBtSKXM
                                                MD5:2B3CF8DB7F926E407C510CD53CF1032C
                                                SHA1:B2BB6A354D3350E1D6F31125487E9CF127B54A1E
                                                SHA-256:E6053D533AB358B20B84833F945E082911B1E92DDB0BD2148517BFFB07E7257B
                                                SHA-512:F10425CD3E0905C10A6A6B668EC77567A86B98306C416D25EC3D5301DF8A4053137553C2B7F9B409E4C5292182827517980459A35EADAEC809CDECD61C3871A9
                                                Malicious:false
                                                Preview:BF.....{.M.4....|...Z{...u.2..m.F......}...L/x.......C..l..#..`....vY:ms../x.R.3...&.9q".mEu.\....Y......!... ..}.]....U......a@..T.N..>.a........i.].h..=....w.&Y.8.D.SV.]O.Vh.<m-k.._..hz35...1.N..[...#....\....VV....o. ..F......&3...ys.b..>..e1.(.Z.Cx.]....,.8..i.H..`*K.tzD.-..d..z1;.".E.t..BW_.......*z..sbr.e.(.^....=..t...o.`>}.. ../...J.)1..Q...@..Z..6..6!..M.S...S.2.v.)M.:N!.......B...<0.t\.YU{$e.B....u?........d-.....G\..J^.<.-...G....I......A.o...:ub&8*....\..k....y-.<5..4..b....Ib...6<c..3..7.d...DE.xA.r......?...-.^.7M..d.X`kl.I7l(.m..4.lL...E..}...6...@$r f.TO.%......!."..ZPB..!+...E...=?.......v..$.2([y7..#...E...w...6.0m.N<xM.....E.e.q..~.....=..p............./.m....1..v=p.....,Ss&Q"...[..T.F..........Aq.:5y..R.6>.[*..I~~..*..H.y7N.=e.w..T>.o}..[.L.......`u....Kp'/^T..._w..<..R].:........6.-f.."k;H0.....wG.% .@....|a.h...1.....9.......E.H..I...................M...ue.a.E...Yb.=...i..x.yU3..)...+e.0........A..<.........
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):36849
                                                Entropy (8bit):7.995596460638942
                                                Encrypted:true
                                                SSDEEP:768:QhlLFygV6S4zUZrMLm2TqFJJ3NRohcfxgLl7ng530rLiYGfcUsACSa0qQUFMLm8G:QhxL6S4+gLmeqnHccf6RrE3mcsViRBfG
                                                MD5:E32F5BE5FCE5172AE255B7372BB0A77B
                                                SHA1:C6573F57A6A545F1EE8867304EE01F4464C80EC5
                                                SHA-256:B06882C8098BDEE813E73253597955E3A62A95FDCF67D21A68371662FD07E5B2
                                                SHA-512:58089266E6F26237DB6F3F0E2B77C59D90837209DE7AA437BCEBC1ADB871B0BF901CC2B8F61FCEBAF9B45A9EA2272DA802506A41DC46B84B2B5A7ACB8FB69373
                                                Malicious:true
                                                Preview:...0..!J4.:G.t.k.z.....6Y-......D.83.5.q...4..... Y.].FS..t.4&]/s...sOc....... .;:...fm.(v.H3)..c/.....2.....Zj.o.s.#.$4.ba,..Z.y9X............m..5.`..1..XD..9*~X..?...;=.A..h.).&k.[.~...w=..E...f........dN....z..%Z..t~.....x.....iT.q6%~%..../... ..3`(.....a.a..........)....3.Tq...7@.PCK+.....c!p..@.w..&..A"h.....<9.z...u.h..,y....._.........!_1.w|<`P.6W..........|.q...|.RO#..R.E..bfco...)....F..Q.xL.q.N(..z..@.......YPE...e.+...}W..d=s......gN......R$"..P.Q>.vo3..Qp..|S.N?v..-`..\..>,8.4....(....f.oY..^.......i.Q.....S.k.Tt.0kK.8{.V......,..v;......k.uf..Q7Y...=f..I0.Z..t/..<...O.. U.....>,.M....;p.d...k....N;L~Z&'.x,..f.,...B%......T..*j.!w.G..2v.....n..{T?+H..|{..F-T$..E.....vpE%..;c:.._..#_W......G..J.4....c.C.N.vY.I.....H..3c....y.....|BB|.H.n.K..Ln..9.6.C....?.O...4...<.A..U.....H.>W...fD..FoO......7z....f...........L....v...nh..L^..;.jK..&....'.v.Yx&.x.......2S2.w=.i..L.........Kp]+(ou.0.j...O0^.U..B..M...G..T.2.c.O.T.g @......
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1944
                                                Entropy (8bit):7.901814632357513
                                                Encrypted:false
                                                SSDEEP:48:5WTF3KrZbpjf3LJsUyAwv18SjTuFlMkwlvUTQAjXp:y3wpDuUy38Ex0QAjXp
                                                MD5:E28E9346461A469E1D092BD41DE631F8
                                                SHA1:E6F87F199BA488CC067A34BE7C17918BE9DFC537
                                                SHA-256:55752EAC35693F80A147DD32816B77479D1785EFC00ADAB9E81A6F075ACDA0BC
                                                SHA-512:22C8864C7A779FFF2B1F0EF09693357FD3BA8FA3E0E31FB714FF12C2824367ADC810F9DF903B34CB08902CF6EE7D4ABB1DF733099DD67EF32BEAF80863BBACF7
                                                Malicious:false
                                                Preview:)#.e.......@. .gu....D..!..MD}.1g.r..7?\..E.e.Y.................&....or.I.F..N.8.........5.....>.........o#..*.....M7}A.k...4U..8.BO..J.o.p..}*.w....9.-.W.S..>Q...9.*x..|O..^q.....N......q.V.(5u.....!.].0xx...V.H^'..l...4........x...?.......go[.9'...it$KAt4`.l..\..c.E.....n..z..D.J.....y......'..!8.O)C.l...T.d...|=..#.......Il%..Z1..ve...~.`..q..^&....B.1..].._e'.Q.^.p..m...05..e.E...v%P.4}.`..7j...[....i...rD.r....1.|..T.:g.X?.z...X.'.7.............T~.8.I.x....."i?n...*.$~:i..k.J..g...IM.(-Dq5F?.$..mE.n}..O.|....sy......x..w.{t-G.$.BY.~]x.+.S..n+..e.b.....D..0...P...n....."0..W...m..2...D2.<.m.pe..u.3.j....J..k....B...'Y{g...c.x{@....3...oS.......<jX.d&.....D`7...0.+.B.........L..X..g.\k.1..s<.k......S....q.R.ob._.x.rx.......Gs!...G(......".BP..z&p....K2.PI.W.....K..)...k(...%L..g.:<S....E.{....&(.5.?..`4/.w.5...P..,..]Lw.H..(P?-..GN......k.+ .mA0+G&..#;...).ET60Gl.V.f.8..9%F..Q-.]h$P.....3Xb._.U(...~.G.7.B..J..;w..,.y]...................9...%p.%...F
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2229
                                                Entropy (8bit):7.915627781327508
                                                Encrypted:false
                                                SSDEEP:48:KcnO4KBC60jWIWQ/+ZhaAT7KajItmc88GFFsN4hzLWloAW8RCdv:KcnXKBCTWIWQ/+ZhBEmc7GNhzLWKAW8e
                                                MD5:9932256385885C69C86EC4F6A637F799
                                                SHA1:DF3E768DF30D8B604DFEFC65BF9693D2FEC37AB1
                                                SHA-256:6D5AEE177412557F5620355C230C43DB9BDA5CA640F421B86298B966F44DE5C9
                                                SHA-512:9B5D79AE2EEC86059E9A3B686B5B50E1E717E056967BAFFA13984F902208871229080F40D0594F6C2836B48FF9CAE0AECD3923A09515B8CAC6FE3EB3878BF066
                                                Malicious:false
                                                Preview:.L-..E....a..bg...&-..5.%..... ..v.q..,.w.J;.....q.=(...f..{....,6........d.......`..K.k...~..F;....)..2&u@.,.........T..........& /.....j..\....Xp/1w..wAi.1....S.k.FE-Z-*.tZ.O..hn#B.[..t.L._..T!......]Z?.P..6....[..z.....<..4..`.A.E.L..f.u...B..S.DT.1...3.r.>...@,.R...._DR...~6N..H......e.k.>D.@.o.+rI.8..%.I. .9<.......v;...`.....G@..c.....h.8E..7,...>].`Q..|A^/.;aB.m|..o..-..).BYW...b....=.q.x......]...^.o.....3..)K...$.cp%.z..\&.b..m..0Q......e..!P.(.$.N..7(.........O(./G...d.. ...B...gw7\.......Oa...5..z:.0..Q.).I.&.+..s..).S.8..5.w.{.7}I.a!.6f...Y.<.7.....R0.\...$.ON6..|........r#.z..HA.......b.z..S..'.EW...-.J..'.1..U....K....}.Ts.Dlp :.Z.....?.....}...[[..v.....}n(..)...9..x..T:p.Kf.......Z.k.L..8.I.I3.r..7..J.c.`..#.p5t:x4..7...~..qh..jq......:.x&..l.#8x.....D.....M.aj.-..Q....4.....B.8...y...(..yD.$vNq2..P....y.2..#......._.&E<...F.'pYI.-.|..*.?...m.....bl..#...VH.a..?DV.S./u...:...'?.8{.>.9...........=k....U...y}....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2226
                                                Entropy (8bit):7.920563935776284
                                                Encrypted:false
                                                SSDEEP:48:o8PX+4vho2BkhQ0b1nKw1SsN7+UXgpdtrVJZqQXvCcekf8/:5X/vU+0b1nKwxBgpdhXvCcet/
                                                MD5:D5608B9B007EAC6F54E1F8A02298BAEC
                                                SHA1:961ED0032869A402FF388D6600EA94CC1BA56EA6
                                                SHA-256:C97641B656B300B51F087E4747173789F181E04B92AC3E886A3C0FD4D02CE607
                                                SHA-512:F9170F4CAED41DED5CC15B2A9C103176931D7C630B2B36340E6E704BB122E1CFADF4FFD0BF93E4FE8C5A9346A62367A219B84469F742ADB7DF7AB02BD5171C5A
                                                Malicious:false
                                                Preview:;i[%.SLH......U-*....+..{c...<..*.B.p..*....y...Q.O..kF..D....c....`......9..^...h.Uq.Y..d..>..x.dwQ}r..QV..`.Q.w.....x......(..pr.....g...#..].;.* ...i....H.v..\..|h.g._......w..R..yrA.O.$5...* ._...w....>.Z.d.Hi]...~J..C.v)EI5.A*.....rb..|..a5WO......`.. .U..,..zS^...`..E/.2.V.....C`C..T..?.......zY..!...yeFcPo....!Jo....6l..h.......O7...f.Y.^.*u..A.nj-Bw.%RE9..f..L..A.+.....e...s..D.1+".d.........u.._...6.X...n..n..Q.........l..,..Y.E|..,.GKE.....F.I..7...*.Y..dW.*.q...E..4....0.U........C...S......J....._.m#....\...y.`b8.v-i..KJ......z.F..vdQt.!.S..C-f.|...P.1.f.i.....~:j.N|.D.T..w.........n.v......^.s^....q....X.w4..6v.[..k......(...H3..X..7..b..S......M........2..>q.mrd.i.........~.......Nf.d.....e....j.......0..:J.w............&.OE..m.;...,*..."P.K.U%..k-l.c.S.9OS.(.. .H".."-.*..#........_&..~......}.O.v(x....^7;.. kN.2Kkk.$N(a..GW..T..~m52.'.+L(u......0.Q.C..lc..4...40......!.?R{.....".{Q.......>..M.......;.....F
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2607
                                                Entropy (8bit):7.922526158439571
                                                Encrypted:false
                                                SSDEEP:48:PP9Vll550jmhgBZbp9bvjquph9ndNuw3pts+eHHpDYoi/vLFeTZwlVL:PFLl55FgbrquPVaEts+enpDnneX
                                                MD5:45E35DAF19248464767BE2AD2851D3D2
                                                SHA1:19594FCDDA35C38B0E828FDF29B8F13F67E954EE
                                                SHA-256:AB03BA1BE10DAA2795110CB17295E35918E4C6BECDDC77FA81571BB0A6B3B686
                                                SHA-512:C35291AC154CA3F49A53C12CF5569FBD3E368CD9151A33225D208F9FC339331CBB005B42E112A82E136074AD8C6BF3FDC251C6FD0865E256E56EC2C06444B241
                                                Malicious:false
                                                Preview:..Uf...*@..]].<.?z..;.V.k.l......j..PF..2.F,.K....e.ft...+3j...B..8........N.(.. .J..^=e}$....F.......$..J..g.F)...0..........l.!....b5.;.q...9.&}.....rY.Hc./_[&........~.@e.....#. ...f..:..GL...$I..R._..P..6..x.....1....v......i....l.N.}'.&Ez6...J.tW....h..[.g.*.......<...`l.. ..;.+O....%..Z.A.gHw..;.....i....h..+.....S..l.b..../...k...:.[nLBc......2.l..#..R.!.....A.O..G(.../....n.....&.p#G...............Ko...$i...o..t..C....G....;.!...{..i..g....x.W..`.@k.[.....S....y...vWW...XUH......clv3...h...%~0.r..9[.h....|..W8..h&(.IR.J....!.."..:.J.......\!=w@)0.+(E.-..g..~..<].o......UN$...^.RL..m....B..y)........O..%...z..^......8.(v.H.yo.:T..#...RR:C:9.....x....S.L.?..C.#.x.U.i.:|3.rYw.b..>....G.zn?d.....R!.v.*..9...F..+..;e...p..V..`.:u^...?..BW........./.@t9X."..8.@....w45....9..@..=..+.pP.g...D....j..2y...O'...b!.b....H...^."A..)...5V.".N.V..NJ_.I.IK..r....I....CPY`.&.B.f.T3n.....f...mq.a.N...G.....m...".........'w.......i..K.[...5
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2604
                                                Entropy (8bit):7.926587822076869
                                                Encrypted:false
                                                SSDEEP:48:AYqC4bQQLgt0dy6nmp/WTiGovMFokTooNw5FOktRbFnXOO18b3zk:AYqCtgbQRyidvDkTt65/DXOO1R
                                                MD5:7822F1436EEA62F158DABBA7F9B3AB5B
                                                SHA1:4A37B2A08300FD1BD10BC682345D89A42E12CA70
                                                SHA-256:BFFBCC13400D56FEFBDB1FE3A0F67EC34A64374C5FEF9B037491E8CFD245F789
                                                SHA-512:DFDD7DF48563EC15DC99C9E80457330686C69F02C26B330E1960F7A718AABC7EFE86E9F67B0510809024238FEFF6A1F58A945528873937978469EBE11147675B
                                                Malicious:false
                                                Preview:..A..Q..8$s,.....g....u....}./-.6:<c!4.N._..})-&.E>.<..<......d.f> ...hJ.Y^......o.....7....*.:.W....Pq.:v....^.....u. ..[...B(..&.Q..JJ#37.Oz.S1..H..sE.J..... ....D7........I.M...i..... HX.S;7.d..{.P.|../xA#...N..N..).-...{.Bj'.T.#.l.,-O.R.m..*@".ED..x[..j...DR$.w........n3`.?.....z..r.....+..tl...&.bT~.t.r.V.qk.2.L.W6.o.$.....yU..."..; ........bkr...6..<...n.b..s~..9(.r...../p0/].S.D..s2..n....'O..U......<[.....9........K.h8..k.t>Ty..........@.[.J).K..^....!..}.#^i()..~ .C...mDA.u_..oF.b.<....AZ}w.>.Q....f=.j.H@.D~..v.aF./.'..Q..)....J:?.}...=.OL..ah....x^F..O=.p.F..b....9`%Z.....D.[.P4.....x..1...~.G...R.Z.^.t......d.F.../l.....eSC...Z.....>5......g/taC....t..2...P:|...`{..zl..Q..F~..s......!.........-.W.].K.wm4T,..K.=H.s.6..{.+.@.....Jo.9..3o.@.DPb....W..MAb...T..."q3......i.....F.n..../.v........k(............N,'.+..i..M..{T..`~...yC.....q..."S..?..k'.E..F.....j.......|bS.iFt.._....U...]WG..[.....]....'.............g..J....@..\..t.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1971
                                                Entropy (8bit):7.901034836134772
                                                Encrypted:false
                                                SSDEEP:48:ZQ4+U7ok8UZ8YeSOl04ShvRL4WkCqlK+drqSDF2j5k:ZqRvNUOrn2jm
                                                MD5:60A37F516DD8ADB8D43D5DD423442F37
                                                SHA1:2487F761555EB3EFDF865FC5EB1FF042B4DB496E
                                                SHA-256:5A8E35CCAB821DAE1F10B3876525014EB1519A3A0794AE4C51A452127A2B5A90
                                                SHA-512:9A39CFCE9F19413742610F6A640754978136CDD392A5DFD718F16D29E7A9FD4C628DA83013D11425E7E55858F140F36B15A158264C143AF95B06B8AE41A91B6F
                                                Malicious:false
                                                Preview:.$w{/......i....zo %..@...T...6...8<...?J.k....]{..W6..x l@.<.}.(:eU...h.+9..X..?dj^...f (H....|....|W|h..i.X.e..w.r#.+.Q<`..&.>UR...V.".y....,.(.xh....a..!"...l..aT.......9e&...y..}./.Z?(Ab....B...g..../.*jk.e..u....$...H.}.a.......p...*....+...Wu....S.....LE..t..~......._# ...|.b...PJ.M.|.....y.Fx..7'...Y;..s^.0...d.l...-..C..W8.~.C...>H-vX......|4A..<....R...[...b. ....xy;h........TC...*....3M..l..,.L.2...i..B...l.....4..>.v...Bg............X....!t.w.%.r.@..L......R..<...4....3...).v.~...-:..n.q.A...gh....%......Cz.i.9x.@..u*.....y,..T......v.77.i.+s.e.'.r!.v.d.f.+Yb..5.Q(.7A...'...}...h..].a......~.PsTe5....s..Ke.US..../.u.....|..z./.Y.z./.._....2z..6..)...u.."...O.S....l..r..q.[r.x.a5.(..7.|.5Uh.t..$.p..IM.V..K..rd...p..........K..%E.D..F#%.g....B.....i.!.Yj.u.|...jMNj...`..l.>k....v.)A..p....ne]_....t.q=.]...e.P.B......Oq.....36.$.8..0..].ic........r..m.u]kay$.x...H=..D......nC.{..Y./.."-..LvW.... .7....J.214....6&........i5..JLx.F.....i...*.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2426
                                                Entropy (8bit):7.905038562947547
                                                Encrypted:false
                                                SSDEEP:48:b0yUYdIGMVeot3ms7oy14WAKcmd68V/VH6+ChmSJ7+NzKF3RwfERWc:Ztf6eoNms7TVAKTAm/B6+Ch5J7rFefGh
                                                MD5:8F3015870597FA607AB8831A3C7A8B63
                                                SHA1:5EF110DD7C87AA6AEF9D730B19C3068F5984A7A4
                                                SHA-256:8D71887E7571E534491B4AAC61C31C540776F5D47A586575A36C08C767045D0B
                                                SHA-512:B9448528554929032B45036D45581CE8F7748BA01D38D436CDAB9C645445D34C95B9F77912FD7DD6F6955B7A904F97C00ABFBA427D311B7FF7AFB82A8E53D3A4
                                                Malicious:false
                                                Preview:.0.bSZ...Z.1f_.A.>A...[Y....h..D6d...<.......@......~.].~...1...h.P7".......*........x.hwy.T......k..!.^.+.....).=.m5..:...Bs..I.Q.9`,b...&...Q.R.|...v8@.j(....L.....k.`..[=r.O..".....2.........cW........l.......+t..i...y...a.2.0...2U.p.0.L@.5.j.~.Z.Re}..,....W.L....a|r...7........d.M~.0..1.R8...E..|.m...<.....Z.>..h.....Y.Z.7..P,.{per.N.v..<...!z...-.g.....E..m=".....K...W.9._K...fNN...{.9.&.4Sr...V|......i...t..R2......I..?...6".'.m....$..T..=............d....:.H ...^v.E.s...A.o.#p.97..>K7..crZ..E..v...^....G...$..mH.{h..ql....N.O......uB..|l..G..u..Y........0..U.@eK.....@h'.M...Jw..?.A}...5..-..~h.0.yQ...............=C...0.q.&N..f.w....3...r.....t..C..^R6 E.I.S..u?Oq..:....}..........N.8.]!.ll9q.1@.eE......I(..}..?.......YaVj....._t..........U.".~.......37.^GS...:.+.^~../.?......tv.1o...RK8.Y'7.....c..L..f......z..z..i......^5E..eE./..voQ.&%~...Qf..:q..tz...L...5.....R.B.......q...{..^.#.+7J.R........{$1k.9......oY.....0Dx..c..:
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2426
                                                Entropy (8bit):7.925476863834832
                                                Encrypted:false
                                                SSDEEP:48:Q5+b7Ca/T0/i1d4c3J8X1+AcX28+8VvANIRDDccVS29JGcNe5:C0uaQW4c561jX8VvAkvcgS29JTy
                                                MD5:5A2A6FE1D63110A0E7E4F19CE64EE4F0
                                                SHA1:C39F94B8ACF32DCB03ADCB9BC88780E64C72994F
                                                SHA-256:90FE436FE571C158F864AB31F870CC9F97332DF60B51B14CAC2D3E4153C11FAA
                                                SHA-512:E676656E8DCD597B9817269407F16872AB44747B0B5BD4153FCC998293A9407E6DDE08F4C8579B866AAF66E48E125276C08884F1AFD0100C15990DBDF98373C9
                                                Malicious:false
                                                Preview:.m...q..@.......c..F.H7uf..=.Y.O..K.5.|"6*fp....4].!a..q.G.K9....2PE..B....U...2..q....[Ry.....y.h.V-=....k..._.X.f.....9.u.....I.u..1.7.....X......C.pK.:.m.r&=......1<.vS8~...J#........B1.......8^.<.d[S..Qm.j4T..>]_..c.......(...9&......y_..R]...7....&8..ctc....:.::E?W..>......A..+.m..,.....bm.R...X....*.i..2qs.)^Z.....,.V..w..F...}...0..r.$.<.W:....Z..xA.....&..b.........5....g.]..D... v.."j.6.t<>.[.sp.^.1.&....s..5>..~..-$..X\.......p!r..:\....y.uQ.]..p..7.U.&...Nk......h..5>..P.BjRTLE.&F.5S. V...@.......3.4.!/);rcv...".L.X..2%A...L5(Z4.K.+.V.}.i4..T.&J.Y.J.l.U.........=[.....R..U...u...V.....$]..!: 3..Ubk...`B.%j..$tt.gw.}...Y..7.hS.,uDHH.s...1$..V.!o.c..!..]K.?.M.2J./..~..)..v.[aO........x....w......Sc...D.oO?..$.X...]?..k...*].W..v.....O{..9..3k....o....[..Ds..#....M..........YC>w._.P..B. ..*..o<.0.....8..lNI..P..s.E={.Xk....f..%8b......W...f..q...B.0.}7....</....dJYk..=-......;.8....r....?..g~...hb....,"...........8....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1205
                                                Entropy (8bit):7.820989966333489
                                                Encrypted:false
                                                SSDEEP:24:Rhj7DE2jFN650xrJ2UtgwPOcjN4uvGjilsJfYX4fyXuj+orNUFpOHbh4Hq:RhHDNzLF2m/leuGhZN6a+zFeCHq
                                                MD5:E87AC25137E3DE837C5820E2BB8A9BBB
                                                SHA1:5A77A813C671AD48DC2645FE6AE919D407CFC33C
                                                SHA-256:73318EF58F5E24C7CACA2540A82FF15FF672FC3B05E6D4310D7FE08DBD5B18E8
                                                SHA-512:F5FE6E1782825A98972E7629CBF40606DF061CA0398EC81DA12DFCB904D557E36DD1173B0A74AD2D2FD9F018814DC515D28CFA4625195197954147959430382B
                                                Malicious:false
                                                Preview:.^_x.B....i."(......._~...Pn...:y...8jQ|.j.I4...o...T..X._M....p/...n...,,..R...k...N..._..&e.".DxD......VE..%.z..o.D+|..,..M.S.=.9.~io...3....dj..}..a+...z-{N."wH.va..@4......c)%P.P..o.+..%.....z.........+e.n.......6.s..08..`(p.'".^c.b...7i..P.5p.P.e.!.W?..VO....>..QZs.,...5.........{.....^9....u..q5t...p.....[..2....y....>L.{.J.....M.J...s..d.."l_... .T..|3y../..$.i. q}.^...Z....:}..j....0..$.!...1_......=...xZ .f..t)..vUA._k.........S3V...x....O._....{>.m$3.0Z..2.-A!y.n..z.......x6.yp.i.LZ.u@.....e.........^...}....w...}.6.....2oD.c.}.qp.C;....A.O..'.......tQ.....G.....a..)....D^k.vF;.[.S...bE.-...JD...,.^#4.(?....$.K~....0v*.....+B...|.....~...6V......0..b_..E......B....*T.<..(..G..*.....3....1.q$G.w^.u.\G...3....D-..+<4..].......%e.;.}B.W......$.yc.b..L.j,A!_..".J&K..>.a..|.Z...e.... .U....l..r}...~.g..+U...e.]^0<....&nE...=7.k.>.+Uh*...M..O%..],O......O..@.5@..O.k.k..P.....[2..........<e.......;.]v...9..-.~m+..\...s....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:COM executable for DOS
                                                Category:dropped
                                                Size (bytes):19813
                                                Entropy (8bit):7.990221618341732
                                                Encrypted:true
                                                SSDEEP:384:q93XKnQexLZQe9dG0wfGEbLyovrtGDval/luTyzZKoMax33Kuew1ayS/fJo:q9nK/i6ojuv7mzRF33bMyQBo
                                                MD5:D3CDE90A0640CF285E6DAE39B6E233CF
                                                SHA1:AD75EFE1E2F05156901B9EAC07CD8E9BE2646ED4
                                                SHA-256:FA2DDE0E418FD895CA6C94CD795F6C78C82E9B50733021B5D9FF7E33868D2CDB
                                                SHA-512:C7ACD382886DAB685E4DC0E04C7ADA3BBC392B7D7474CD9BD0FDD05158E1AEC744A25E1A0EEEE57647CB8CDEDBAA08F238DA3DE0035D8A51B0D651BF92E89BB4
                                                Malicious:true
                                                Preview:.&.0....1+......Z..J<.....v.I..>e...!...u.7.q[.X..w...f...,s.......p.r.`e.4.,a-.<...K.....".|<........p....U$;.(.6,8..P^..I...-(...].:).#...T.#'.J... +!9.Nv.xI.(.....d<U...D.vSU.U.[C$..M........B\I;............Cb+......i._...U..s2[R.....-@.S...l...\!`Y^.>.Q.%TR.........\..=....'C..]m..y....:....AW.....>.2cl..w..:..W.bX.B.B....2..hj.)#..y$.....a...._...n..O`1I.}........d4.!...E..U.p.......B..#E+.#V.U..~i.....h.R.V.O....Z.h.+....`..'..........!...a...M........~......xp..pa.......66Po..2tG....vu.sIF&.C.'Lr.....U.w{.2.{4R.......%..%$.}..........7V.^..U.i..'.....Q..._2...X.E...:..>...>...i:...........y.0.....W.......A.O...A...w.Z>....!.UW.a.;b...@<..`@(.C.^.."..tu...MM....w...H.:..&.?..........l..q~]B...N.S0.mL.E8..f`...p......!...x..........x..T..i\...r..s..s...R..+..u ..AU.NG...%.........G.J.....RL..m/L.$U..0....._!..'..!&Ns..s....p..U.6...+Nx.=...:`9bp'n.Yc.....w....*.!.^..M..nl].....[..Z..y...9C+.R..I....b.....<..M"
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):10219
                                                Entropy (8bit):7.981445994969335
                                                Encrypted:false
                                                SSDEEP:192:3Gay7MrXKWnEkNnOvxbqscvoj5T7LSRZBJHe6xB0B4qeKpKPOUvWtB5mzYi1:JyQr6oEk5mxNTjUI6x5hOsVzZ1
                                                MD5:1A9EDF20076AD6ECC4E819AAF9F489B6
                                                SHA1:BD387E4AC419DFFDF7C451AF31E46180F65F499B
                                                SHA-256:F24E1AEAEE00E40BF3C2E42BC2E392508F019C22494DCAF3038D459B294BF5DA
                                                SHA-512:AEDC051E2A62725BB449FFC9CC7B56683AAD9B1FDC731055F48903C3D8463724625D7002388BD91177121B31C72A13A792ACA4C88577F021EB70F645066B0518
                                                Malicious:false
                                                Preview:..!~...$J.k........s..X.).....R..Kz....I.u...%..Kk....N...DF../.W.0..x...FE.,..k.K..&..J.7Mj.qY....^.6..m>........+u....p.v..&........y.4.^.a..M......H&_....@?...E&h..q-...y.....d....B.....L..}..&O^h.;.B#..g.....VE..0,9.Fa.`...V..P2......e.....M...c4@J.<.f`B....T.~..i..:2...-(..."..x..37..@|.G..W......cyL..v.j..b..!..G.^.54..v@..D#...#......c..8O~/\.k...........[.2.{.......&.'Fm....,....*..N..h.5...g..}...nn.vN....3[.L.....4....y.................9..#_Nr.....9....k ,..{....r.<>..qg..._..tE...v.....K.TF..,...D...i{T$.|..f....fL..U....F.....c..EO..n..p.(H....z4V/.....k..K..T..n.,F...v..N.......v...7r..\r.!].v.....z....... ..)l.Y....t..wW.V........<.T\.....HXQ..KY.H.$b.j..R..Pa..Y.h..|....;.M.W..7...S.L......+.ln.o..w.._~.^ %.?.........##....)....fR.f.5...y]3..".t79...[...q.xy..>.....N.3.....{.|.....[.2-.k.*.....]55c,Y..o.... ....0.....OR.%...T:...... D...i.|..bB.d...D.). n....7.....`.....8P..E.....U.\%..q.._J.. ..w..."...&..f?.Zu9d..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20272
                                                Entropy (8bit):7.991524496031355
                                                Encrypted:true
                                                SSDEEP:384:y02qMaDV1RTQG+zhLkq9Zib5Ic7m7iucZw8WqmCo1DUcWQ23EDElDuja2:y025aNshhjOI3ia8YClxTAMe
                                                MD5:E8A3CF96E76CCCEB204ACB41E2F05C0A
                                                SHA1:FF886EAC248F4C9668C13BAB2E08D77DF7E938B7
                                                SHA-256:A6C5A633F587C93AFF3AFBE08692545657D1682F65CF5F2398A1F9E4158F7183
                                                SHA-512:779F392A2F80F8DAABC7A608CB228393D6F83007E412AC152A1EE1788D609BEF7EB63168518294133E6132F93BCEFC41DD67D1EE6C288FD24FC96B2CE8E88040
                                                Malicious:true
                                                Preview:...8......^L.O<..2..........R.g...v.lXX.[.y....8Y2.j.GE.....w..C...~..u..6[...6mg/...%.....L.Q.5t(n..1.;wd..\..q../...F.y......4...t9.B...0.~.k......:b.y@..G.o...~.H.......b.U.9.vR.cV..:x...L..BY..Y.G....O.%nZ...'.c!9w...a..(..y.F..=...m../'.t...W...Le..j.../........f.H.?..P.010.J.kC..a.`.....5....3r@..r.&.. ..V..`sG^A.F....w@.l...3.....d.......03...,".....X..q..h`M...........R.%.\.E5..Pq.Z=..[...i.l.0W.P|.he.`....{.|.......}qJ..R.*.Z4..o..8.3...-.S./....T...........b.1\...%C.............1.^..b.9.8xY.'.{.1.Xl/...wj.&<.0../...6}.|f.....=.9.p[........\+?.L.Z....=.g.C...>....<..B.r.?.O.|.~.$...]..v.]..%.....0..N`Yu..V8{n.q#6w9.n. .T.7p.t...f\q4.u....?3a......I.......&.p......`..m)..}.D..w....7.3.x........=c3w..%.h>.*.....EDO.R.V....^3..EU......?..C....}0ye..AA..b.=4k.b.W..bg..........p..XI......09....}........9..M}M.)+..bE... ....A*.^...k.^.c...><......[........?..)[...^..1E..>....U._&...>m..I..)I9..2..k........p..:...;.YB.Bh..wB.ER..6H.4
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1847
                                                Entropy (8bit):7.888291280504617
                                                Encrypted:false
                                                SSDEEP:48:au0wqssPhNdAKJPYCXT4Sct5CGC04MrlxRinUx6Bn:af9HSOP/Ny5xC05oUx6Z
                                                MD5:4D7F3EEA8A53F35419FE0BE33D1ABE77
                                                SHA1:237D55F1ABF9BB8710EB97DAEC156E95A3B8EF00
                                                SHA-256:DBF3862CB2E3B57473317EF9BA07E776C2695B620C60170088388EDF75C6E29C
                                                SHA-512:6FA37ACEE72D5B19B17615FD6553C66A674A83BD99F66AAAB3A1BAB510E92C8F5D09BEF2B3283A0A7B567723640549BDBBC1F2348FBC57E74004D25A9B977D77
                                                Malicious:false
                                                Preview:.XH.)/00L..K..V.,.Dg.F.P.....?.dXP.#.f...}..1...);o.........q.X}....Nl......*.s.....Y.\...&.......U.....:.=...p.<_Xs.9}:...ho...g#.s7.'..+..`...m\....W.....&.3....**.w.x..}O..;|.GZ.K.0.s......r.4%G.>..,Q.#.F.5....#..!........h..W..........q.......f.5'.Y...V...t}.hF.........C_..!..j.......:.!.&.....?.{.......#.hr.R.).=."S....r_.|.y\ ..&.T3.?...U..I.}q.x.T,.`.R.........mB%.1!!Q.S.....g..6..fx...b..BV.H*..k..X....$z.d3HlA....\{..../.G.......2..9$\......P.v.K.......B..p.*7.....T`.O.f..Px.6*X...0w..K...`x...-E@..b.w(....e.o.SK..$..wc@..f"vq..x0oF..."...9......`.!..V.=4.\`;.H......-.J.0EL..<...T....Tx.+ov....]..d...)..-X.2.......AT.*2..vB.ZH...~..fq.0AE..D+....:..~.4..|_...J..*.2....6..C....-.s...CT1ik....g.W..w}r.q....(8.............>....[".<..I\....uC..>.VVd..9....H...#.u+..`.\..*.F..O\.;.vU.q=]+.c.bc#,[....'H..l.^...B....E._..q.$....5..Ifx.|N................Q..r.V.L.N.3...j.......q.A.a....7L?..A...".FY..."._.S|I<....[+*.4..;.A6.d...O.dmp..M)a
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PGP Secret Sub-key -
                                                Category:dropped
                                                Size (bytes):6234
                                                Entropy (8bit):7.974041866282494
                                                Encrypted:false
                                                SSDEEP:192:S6zYEwyYq8qFIe0eTeYtoNnIsw1SQgSS9/tPfdhF:SUYEvYq8qCf3YCIsw1XAFPfdhF
                                                MD5:972BFDFC2AE956F51DB2A33AC578498A
                                                SHA1:313DE369F4809975C82DB3A11813AEA38D1952A9
                                                SHA-256:009FFD3A30550628AD29C863AB7B25F38066253B97C3D178AF85B304961B3CDA
                                                SHA-512:25B7E884290E268DDD2692E3432ADD37152C32BD109D2B0D08452A5E06B22CD54239E9A6042872DBC920A133E5E15342888FEF0736F5660313A77F34DEEC58FC
                                                Malicious:false
                                                Preview:..BG...p...5.R.!.%../.....j)...l.A.U.n1k.....x.d.......S.X.4.{.[P..^... .....J-o....hz.!......;...S.`..8.<M .G2..E...m..>S....?..."Je4)....J...% ...<'...[...m..%../f?.v..u.-..|b.z..t?.ud.....9....Yh.K..Gt....5.p_.....x&..N...VG...M'Sj\PZ.;K..s-.H..}.....T.....#.|nI.'...4l..$.$.q....EW..-.}.....Q[DO......$Y4[..om...e+.-C....i#.H.4..............`M..h6B..cB...}A./....@%x.....\.<.n.Laa8........ ....@..!...?L..........2vO..P....F.qR.|V..s.qA..&....k%...6Y.:...\o....w. ........I.E...# ....a....Q$9.H.(F.f...=.j9l.b..#....i....;.~Y...]....(...D..EW.C.}.a..a....In.,......[.3..|..<..6.......D.h....3.`.."8.dP2......b..zEO.e...Oh.~...,....T9...xNi.5..$.3.....<.Z.o..+...A.z.h^.G.{.i.......E..(w.......z...o..3....s.i... ....#p...'...)g..E.'.._!..&.....f.2..6.+..vo..D..J-.{.6)...r....+........d../B...22......3r..~3.vz...|..X..D..K.J.....@9......l..C.h.....iQ...J.s?...,f#%).."!4.....~....u...4./.L.)..Gq.zy.....Z...@.d..../.6..W.4#.|.2Y.1j..Y..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):13076
                                                Entropy (8bit):7.985967019305028
                                                Encrypted:false
                                                SSDEEP:384:QAV3KUDQPGtqa8IBGag1PpRUbEzUACd3FU:QAV3KnPGjsjgbued3FU
                                                MD5:FA027E811E2BC4A1A2620AEC968C8771
                                                SHA1:4DDE6133894BDAE7B453315379408E9C3CEFF082
                                                SHA-256:74FD975FCEDD84864A513AF28F6AE1D4C9A6335A497116CD4A18688A53B8A0B0
                                                SHA-512:FCBE7C9FB7A43CF2010832CB94B44737D88D0F54191BE18B11FDEFD864D42976669B130723F1E485258EEAD7260DF9D90808E55B01D79283F640115073A2722E
                                                Malicious:false
                                                Preview:..zE.R# ...p...Z..x.f....C.....~.m....s....0...3..MdP$)..,....,...N..e.'4.X..|.$.Gc.=.3.qv.\..k....u....f1Q....>.X.......Q0.bl....O..`G.o5..U<$....9.!.1Q'.x....<p.... ......ZQ...Q.Kg,=]KH.R.`3.Z.^GL..l..O.u.I..........O.b.h-mCN..}.sP.../....H...:....~..+?ty.Y..Y[.+/.(.../qP.Rg..]...}.......hl)....}..}."N.q.:..kV.....eD.n........e..2.......\..Ho9}..R-+n0!........FO.4$.........-.j;...?...&%...$o]./...G.ed;.!.....D...+.j.....x..}.%....8.Z...4..b0...8p....gj..-...4.=`.|V..`.|p........xq`.oV....>..9i"q2.iJ.9.+g..t5...d....a.......}YTbs(I..<....c...I.B.:.n..W./m...?._(.KO-..`..Bf.....G..9Pl2&....9k:..j.E1...k.../.....m...\.r....LS..$...*.ToRI..........&)&=..b{...>..}.]..5..}.xO....^......W.gU...0......."`...>.O.4.r.k.q.....l2..V.......T|.v./w.Wy...Y.....).'....E.mq2.U..m..~........|Y....._..S.......1.A%*....r..c.!..y,.<.N.......v........"6.y....>...a.;.k/?...._!.}.C.p.H.1.V.>.a..,....w_Yq^...s:Rjng......J...k...L.i.;.4.Zp.v.el.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1232
                                                Entropy (8bit):7.839336876228775
                                                Encrypted:false
                                                SSDEEP:24:iZtDnGl0eqqB+Ppe3qKcn1MDD3pOrBXthJktx4a:Gby5B+PpkE0EXut/
                                                MD5:94ADD0EC45C4CC11F7E408A65B37F022
                                                SHA1:1F7FB28C1F811DC914F3578EF3E80AF9FBFCCDD8
                                                SHA-256:36290BD11A5F94D1759834137A238EFE4B1B46D6A3A0E7B7F55772B5047C058D
                                                SHA-512:7AD7F7410ED4E03D77FD0D3CD5FA43ADB768F8C72474B1AB27D011DF99CA20F34BA86999B9BED9A78B9358CFE22985581DC77645C7059DFE0C86529C24728AB4
                                                Malicious:false
                                                Preview:....'......v.l..O....].|se..P....3..o..R...=.....(i...=A;E..>.o.z.@.G!;.6.=.l...t.s&.Bn^.3..Qp.& ..+.[.=..{.....R....Z...I.s.(.4.8)....-..5F+..(..9.Q(.>Y...J...{.......(...Q`.<.d.V.....p....3......OH.ZN.g..E..g...m..'........e%o..*...Jk.$.........:....@K....9.Q....R.|Z.^...;L.z.<.......I~...r...}.-........K.U....,-.q.6~.N7?@UC09...>.:....$...>n.4...^>.,#.q..q...=.C^.8..s........>....B.!9.v.A./\)..}X..0..S.....K....W...88;.oa...K[%..mLY.f.OC..Go-..5.._-yv#..B,8..+}I...j.@......m....E8..?...{.j.Pb.q.j}_...H.,1.....P.~.k......C.......H..a%.%.@...?..b...i.o.YV....r.m.g..U........f.{l.Y.*..3..u.x.+.7..|N.JIk.>..=..^m6....j...`.`....Z$'^.~.z].).<.B...g&.v.!.?n.N..t....$.......&...?...~...|...l'...7ZuvM.....z.c.|5..u..]L.w..m....V...^.%Z`R9.....4*Yw."O6.`aF.J.=.<[.i........V...=..Hy9.O..C.KI.$./~D.).V........`HX.}i|.l.......^V.;W.E.!..O$.1X.Cu...e.............. B..f.....R..............n.?Ycv..C}4....1.d.a.)..`....K,;.;8....jT..e.:.i....=
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:OpenPGP Secret Key
                                                Category:dropped
                                                Size (bytes):6017
                                                Entropy (8bit):7.9681576425362985
                                                Encrypted:false
                                                SSDEEP:96:8CsRizxPbnLI04wiQnN4HimEqFdKwtnbych92hr/iEAHFg1ItY29O+BsFM+udsK:8HKPbnt4wZNmxdZbdhQ9iEAg105tRuK
                                                MD5:0DF4AADCA54E4AAA561432E5AAAE035D
                                                SHA1:C58998E02E5E9AEA75647273C9949C68B4E82EEB
                                                SHA-256:79DDF7F457862029492146DE2A0096D5B2E4E9DE2D6A5E4FEAFC8584E87EAB71
                                                SHA-512:4EB9FA59ED5FD56224DD0071520F0D6D825B3B66E5E5F253EE3BA078E07F61CF28C28CDB9B77B7BC70D7BC17C88224C309085B577F891647F91B7D438CD7DF38
                                                Malicious:false
                                                Preview:..|FDN..:.k..N:-.......1.F..xQ..x..`q6......l.^..q.....>...D....m...S.q....A...P... A(.3.....'..Y9W....3..b..b.[..42....Zj...o/c..<...^^.~.P.Q.e..=.){.e.......Xg.Q.Il..E'.:.....m..........KK6.e..t.=.7u........c.%8........b[8."...3..dMBB..z..r.]j.m]r94..%O..r....j@*....s..-U..<.!j+..Y,RN.an.bS|^...".../L..&q.....1...?V!.*t...1..y...eC..t./6e....,...vr .Z.qOhE..u...(.....t.k..'3..c..1_.....lN.=.3m+2+.K3,.s..0$r..X.c.r.M.T&2Qw.S...u*o.V...N.p).........q.)...:jx.S..9.<...B..R....p..:.d}....>gzj...wP....H.3Cdu...i....*.q.&....(8.1.M[e.p...S.tU*U....2..NP.EF....+....^..N#....;1.&.m......^._L.... ..,..hp..7.....:.m..j~...Z\....m........R.=..0..x.]. ....F...x$..0x.B.j._w..WVu..KS.85...).....:..x....(1.}i...z.C[.S..'F`x..O.*.....\bP..x.......%.k.+.....oxC....ra.0_=7.BZ.HQ&..).H@.ts..q.7.lC7.G...Nm...u5.....~!...u....:...J.R.x|..~A..O.X..O.....<.CD...+.L...?..A.o.J..|w..J.......E...hX)..=..m._.7.^5.\....cZ.!.......:...X.VZ....T..k.[ui..J
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1723
                                                Entropy (8bit):7.8868751792422245
                                                Encrypted:false
                                                SSDEEP:48:k76+Rh3/EtvwbE/iT9c0HsktLyQfohn7YQesML8Kqk:mPt/EtvwXjMkdpoh7jZ9Kqk
                                                MD5:A3F66B4F636CC65C1DFA05FF19765F21
                                                SHA1:547B62612C815AD9AD4F89A97F6C5C17CA089F74
                                                SHA-256:D9277CC401B68DA041C60A99ACE533BEAEA799785916AD612484103610DF9242
                                                SHA-512:F2537516D66264FF417E0C3807F0C3A098F5663622ABA9BB1B49B08803E2020191330DC01B7D8A8F6856539677ADCD751577BBC97568393CD81BE7BFB4FF939E
                                                Malicious:false
                                                Preview:;(...H.rb..-LT......Rs=.@....!k.W6.E.da..+S.........Zo............88OyS3,...O..N.n.}=..b....oA.....W|.v..l.Z.NAy..R..v..Z....n.k.f..Q&a..O.j)U.73Xt'..@.......5.C..2[..C*i..e.f..T,d.JpC.K".%b3.6...7..b.xzi......L9.b.%.7.q..\.!..p,..s^L..s...B..R......GBong).w)9..%#.m...PD..+.o....?C...(......T...=.....d.....t.l...@..qA.&.+.y...o%;....`h.......e.s..+.(s...3.Q...l.b.....[...w..!s. .r.p..KhC9..D......<\.)..S..n......eyv...=......n.Rs....|..[.u.k..z.N.e..gKr..v(..../...e......O...c1`w.%;..:<$....u..J.[t.....]H.h....$.^.........7...(*.s...dC....^..$...N.....t..5N.c.}..^..e...H%.....?6...B.o.......R$Bh...P9...TK..Q.|.@.8..c[.._u\......j5.6...'N.w.a......F!..v}:J..+..8_>{l.P(..{....#..m....;.B....g..z...A.P..um.$.yg...5.....P.... ..$..=..-.^..m.......r'N...........8..u......+.p..\./.....n1.......%.{."PuC..)..f....."aM....CP..s.c..l).%J.S.K.V...;R...$.."......Z.....H.I?...WoD.{c..d.... ....*pX....d....._...[O.u)....%...3odL.<.....1iR1...R.)%.A.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):5662604
                                                Entropy (8bit):7.9991234597469845
                                                Encrypted:true
                                                SSDEEP:98304:99i6tV4EXA3MRkBVZW1HDXBMfRvngITCvWCi6uPyR+X3+J98YRZnf8ustOEc8FWn:9coV4EXtkBVZW1H7Kv1OxR+n+X8YRN8E
                                                MD5:66605F75CA2957AE8EBF03FFBA31A3D7
                                                SHA1:85281533322668276E4B7B80D27732736D7592BF
                                                SHA-256:EF9BFB4F03FFAE9A049C66F5F3E774EBB2CBD5B455D3513903C34AF7D302CEB7
                                                SHA-512:F7CE9BA5B89F4A745268CE36704DCD08EA4EB72FF119368843DFB63838FA694C8FDB7D8E00044D04CC4A0E9E4878E8B2A2823F5FEF16DFC6EA63D3653A6A61D1
                                                Malicious:true
                                                Preview:S...A...&2{N...2.Hz.4......."N..J.4^...uo.=.r.t.Qw.p7~..Xy...|j..@2./..Gq.}.....wp.2..|...$.]...Q......o6..BxF....X.......G.2g.;`(.O`.E.%L..e]...7*./.X.I.$..{....j...O.c.Iqg.].....9O;..,.3.O....,tu..W..<......r..B.o}.Z..].Z.2.. {........R:e....x.bV....)`...G.1..V..L...kQKfY..B....;m(..9|.P....!.4-...E.(o.jf...4p{..c....y.......6....yJ..l....-'.D/.+2..W.......L..."...U.....A(Z$._W..F}.._..S...}....AX..H....s.hf&PaVtz...{H.v...~........M4f.h..IV..........R..f..9'PK.G..pI8.......+~j......T?.L...`n......N...~3..g.](.|H.....'Jk9E\..e.H.....o...............\.....")[.W.%P....V...p!.",.,..B..N....y.L.bU...!.....I\k.N..n.....d.*..p.|dt.a[#.*.CI]..FD.h....J>.E.h..M..a.}...@8#8.9..{...N).o'.....Zq....._Y.....d.L.........&...S.*...y.x."A.V..R.w..., ..>Thk......y=d.G.......w....{..Q...iw.8n?.8.1.VP..I..a..1..i..h(v..e..7..f2XX.u.....ql.k:..........e/.U$.a_[.).k7..`..$M..v.Ii.....]...R~m*.X}........m..$......?..)....J#T.QD...p.....b{.g..V.A..E2.O..)
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):12389
                                                Entropy (8bit):7.985538009068822
                                                Encrypted:false
                                                SSDEEP:384:so5hk1THJwW881T/6tIfDSlIOmYycHNRo:sahOCkTdSlTmd+NRo
                                                MD5:5747CA1D424058FBAA71CDA73DB946EB
                                                SHA1:72FDD807D32293EB55AF63A35E79F9AFB4200B85
                                                SHA-256:63995B4D0F9AD7125EE5C0DEB3E0E9A37A072DA17417EEEC977624CA5638756D
                                                SHA-512:1D047DDDF4D53A4ED15DA0AEA6A4F334D5F3A8F6067F82CB86054A3439FA30371CC4364BAA1EA9F555BD3A27DC5C8741F67612D4D299D509E853E1891C219BF9
                                                Malicious:false
                                                Preview:Zb..d$.. ..\Z..i.~...6-<.O..z..{.1..V{%..F.x....1.Y..."y..-...f.HD'9....lv..../.+....r..}..$.....M-.R.*...J]B..B.heWm.y..v'H.....lL^.K.S.o.Db.Ouu..o......m-.r..^K_:<.z.+._...C....m.r.n.].o.W..U.R.T".C...T..w!....*^..=G...fx...U.[t.....r...3.....|.k}`..OZ.|...-...g.&..&U}...@.u.#.....Xuh.Q).......,Di..x.X'.3.r.q..Lj...K.@:Op.B'...l...*M5.........h..!#.=...9P...<......N%.}...y..._.(....7V5y.!...}=G+4C)..+..u}..E.7......@...$...Q..I..).aK@...8.....D,.".z>(".I.........>. ..E.k.....<).J..{.?)u._.io...M.f.#K..#...oi..".9.&.XU....].9_@.0..d;..]...p.&.....(_UC...'...vzM......n.V....)..>u......"6.ie..H.....{...z..x`..........|.4K.{...(..y.5..8..vo...E.<@B.....4nS...{p...._E...6..Vrx.?......Mu.s....K..|.X*G.X...q..L.?.....-...,.|.u...._.B.....7`.....(..o...\..T3...".....3@.\.&MR. )d..ZNp....P7G=....q.M...>u.t..J.0{`.3.1..q:.JG.)Y_.O.#....'.1....~....S.....5...5`.......R...<.qt..).vm.. n..H....g.c..=.J.f.B...%B....5.\.....j ..u.s...jY.......).......U.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1733
                                                Entropy (8bit):7.873007468734485
                                                Encrypted:false
                                                SSDEEP:48:/vJcCpStdNqA6Q4zPzlsmMJubk8S2uklwCqAe2aMdBT:3JcRdNqA6Q4LzlsmMJYk85jjXT
                                                MD5:3AA5267D1443623A6553856DF9F3A0E9
                                                SHA1:DF3097F7F80CFA6A2E2A11572D85D4A193461C5F
                                                SHA-256:D52E46FC663D74A2ED6B6FA797617DAD0E11DCF559ACA189B31794CC18FF77E0
                                                SHA-512:CD9334097B36547497448AD80D59DD0D15A8FB3B791172E1EA43C909DFD14C3D81A0193DDC050D598BBE22A74DFB32529CDB3E2BDFC9DC8139524A723D816124
                                                Malicious:false
                                                Preview:..C.n...8Zl...K|.o........g}.4.>......V.....L.&.}.h..l....g.....?.+......2..F..>7.....~X#.......|.N)Y.ib.R.A......g.L..o....p[.U"34......ZD.5.d.E^..V`.}.l.eh....xt.%.T|]..F..!_^.d...s...b"....B4......T.............%.S...q.T^.%....C.:,._.......pO....b...;...ZO..H`.......h~.VcYQ .d.K.?1......S.W..^m.Xn.....~.Q.I....v..;...8..8t.%A... .l......K:.sR[...c-..i`.....[-.J!.IaNF.0N./]0........0f/..K..Y.i..X..|.g8.;...|...1U.6..!.O.s..=.?.L.V.wY..w5.m.o) ..U...W*..LgQ.%h.....~.|.d|%...N.....K...I]j].;../.3........._eC..r.g.d.%....s...V.n.?o".<._H.d.ZcS.~.......^F.Zg..F.1....e.'.v$....E.............e.RqU...0/kK.(...ws..V(....5...i3...G....b".........."O..kJ...w[.Nt....?.d../..RK+}|XT.E.vMa..=CkX$.U*.W........8..Y..z*|../.c9...`.n.<U.{D.G.gz...j/...S.?j.j':.XVS._....,2. .V;{....2..MN`%.?+&|.k@.~..U.)....Q.f..)..b4f.n..&f.Px..b6.l W.g(..6.......;.....4.e.G.\.+.i.i..;.:w...TKv.........m..GU.,)y..D.$..9.._.....{O|=.8..4.v....i..P..>.k..V..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1730
                                                Entropy (8bit):7.908143156359443
                                                Encrypted:false
                                                SSDEEP:48:8MKkuP2nVUGDmHyE2tzOyeZQsp20rCXbGOIzYEMTEKdQZzWz:vKZ6OGYRyeZQsp20KbGOIzYZwW
                                                MD5:EA5C9A5E1640F52C7CBED04812AC8F86
                                                SHA1:48266A49DA99D113CE2238F53EC60BE3E8706F51
                                                SHA-256:B40EF78E5E8B9D83FB401455794AC508894DB71D71F7717E721C87FA14E493AA
                                                SHA-512:9E25212ECF519183D2EEC3A8D0350D53BD695CC1BC26BF0052F18F3ECBB6CA78FB92CEF61E871454690156536DB55DEB66EBA288BB0BD92D79D14405B816474F
                                                Malicious:false
                                                Preview:.w.p.S....\.*.H..%[...?. ..{.(..a..._........l ....X..b7x].|A.<.'..3.n^.o3J.J.d....W.<.e.Q.s....x....-k..1.....ZB9~.1..^.%g.../x{...mI.`f]kUl......{=l.67..A4q!p.L...O..<=P....3}b...ci.#?"......S.Y.,...y... m...T...x.&.;..Lt......*..$...%<.E..Z..+...B............,......._]....Q..*.......gz....h.........V.(K.._..R....'...>{....,..V Nu...=.".8.....db......t.a/..s>.....V.^{...c...$q.f......(.^.OL.g2.l..N,...M.@..Q.B....@.Fd.........i.......C)...`).s...Ia*.......9Q...r....M..2L.D_"%Y........z..1=.).A'.t.<..+R.j..\.s.\..j..Q(Zr......}.c.." ..eq&.!..r*M../..fH.4#....A./7q.X....`Y..._..ofC7z..N3....V....p..-.......*X{..9.......v>...`;..1....Tc.....v6..a.q..mS*.>..E02"....C.d.Y.~......Wcr.tG..6_.u..ML.....|. .^p....A..Vk.cT.x>.E4..q.<Wc................P.. .\....P...?..l~.....3...".N|9..............e.,.Qr...b#g.T..r_.B[.+:.!7)]4.,..w[...+..a........Ta<.}RBvnQ.l..#.8+d.LX..Q.........wCSb|..n...`ae...tn.sUq....-.4,......&....i......Dmd..[..&
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1730
                                                Entropy (8bit):7.888445774332857
                                                Encrypted:false
                                                SSDEEP:24:5UfFIjfo4Mqyk7sZyYWWsCdTseoI6ukgD98XYkGRsLa9JvpUTV593/k1QifvxQ06:5Cy0qZqBB6ukNXYkP+RWV59SQifvqhN
                                                MD5:2F9D56084EC894366CC8C54856CC6399
                                                SHA1:9C1588BA245C55512A6EECD5CBE4E695CA1DA202
                                                SHA-256:FFF230F12062CA030A95F76C0456086E7FC7A59D23212DEDD66EB97C7A87E0C2
                                                SHA-512:CC3ED1FE310DAB3CD7879BCD839F73884892A4455A5F3F2050C4C3207F92A0F92C705DCBF846F3D5212C22F758742F244AD1B6DD1FAD81657B15CC60729BD350
                                                Malicious:false
                                                Preview:..k......[/...1.............4.c......mu...$l..A-..:.r)9..^.f3..n....{.k..E..o..a.....=....0.E..2R.3.".).......].Z..<B.>4.MB...)....v...?.I... .[..].W......5.A.h..S......b/!.....$5..`Yi.......Z._.N..R......-.V.w.,XY..1....6.{.{)..k.ww7.d..hJ.....)..q.).A.rc.R...Y....1...K.~.Sj.E@......EcU.........*/....Ws...^...@.Yp....h=..y.).R..Ag.....%F.H./|..d...e~........3....(....N.5...<.......1..6w..k.......Z|..$|P.7.SLL.7#..&3.{UC.1.....^.9...Az...)../..e.,.....E=.Ar=.....h.g.:.Y....p.....a.5...scvw. .....0..C..;q...;..........4.VkK'..$..&8=|&u<IY.7\..8...VE..5 .{.K.ZDa.QfZ...q.GNw>.$D......fYx.....=...n....^*.....t......V%D2C....Hw.....h..L.V..c.|...7.Rb.He..n..DI.T4... .f...a...>..!F.....ct...G.b!..ma.>.(...+I.I..x.............prmS(..0.*.96..;.W..[3.....e....Id..N..%.cI29&........9]!qjQ:M.e...M.X...y.....q.@q.BT..H......nt..r......Ct.%...BG...i@....ck....4.......s.....{...n..a.N..^8..(1....6.r..E4.v..*..X.....Z......^R......>......T{.O..f.u..b....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:OpenPGP Secret Key
                                                Category:dropped
                                                Size (bytes):2426
                                                Entropy (8bit):7.923217884038601
                                                Encrypted:false
                                                SSDEEP:48:/aRiCMB2mc1mnEiIFKd0PI42Y7Z+As75xWgImwcRtlmJR:/ayB2mcESZPcY9AFkteRtl4R
                                                MD5:5FE03F649DF8ADA52583197AC60D01B7
                                                SHA1:C385266585DAAB13F23B8993CC10432FBB551B99
                                                SHA-256:917FC602DF2018BFF4434EC7FC1C18D9E9A1D34B83FED9194AD4469E8685F611
                                                SHA-512:24A3D8A74ABC638918185DFAE5C698D93D64373EC170A5B412184FA5F41AFE8DB10B8C888E59DF2CB61E206F3CECF472D359DDD704EAACEE9C80998DB4024FC5
                                                Malicious:false
                                                Preview:.S..0...8.{.Q;...<p..=.v..3.....\...3.=..yt.# 9..T.E..y..(...=.>2*U.....&.1F...W..b.#...^&.t).S....p.fR...g.W.,.e.CM...5..):..)....z.m...~t..nn..2.u.sl.Cy.....P....F....Q......h.b......I....s..y......v....?#H/..=..i*NU....M...e._...1#oZw...|Vo.O.<.o./u...Ul?.....8.z.8.+.{......m..UODqQ5.(.si!rR.O".bk...2.P2T%7..e..~....{..&.P..n.s..t.)....8Zq!.pEn.S.1..v.....@.JFQ...V.......c.u..e..gg.....b@....H.x....B......]r<.8.,.OJ.x......v.bK>.wU....e..'....T.5.sb+b...i..f......Y.5.op.. .%...........:J.y.8.....!...7.G{n.U.hO.Y.)..5P.%..R.........=....c.Q"T.p./....E@..h.3..... h4....C.T..^]....s.Y.d2.{.B...E..*..F..2 .h..].p....h\..L..........q;.A;.5\&..YB..c0..V.....'=DP..%.d....^.iU.dZ.d.a..?...I......p.13r.0...'..L....dYK77.y...,.p.M.....!..u.X....l.Z...0j!|)0.IgGvB0....... .rB!...y.'.O-...nC>e...7.....eg.$........(N......XF..F..m_.@b..GX..8;..E.t&I.Z..(;O}.....<......E...K .;.L.2..tu.........~.Q...U`...a...C-..u@4.....,...%E...W..j.._...i;..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2426
                                                Entropy (8bit):7.919550794774541
                                                Encrypted:false
                                                SSDEEP:48:fo+wW/pFjRGvyWMmMhLknJs8SmvoukSGHUuOjXVkI2RpRL7os:fbTjulumJsQvo9jUu+XmpZ7os
                                                MD5:A2ECA64B558C18F1DC46148F700B6744
                                                SHA1:A5A977FC6EA26B5854870A0877B3BC7FA501A775
                                                SHA-256:35C7186B852A16AB29CCC772584B6C8134A648EE951F719AF26B97F6F889AA9F
                                                SHA-512:176ECE626B0AE07767AA9E362EA8B6C4D0A04E3CABC9C883BD8CDC21EACBD03A696A573605A7267AAA203082CB98CF40F494D7F16C519276D4249B6EDFE54A14
                                                Malicious:false
                                                Preview:..%l.....u..X.]Q...g.....;.....cC..|M^.G./q.........-UZ..h;.|.d<.n(.5.....T..N..;..M.@.pIWZIn.f...m..&...SIM..Y@..H..../.\He..zg... rIi...So."....ZdC.T.v...7}h.Jio `E(...M.].P.!..F.[j..A...Y?W.<5.H.......LX.q)y/.<.y..k5Q.../..6.I.G....!.........U..^..7..5..8...D..ayP..Iw..(.<v...e...Q2.YM.Z.....F.C.#.._.)..c`.f.H.-s..i.Zo....`.. ..Jl.<...@Q..f....q#..-x..9....].5...1;..=..V..+..?.....@.r=....].\.'.v..-...".Ge#.D..\p.?F.W].5.....y.,X....)..e..&'.ehs.....7S..uE.fN.w....\i9.w.....;n....-h.1 ....7CVq.#l....V.H.H.P.C_.q..#..S...N...U_.E.^...0....)..c..;b.<Zz.*.c])..#...,.......x}(.TMp{.M..y.kf...*..5}...........#....X.:mf(.O.LF..4r....{bv...+B..b."*-x#.@...#.x.Vb.....{....#..W..?......v.sc^IK.X..h.....1,..*T(.m+....|..L..L.YD.I=U.>...B..2...S..J...f%J..y........S............h...$.}...g.?...@I..eU*..$..'_`....:]..-?x.qY.f...$4...n.w.s..?..`H..N2S....SDQ.....w....@o.].9<...s.W....vA.Q.R..9..f.3..P}yf..c.z-....c._A..S.X.IPN7.......P`..s9XX.z...P.P.`.....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:OpenPGP Public Key
                                                Category:dropped
                                                Size (bytes):2604
                                                Entropy (8bit):7.929673078044854
                                                Encrypted:false
                                                SSDEEP:48:u4BfiXzLpCuXGOWvPqpRWdgmJZKPyXZ6mZFAc+s3y1/VKfpeA7U+abpRy3:uHzLXG8RWHZKqp/Ac+2w9qN7U+abW3
                                                MD5:4184ECEB190DE439B67D62860C0FCBBD
                                                SHA1:568B7E537D98BC70025E96B8E64692C031D5F73B
                                                SHA-256:55573E0E017865FC9594772DF479CCB85FB6AD2B95ED6876DE5CEEE27BA3E98B
                                                SHA-512:B5A764322942C952506BF3DEC5D80909F009FBC6E37E447F26667BA78FD5EAB1CD6EAE1DE28D04BEB2C57C04D4FA9BFCF27A74762B469CE04CA85B25D6F70EF8
                                                Malicious:false
                                                Preview:..-......o..`........b...GY....G.....3sl....m...C....N$M.w.vo.g.v.B.8..6=sl<.K}.&Ty..j..s."BR.*M......Ou..h.lk..B!.I.q*C..`|E..=.q3<h{.F.PX.k..C..r..1..t..RN..QV/....YuD`I.u...C./.T..Ht..e.7...Qk..;..V.[..O ........L.].......-HH.L.;..8..>}./.. ....p..Ng.-.....M4.=l......p..ae.D..gz.lQ....0..HZ....-.._..Kp.p.....\...........\N.9.0w....#._.4....^.....[.>w.{.>...+.._&wc....yg.I.g./E.P..J..*<I.y.&R.,`.$....{..U..Nk.5...a.F..z.........U...x(.FB..w.......c..^N)?IX7Tc..7...m.........._."1.jC.r)..........R|N..=x.0.?h..o.V&2+......'.9[.q.45..vIq.....kH.A.Y_....a.&.........jt..u...xw.+.v.l.....(..%.B_.%......'.s"...Z2.#..#..}*.R....Cf+.8...U.h.a..'..o..L|b).&..#...W{@...z.j..S.....sL6.6{....@XII...%T.A.i9..P.d.p..}..3sr.&.>B:.M....(.#a..W.zv.sqp.&.@....i.`...5......e..j3<..A..4..w.(A...1.7.f...}.(..#...l..........c}.....'h.u.)/r..]..Hf...RkT...:...4l.l}.[GI;....u.+......J.a.........~ ..."..n`z......_|g..k.k.....M.=.~......,.imt.c(.%.,"sg.U.&...A.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):315052
                                                Entropy (8bit):7.999469362176836
                                                Encrypted:true
                                                SSDEEP:6144:BqEQK8tHdTDylGwaSIxcrAtc92PPfo8GMqh7BX9ARkDY:BqlK8tQlXIxMAegHFpQ3wkDY
                                                MD5:C872EA4E43A10E02E61634D8F497B3BF
                                                SHA1:36B3D856AE068C8A1412623F52A46BE00EFFE652
                                                SHA-256:AFE13E5E4999B1365693FE21937273A075F0CDE7B3776A06DF10F1978F4E84A2
                                                SHA-512:5DDA2C07859BA5641B23B0DAA3E4C2EEA13869F3AB9DBF86E7F167D6091ADA905416E8DC7DE6445944946529BD87F622ACB220454B319E5FFEF8A68E93DF6FE6
                                                Malicious:true
                                                Preview:....KkL...).....D.^.o.%4KP\.....te..V..U..6i..#.vq`vZ...dw....C.Z0.#.P...".%....b.J....+. .L..?3..N..Lc....0.....oX"....5b$......=....c..G....@o..q>C..O.e.0..........>S.G\..62N.8..J%..b..:t.......5J.=..WFE.sA.J.....)yY.*.d.|...J|.....\^gU...9.H..k.g..WJ..K.`..u...-............!.E....wg.....F.:...-}...g...V..s........9.(~=.'.WJ....>.;.y..Fj.......!Z.1..........9..[..'.....;..3....bWgV...i-O2.t......{.../....1L$.u.>.(>. .x........"s1.%...>`p....*..s....$...k........+.sR..ejD3G...........4...?.jV.-.e.%......+.U.(......*.[.u|Y..t.*.M..q.l...+7........'Id..T..=..+.^..K..&..T.!.X.J6.....C..\.(?"=.U.Z.._u .....f.".L...A.k....ir...l.....R...Z..`?Z....x.7.O...k..,[.n\.d..../.cj...K...R.Z.4O...g-...._.0.s.J.......<.2T......4S..V...x..}J.`v.9..V5=.k...r....O...W...........g.2\L..$_.e.]...(?Q....T..a.u.......?.?........h.=..X,02.+.u...*.....(...[..U!...m.[...&. F....s.p.o.E.Qg5R....R...\.[#.H..2C...j.*....*[|n.z.Y`%.."....*..F.^iH
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):323400
                                                Entropy (8bit):7.999436261538068
                                                Encrypted:true
                                                SSDEEP:6144:cCVal9gUG4zsQoa7Gi1Fq6II+DtMwfXEM7QV/52evoJIvubwXMjkD3L3i+GyxW:HMl9K4Noa75Fq6IRZM2UsQZlvoJ6ub22
                                                MD5:1D5C9B5B6F649D0EC9E721F6B50D15C9
                                                SHA1:BE24439BFE4C596DD77B80EE4CE3FF06D4336402
                                                SHA-256:7E37987315CFA70759D8121A6257688FB60E22E44F9F2F9EC4CD1658B816C339
                                                SHA-512:453F83648A830F9048CD9E04D1BBD05ED47327F718F401F13CC7CC6D71700B3E211F1E327CB0FED69A7BE4EF6D1A24E15C3429402FEEA3CDDBA2189A88A60081
                                                Malicious:true
                                                Preview:.....r.............B.Wk./.p.....h#.HK.U@.p..u.>YI..S...,.f.$.a.i..j...i......$.....E|.(.......w..:`.~ g.C..h M0j?.>.m.2....".K...t.........9..C.i=\......../.\9".&..|.l!....85....V^..............{.UC.j}*..n)l.....y1.\l...SYE.U.d-.<...S.BZ.}...K|{.=...}..dj?.......-.6...~.l.&v.f.^.(.M......E...FHf...\..E.."MZLJ..D.Od6..EP.?.|.....FX.k-.e..aF.r.q....=...E..#.#>......q8..&..8b.H...S.x..D....^H..f.l.q..7.V.5($g.....H....Ol.....Sq..,q...0..X..swKTW4.D../....'(*X.q..A.....f(.S.M]... ..4IXzGS...2,\.6.E.....8........~..M...x.Y@2....qH....9..>..4.|..|%.G|QB.NH..s.!.$j....R[O....`B[4f9L.a....k{....G..Wx_+OS.2.O}.^...f.OiP.M.y..v.t.,.8.=X..D.I.u.r..bx.zy....."...2.n.`-*...J...0..)r.NC.xRV.JA....6..V.&..w.n.{.D.H.m..O.H....{..%...RU4.W....wB.n.W.......e.3]...F..M...w.m..+...d(.3..c..]..m..S.f....M..ap.\.Z7.,.}..t.|.l..'zn>3.xK........_..e..s,XHMf#y.a..oN.YO.@W.)....t.j&0ax....?.T..))nF..hdf..L...n..AL.,..H.H....4..J.T...T....g.?....u..L..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):327132
                                                Entropy (8bit):7.999415252156918
                                                Encrypted:true
                                                SSDEEP:6144:PjwjNxvQ5PxJHDAEiND5VQhrj7xTw2RFZgPM8ujQzgoEDT+xiT/T6e43U8eLBHDU:EYj0hVcnBxaPHNfxiTm335e9F7wAvE
                                                MD5:E05C075C7597AAE38AE29B0B30EE429F
                                                SHA1:71F2872FC6967178E8E7B8E14EB43EF57567DE40
                                                SHA-256:8F7FBBFEE86BC28096FA5FD438960246A7577077954CC0C0EAC71362C73A77AE
                                                SHA-512:FFA0B25F0D3F2952E34BFD311B8E1035470F84F81283C359BC318A34C00B407E983B3D45FC01A27099CEAE9C47FE62C3661C1CF62C46276D088585F62AEBF2E6
                                                Malicious:true
                                                Preview:.K....W.ar..t.sR..V......, .[6|..<w........t-6hg.F{....NgN...pD..sV...n..../...4...4.`.*....Q..5T-.../6..A_........6......X..]........<w.%c..F......".p.4.6.58vA..V_e..+l[..(..4.[.}#.2E0.~2....+..j.Q(W..lgj..i.}.+.S#..g.}....|..f.....^...+.....R...#..o..N.).......c.HY..;.v.e....V.0@iE.....Xv...L.*.4.....d._n...`.x..G`^U&......R.Th.......t.0x""..s....$m..;..f...<.....u.?.......0..cE.....2....j.n..`W..J=n,3.@.RRy...u..-..1.&..Y....,.h~W..@.......$..9)|1......u.h^...o..nt...l...$...\nu...._..h...... ..c....9z..Y........<..'<EH.....Q_...$.q.XK.I..l...R..q..WB. }..../;<.T.j..e..N.]^.I.|W....u...c.,2...p..N..g.bG....?.E(v.q.....|:.1.....r..qN~4L;?.Ut$..i..o...?..aM...^L....~A&.h..*R.v.....k6.-.;..........L9L!....8......o.nS.v[....<.h=0...._(..%..9n=.M.2..,. .h......)Q.. .....x..F.=.?@....j.A.$.U..;..`"o.tq'Q..e...........0..8*.Wsg."..V..;..5..U.^..B..g.....q.B.7US&.G.........Bz@..@./Y...O>....;....Y+...$q..|...j.N32..rn^..?v.......p.l]...}2.....r.....;.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):145404
                                                Entropy (8bit):7.998734635557233
                                                Encrypted:true
                                                SSDEEP:3072:G5wsHUTXidvt8VhVf9BNuXhDqxBYGw/V3Z0h0ISuSy2jEB8Kd6XXFEJXR:G5wsH7dlEhhGh2bYGwYhGuSy2oB8/XXe
                                                MD5:BD307B358252AD5B1A0C6527E42FE248
                                                SHA1:EC6B1244D403216AB46590D262A0E6DD253104F4
                                                SHA-256:9156D44BFC6A565638039BB95897B68E3D8CFB6101D9EF70EAFCA12855C8E9AA
                                                SHA-512:F234CF775D83A6BF61EBBA2A522D468C48BC92D3E328529A5D9F5C23F4664620B9DF94DBC04CC8737E52A8A073F6C6A5435484CC7BF64C9C56DB01A4E640A23B
                                                Malicious:true
                                                Preview:L...l..-F.K5.....60f.R-p{.2....B..&...`...HO..9..;...A.+6p6...x./z@6z..2........Lxqw6..x.....m.I..Yhv(7.c..r..#."<=r+...GHg.#e|...L)...F...-...y..m...ma4._w....._...........[..Xa......M5..\.GWt*B.:..D..q../h.O0n.<.0&........j"....|G.y.i#_..A..v&.Fs.........r..PR..l'....ay..R..~...X ...AH...&.w..'|.Y..z..-;`."..K.`.b.&.... .T..B8.....;w....xK.c..5M.......FA.o.g.d..{]...M.cB. !.%P..o.!Z.J..Q...%~...2-].:....5E.{...K.........y...[.....F#...OLpQ_...3..`....Q.c`x...v...=...4..#\...(.'W..0...Z..a.B5..G..?..<..Uk.~.7(.8..........."T.2...B.n....K.].#."#.,<..D...d.m.....LK.]CI.B.\..g.~......X...uM.J<9.O_>G.7#.A.sd.x..`X.`._ .Y@.af...a.<.g.....h-.0..X.....#95O...WS....q..5....o..Ql..c!.B.5...#...G...<.G.Y...7#..^.->l ....\W...!]X.q.........MVWFp.G*U..e..<....,.....8O_.|.Iv..[_1._..V....b..n.Qv..4..8|.P.3`7T.J...6...._.....(2..;.$.S....p.."......Am.D..%2...;H...B3..+..>.R..s.".z...b8xf.@.m..C.p_o@...[."....E.w...D..{`..$g.I>.|O.T?..U..f.U.*.....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):146200
                                                Entropy (8bit):7.998616866509641
                                                Encrypted:true
                                                SSDEEP:3072:FT1yL2TLv2gIgUwRoyeP68KLtuwv6tWuqgUkMFIMbeKSBRN:V1yLqLegwyc6fLMOoqZLTaN
                                                MD5:F98C9C78D0BCB9DBF34C5968E037296A
                                                SHA1:6DFA308FA55ADF22B6F8C8853EF9EE08EAA1D903
                                                SHA-256:1099DE8D7526F6B7FE1CC7AA7D881EE6F4A9318F3564398266286DE2517A9E0B
                                                SHA-512:7D7F1A9C1E79184BF26EA35E8C435DF6EA43511E948E0787602665B4073E13B38D27723D5B2439355B8FB5B631683FCA3DB93AA607C01E4E0ECFD709DB9E302D
                                                Malicious:true
                                                Preview:K.V.U..`Z...#...n.... Ft.N............X.._.'.<.#.^B@...wf....&)...........oJ..\...\.q..5.4u..d%{f..j..:..].....-k.......O.hD.x.....1....+.)..X....k.k^...|. ............k_.Iv2.......I_b.9qK..Z.D.i'|........M.V.kb9.......N~O......l.........W&..O..t.R..J.....NW`F..,5.....'u.U.,...2...&$oix:D1.W(T..&...D&nK....x..v......D ........|q...c...>.e...N...Uk...>....[}B.....>#..Ti.......U........=.rr..Fvc......L9.........:..'..@<....0.Pk/E.....J..X(..|.#....lY...p6.I.G..........b...6.g.;.81/..}...W..7..SF..`......z.J.:`;....iv.cB.+..N".l.....fI'...V;).^....6c.......8.............J."F.B...HO..h.6sVx.<.. N..m.,.f..r.Y.}@..sM7...be#..+MC.."_.Z7,../....)qT'0.*.Tb@&4h.u.0..`/.H....)`..F..z...HLlU;..dUY+Y..<... .1..i.Iu/.B.......K...A..-.b...d......vn/.R..P.!9y..ui....'.r.....G..\....^.4.i.&._w|Pj..'....z......6\.!@...M7..SS.&..(%Z...1........t...a.9.....V1.rB4L......(..d9t....M.L.V..QfE.uV..,..\.)K...6p..*6..#.....+...V..`.k.L.f.$0..*.....7A.b.....p.K.&
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):146512
                                                Entropy (8bit):7.9986999300115045
                                                Encrypted:true
                                                SSDEEP:3072:+FFvFQvzOms+3HlvFwIO3C0GGPbkcMvFwSXjrSYHi2VRPc:0FQvzJxHlS3k+kcMnHiMc
                                                MD5:DB09E2D97E263AC141DB46F1199A5057
                                                SHA1:66237F05C289DE3D158CB17DF0E2392D6DD5D09E
                                                SHA-256:1E6F47AE7177483203F0263740CE5B4AA1F047D73387C13D14B7DB09FA3600C4
                                                SHA-512:3C8D0B80540C337EF7395166BABCAEE9D02B41EED019462804028D7A76B8E5289BD464E0BA3DC40601922629DFE21EE16DE00492048DFB6333BC2D65A841ADFD
                                                Malicious:true
                                                Preview:AO.#._...[[J.X...}.d.f.n.. V..}...{..Yz..M....ec;..x.2.[!Z2...K..N......O..ai...:....F..@J...!.3...y.Z*DCIC4.o....vh.%.. ....!p.]o(V=.0.v.}.O.Rws9s....../.G......F.f.X.KF...7W.l!.eLp...j..F\.M.~N...e}.c.........%....P...r.........9lwP.k.6c+.\._.G..Y.c.S...~...G....#{.....b..........>.z...F....<,......=ws.X. .0.4..g@=..*f....~.5.."..`....J...Q7.........G.w..(43.GVF.......`..7)-.d.Y..aM....s...M).41.B.O>...{U*....oFbt..C..j...>k...<!w.B.....^...g.T1....L...W..i...7..l.ou......T)..~......Y.x...$.nI..._]`Y...|..>..e..#;...q..mb.H..F..LI...K..Q..)......1.......>.....M'...$\.0\.I~......y!~.>.Rz...T.X.F..Y.l.)8.x..>..%..7M.oQw...Ln~((.A.?...b.v.BS....V..U.%..m..H.8X....l.C.'...\K.....o.}p.,[.O.Ss.>T...........D.rD]...[.u.".O...b(<..3.s..`.....E/S..Wq....'...&..F..a..D....U....[t.Q....... ....V.K9.0+.U.Y.JZAf....o...R.......;....../.S.~.....yq..w....c....^.I%S0.....mP#Z2..sz.)...72.+\.}wR/ro....`...u^.S..;.Uq...@..........:.@..krzm..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):3051546
                                                Entropy (8bit):7.822848883272968
                                                Encrypted:false
                                                SSDEEP:49152:bpKzg7gsFl5zcXwr7Ppuqjt0iK7LTZXGt3CCSImImzdeO4OoBm:bxP5zcXSPIqKLTC2jx46
                                                MD5:1452D6568817B0B7C8C1CE408A26BA8E
                                                SHA1:FF520FC52EBA868F71A71E2965255B7E266376D7
                                                SHA-256:10E63950A52DC871B9F56C586E54CEF01B678374BC50E3D272C3AFD8DF250E63
                                                SHA-512:4548934699EF3FCA4C6506A028FF2BBAA059E485E19CCD5FAD1642A8FFB9A337FFEA6FC9CAA230A12263740D3D6548A9377517300F0B9C97B40C8A270239B9C4
                                                Malicious:false
                                                Preview:.....&...A0.#.....j..".H..w.5......&R=..!..C?..Kfdqn@...\).F....Kd....3...'.K.f$.<..y.%.]YW....N...D....THP@.(f.T.L^.i>.c(.....e...X...}.>j.u.b..|.Z=....v.;{....w.+g(B...$.%..ya.G......}q....'8.....W.kb7M<..{.....A.eW.M.(.MN~.~K.T.I...uI..BT5?.+8SP{.Y..U......... `b..a.......10..X....2bQ..fhip.G...v/..S...f.v.&X-%.AI....rl.x..0..F...e.2.........c.....v.*..R...,...n..P~....v.1[.r.x.U`..qT.H.c1..7..dB..cQ.,.t.l......_~C..sI .%.AI....C%...q7....+wgF...c.-...u......[X...]$..~..d.r..."J... ..kx,:.G.Dc...7....0J.{.hY..m....k.h..a.....`.7.7.D...YTy..q..en#M.......:.z.....+".A...Z.9]sf~....;....)E.S!.O.........5,.5....(.&....R,q..hV/...`.4><n.....A..-gi...?2....{...X..|..Y~.y\.....2...q..%36T.8..Qd*.=rek..o.C..X.....=...z...D.P.v.....*.Q.g....K.5.".U.o../..,Q..5.7...@.w.).(..&...j+'... ..o.9v........\y.&N.U.xD....J...+"..y....X#.....f^.W.._..e=..*....!X...*...q.D.........bC[....;..&........'.'....H}...>......Y.Yq..:..Z.mS7.'.....`F...).$.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):792036
                                                Entropy (8bit):7.9997934650244495
                                                Encrypted:true
                                                SSDEEP:24576:O2ihpw+BNVuJNuA9iY0GDyG/HGw5vqeB7vpo1cxiA0mD6Lb:Oppwg8ruA9KGuymqiCp2Pdv
                                                MD5:BCAAD102F3CEF0A857E6EC5202D022C8
                                                SHA1:9C935003D11DDF713FE28364697DA30A9F8E401E
                                                SHA-256:12157EA65F8FE3C4E77DB2A52A60C9575E464B79F49CD4ADECB63A682D7F7EE4
                                                SHA-512:818E6EDF0640ED69AC09D2362D81D815DC81E82BEC4D7074377931AEFC52809C791A83B6951635AB493BFF5A3A563002247074493C274C6739417CFF8BC02D24
                                                Malicious:true
                                                Preview:>w.)PhF.y..w..:.v..-I.L...s@z......Ve.qJ.j..g.z>..VL........}.;..K...d......]9:.xD...(v@..zN....r..._.......s.K..Y~..oX.&..9t...V.Q\.]lIQ........&P....i...o%:O...p.[.=..}.....z...........`0-\.....y7...2..B..D...g..Ee.....a....#...A..a.y..y..?.CX*.G...;.'|...;...ey.#...V........(........./c...}.....`.y...E...X..P.!/.:.T.x.Ia.F=......ASM.........(.....x\..l.jB.=.%...y.XM..Z.l2...N.^..]s...R.M...^Y...s...p...9...:...)...)..p<J..-&.a..<......#...D..e.Ly..t..~.U.........|.p..U...n.*..d..%).x...H.!.P}3.M.....j..|...A...Y.c.&x.. .5.y......+..<F....>P..)...q.....K./.*.s..t.jC.4t..eS....*.P%...I..^..I%~.kPu....h.#2..e.b..#..r...d<..y..Uw..S"0I...c..h...t.7f.~X............:2.`..]&..H.tU......l.x)l-P....f..)..=A..%a^Qe..b.....(%...1..a...)+..9..>.1'1.D.......y}..g~...g.O.......2..i..*.r!p..B.2..._*..pX@.rt.W..../.....q.B'ND..7.....:p.p.#m...3...@.=y..C)..hB.c.xKu.........Y85..K...76.f.........e....fW.t........-..~%x..pg....r...X..be
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):306660
                                                Entropy (8bit):7.999488803461356
                                                Encrypted:true
                                                SSDEEP:6144:UAFedtAcRpA+Tk/E+lLd3KXnMAnighS/iZEIHva/OdfwiWO:Uue4cbAc2dotnsHIHvamZbX
                                                MD5:624C0239FBDAFC59806EF262CCF801F9
                                                SHA1:195B349901624995F9420B955328970E721B2367
                                                SHA-256:D354A5F2307787E6B02547BE74AB2433F0AC8E96FDF9ECCE839E10ED3A87C806
                                                SHA-512:4DC8C929669E3B6FFD43D079CDD8A6047379FD4EBD02F355C962C7C5AFFFDBE71FB9B4C3B58D21A6DC7EBF082917787C55D10BAC9B40FFD01137ABDA300EB7F5
                                                Malicious:true
                                                Preview:...;b.%...7.qM....f.R..6..6.p..^..|.uSv.,.j...........T..}.4.|#........c.0...^..wi.|.h....T.c.$"..<$I-.KM.o..p..5`.*E...n...T.3R.7.q..<Pz>.`...r...C*.q.....9B.|h/.q_w.C%..|U..],.}.{(M.ix.4.....b.....f..d&..._B..Df..O0........P..s...s9.I.U.]I.,7^eJ..."t.....;...f.P'..5^.u...7....CVsFn.....5.i.eM..]v9.]...P..o5..`.....0..|..GA..Xx.~....^Y.JX.......j@DP.......\.-....k....^.2..T...w>........_] ;0V...T..d....,......w....$...R..,A,+....o....:-....k..r...6..q....(5......?.|.yf........o...'....U...P.ct.7K.....?~?..+./..6...S..5..V=>!ZJ=..:.....p....eC...`M.w.....-..&e..:.KD$g'....9......u.1.A3l....N......P..E..J.X..d..+..FS`f.Y.mC..Yt..S......ffo..e.D:.f.@vs..V...s.'bt.p.r..b..s.L..#|....U$m W.p$...........y.ne.Z...B....n...V6...Rd..9@k....,..U...PRuDI.(.f.......M.....F.>..6.)...*.p.:.#.._...C...>.J....D.O.BE.}H..&...@vQ....,..L(.$M6...L1s.:"..-qh*-...6..t..{.".._...&....`..c.7...U67..e...Y..[........$...~A..y!?..W@..W.VB.&..@G...H..Z.$.q.;/..|[.[Q".
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):457188
                                                Entropy (8bit):7.999664567179188
                                                Encrypted:true
                                                SSDEEP:6144:Ib4rq80pl0/NEB1WKjGUq1zf9iVE8TLJr/4JuxHNj9IqYz688ruMs8v2u1KobtIM:xrqd0NEB1WmGzV+540FIpe5sSpKobtZ
                                                MD5:3398A1CE63A71279262FE5B17286D8D1
                                                SHA1:F31150FA740740C819DCDB72909D28D9CC82B0E1
                                                SHA-256:4AEB49664823B9C9CDA25F3605907B6FEB93DE60A7156F8FE810358511B7997C
                                                SHA-512:040D71FF413002424495CDAED7F7224A79C3015253D0C8679DD141F87D5DD28D4957F12ACDC05C2BFE641E79ECAF2861C93822E09F49C02546901821C29EAAD0
                                                Malicious:true
                                                Preview:.M..A.1...0..w...@.N1..U....Q.....>...(*W@.~.?.u.....X|.A.4.c..D..Z1..X&_.&.Y..ZL....C....j.(. 0...07.=7....d..%..../...b...B*....W.F.. .P.w.._.c_..F..3.v...Qq..VJ.._..M.r.k...k.."...'...".....z.pS!t.0..,..J....M...>.D......a.....N....q..n.y_J;,.......(".>...L....\..U..3..'.0..4.ou.o.SJcV.['a(.p.....).9.....U.r.b.'`#!.m....sqs..*[".l....)......8.`..A......8....I."`.bg*"G...W".D.J...|.+...T#..G.y.rp.XdJ.0..Q6...N!.$..&.A.........@s...y.k0.1...d......z..KG..y...p4C..bI*X......4.n....6..).%.7.:....)...F.......kt..[f...Da....u.8.....NE..#....?.1...9w......]".....#.d.#..77.l}M......).W:*...\..8.JP~Q..d...U......A..O....-.,6.-k.C...c.P....&...........t9....{[.....*q..<..!^..C.YG.......Q..).FGIB~....&V.m.# ...T.....[.M..6...b.......4..$....8....>.:.\s.*...u......Q.!.eH...T.q>.......x.......B4wc.X5\b.V+.@....lh..%<r...-e..c..n.l.. >~.'...At.!...?.?......J._.gk.;..1...GC..9.,..u5....fT..LR..W.r.D=..7 J|e.!{`.@.me.Tt..O<.2..i....B.(.\.....(..Ix_%..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):192484
                                                Entropy (8bit):7.999002086899672
                                                Encrypted:true
                                                SSDEEP:3072:GBWeqbyl5IPFpbt7SnSWaOPcBPqzt3wXGF3tcu92Wfh8WZKTXb6iznl5E+k41aaz:pk8FpbhSnoOrz+m3tT9j1MTXb6iU+Ptz
                                                MD5:40FF88D6F4BBF90D6EA1517C37B525DF
                                                SHA1:A0D8FA96FFC75EB9ED769B7BADAF60C04BCEB7A2
                                                SHA-256:B06BDDA8023E0B72A7883FF8CD3F421430FF2CF5BA3305E7EA8EE20B97B09FA4
                                                SHA-512:441B56733F7EBF33EEB237D9FE078C154662A691C0E6C1F540B4C62F2CC1B36E758FD85E9758BE933028301DF5FBFC244A37D79BA86C150C4C073B66EDAE9F23
                                                Malicious:true
                                                Preview:qu.=...[."aa...&H.[]...z..1.%F.D..$...q..V.%.b....I#6..G`........./.....O@Z..f.6.u.*C.X.v.Z.?.Wa...v...?..^Wa......b.....N..K%.K.1./gL.-..b..Q..i...........n..8.6=...+........q...3.]..t...[.S#tu.....v`._.2%.._...*....4OY...Cn.5.^r..Wx....u.....r,.X.x.>.(....6+=.......?...R..J:.R...8r....;.D.VQ....5o........VPE..H.ss..l..:........D...'H+...Wc.<....m.N....[b..:^...{{a.3......C...mL..5.O.".&.z...VczOat~.q.z.wa.p.JL.?>.pc...,..I..v.D.......tg]AD\d..C$.+..0.#.B1..#....V.E.J) ...y.......Q.X.(..3..^L..H;......L1.."....0G&.........._....IQ.=.......[....]........)...V42H.V.[.E...+..G.j...K..7u..3..-.i...NWj[...6..\.E.Jn}n.'.)....j..c.C.2Y...B1.\...+S/..,.p.i5Vy*.P.w..D.m. ...^.G..M'..U.z....M....R..@..5.e...5|.)s..f...hpj..E.o....c.x....7...2.`.)...`f..,..'.R....#..w.$...u....v.....3n.....K......f.O....k...V.......J.'.. ..u..d..F..........W....^.H..K.Q..0...j?. 9m..{/%E.{.S:....#p...C .eFSS....n.N.......<.D8.Z.#.....y{.Z-....Rc=.2....3.."..%.h..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):75120
                                                Entropy (8bit):7.997728340606224
                                                Encrypted:true
                                                SSDEEP:1536:GOhbsamacNxzZ2H8Hv4takkNgVJJHq5ae8IHPfqG:GAwalczzo4gtakUgVNInX
                                                MD5:83252777C604F095167D41D9C3FB09D9
                                                SHA1:C25A1F8D54B24C26B15D3498CE0D819F50DA9226
                                                SHA-256:FD019B77C603C1F35272F7197C1CD85DF92DD1E312B434D707D1752CCC3B4840
                                                SHA-512:8358FCAAF2EE209A60C5C52C144B5CE6023E1EFAB5039A3ABD1B615A22ADAF0F765151FC5A7A01505EF7DBF98AD5B06DD4ACE451E6049360E8D9DE6B20164D13
                                                Malicious:true
                                                Preview:u........._5PI..a.Oc..L#.......=.L.g.y...D.7...E..0..G.:....n...M$......7.{.(....G.j.5.R..^..V..se?.B4....'......C.nd*y......;..sb...:.......$Xe..J.J..V.^2)L.o..+.d...!...]U.&>..29w..E.R.u=lG. %.=...[..z .....3zgFJL........)6..I-H'.m.......T...|.Q....K0...Y..|.?.wT>.48..f!O.dF..q.....4q..n...P...&...|eQ...p..,......(..".~...N.~.^... .6KC......%.A..K.....N.xokg..t.uwI...^.Fx.....2iGSZm.,.f...V..7.-...M........W.>.....2m..G5E.).....;*../.....v.mJX./o.CBw....&..?.....{.......2...g..!.....}.........[..5|Y....o......,.[.tP......Fq..../..-..O.{..me".\..M..j<.1\1..Q........*..rE ...q...e.....*..A..,...{>...(x.aOT-.......Iw&.Y..Lv.B...Q.L..z...x.O...'..[.g.[x.,.4gj...$......'Z..:}..|.m .JL..!...F.......+.{2.&G.f......:.. ....Q...... t.....Z5...,..UA.K+..e.......<..w./,.....f...L.n....A.Y..1.cP.[.[d..../G.'. .}.s.y..R..}.q..y....`o.h....W\X._.......An*5.=.1.X...#$$.4.....\.c..XB@...S..$.p.YRB..G...VqK..m)L..M.2..)Ua.....p@.G.7..iS.z.*.3...nc...3.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2893796
                                                Entropy (8bit):7.822101254424588
                                                Encrypted:false
                                                SSDEEP:49152:Rfui+mCLns9tSycIUoCLydNvfn/y7X3JS8IJcdiz4w1kw5v196SKqfYppDKAYLgt:5+BsYIUMdtfn/yL5Wz14qQ7uNLJ9BnfA
                                                MD5:B0C7ED4E6B795D0EF010CECE3786CD9F
                                                SHA1:C305A254838D48A253B78EFF747CFA6D6092204E
                                                SHA-256:F44D9E1E35122E640F6DBA990F2AD37DE5ABD9B35CE3BD1DCFAF6E4761C5AD89
                                                SHA-512:7FE915FA893C276E23A4FCC44AB714A14274D8AF5AE6560B083BB045183765985AC4C4D586AAF46635237D611D1CD77A4342497D0D4D8359AE5EBC5EA79FBD5C
                                                Malicious:false
                                                Preview:E.-a..G..r.....=.V.qr..%.p....`(.F.r.....0.6...Y@...>.y-..&.l0..._.4,mP.......'z...Y..K'......|..(.x..gR...{+TCNb...'......C.J.x..t.jll35.|....M...`.jT6..^.u.hsdQ.Gc....^...}K.......K.F..R.i*...............p$.+.Jv.E6..](.....%}.>..9dS.K'.`.. ....L....**/..'.. f.E..u..&.......k.v..........X...o.fX..g...3B;s..N.>..t`..*....%.*.8........LV..9<....`B..L`.p.k..+xiJ..Q..PeG..y.aA."n..Lp~F.x..=.f.V..1..R..j...........U....._....o}.2U<#.w..(...o"......#..f.S..&.RKm|.y5..8..i}..q...t3._.w..o...w$V.d......\.OC..|x_......f.e.JeQ...,.2..6;.m..X.p@W...N;}.W.9...r>...3..~.A.....Y,..(;......T>.`...Jxi.x..u.u.c...+....o..H.....M]..!D+.S...fg.N...]..8l.J;..>k..'X....&."...wwO,$.#T^W...8^..._...(^c...7J.~..o.9m0o.7C...._f.....B.8,YW..s.OK'....#....a.O.=.....C.c.$...X;C-.L.?.*T..S.bO.Z.8...$.WX.3...f.Yak..`..D...&"1....FF...JJp.....R...LDy$kL3T...a.....mn...."$.M<.*.),..*...;..+.........I....=.I.:Q....c....kL...\.:9U.{9...*..i..v .?...dC..Uc.:...>
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):34788
                                                Entropy (8bit):7.994526397615051
                                                Encrypted:true
                                                SSDEEP:768:CR+vig8cODkdtiD23/bylC5r3ny1W7cMNZktXYRoTCDdFWA+cogVHuD:Cm8bDknVDh5r3y1WnZUodDdFWIoYa
                                                MD5:300B9F1B8A7A91D3C7F194F23A6AD287
                                                SHA1:691A25CC4A646BE8894A30C559DCF1BAC39CA04F
                                                SHA-256:240585932DB091E1878A3FFBCA02971B060E8FA6AF416B519E219BEFB2A76904
                                                SHA-512:E27E684DBC8DB141AF4A5931D04B2F451AC82894F7C07ED13EA9BA22B678E4DFCD0981B23B6D69727EE25352673B100DF63889B9BABD66C73D31FB4222EECBAB
                                                Malicious:true
                                                Preview:.t..*.>....EF.].Xb....3...x^......)~.[?.x.K*.8..N............l'j.}...:..D;]..ox+C;.z...(u.....e1m..Jk.l..H.$e...(.....;m.?.E2....Y....^.....Sv.s....:..T?......+@.M...7)Zt....X.y.........y5.._.f.2....V....M.F,.2....[]..F.R ..y..\......6!.u....(.d.V.n[...|]h.V..ZjG.).S..9?.m.?.P..x...-9J..#..E?sq:. .8......F..j.#_\=....443..xU.S'...{:....J.......F.........47.y>.M.....GGXS.b......."..%..^...T\|..g.S......V...#....oK.k4YQ!...3.T(..O!.e:.2,...=!.q...\.R. +..w....w..<....7..lTF..CDw...F.w..z.o....z....... ..=]?..n5....K.)...NV+.A...\`@.....b...?...[=?.6..s...C..P.`y..q.8..../...js.Lmu)x.k..I..../....g..JW.j.]....F.lah..(....Pi|..M.8..W...r<C...v...8.....4.X|.......S!U...-.}.g.. ...L...0U.)...<..V.B.%%_.D.B"./....@M.......y{.....a.wd.4....o].. .....9....KB.......F.i..ha.F/|.L......nm>.UK.....2o.B..}.{..D.g....T.. r........d...u..esN.(...........>.J........I...[i....].Q?......Z,:..._.6.^HX.(Q.#.."....\Q.Dj.vD4<...*....GSQD.H...g..E.:H....e+.7.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):18130916
                                                Entropy (8bit):6.460784665013264
                                                Encrypted:false
                                                SSDEEP:393216:M0hY+bpz7jObkPgUr+gFwgX4VY02zLrzfJIRQ82j8jgwSE6pHHQdqE4IGTRIUXNR:MuY+oz4t7
                                                MD5:F4BFBCAC3271234BBD11860E5DE597B3
                                                SHA1:6E33DCFDD427769E8DCBF35E3884A25AE83E2F2F
                                                SHA-256:748F8ECB2D05C373787B63328A98DEC2AEB06977EB374FFDDA890AEFC3EF195D
                                                SHA-512:554AC3CDD7BCA903FED02C7CFD58BACE4CDC0566C08B50E7BB66F6A9D446CA3CA82F02BD96D0E089E2E6B03627CFA342C3A75318536F4D566D48D37F109DD29A
                                                Malicious:false
                                                Preview:.4...)...~..R.+$d......c..U.>...e...Bj..F..@'..kpR...O&....#..*.Z.:......5.0b.m........,.VF..j.)v."..}...{.2..D.L..x$2.....Uk.r.....~pU...*.1#A.x.]+...F.../.....5[.6'......%....E;..wO.B..p...C0..~.%X...E.l7...=....smV...w%~......u.z.]......ai9..`VC............ . .a..8.Fc....D.....t...L.O/...FT.z..6.*.{.Z>.f..i.Nu..w.........C..Y...h..}W....x....F...<AJ..i.X...l.5.{.L3..Sw...L..f...D#X9-..a.....aK....$.?Y..I.Y..L.7.%5...)..r8m....Rv..*.R.S....F...w...]#..\...&....+.g...5....i..w.T.....h..0.......v.`;`U.!<8.=R.wg1.*...u.n(.....W$FI.`..ou....JF..Vs....B..DH<;.....D.J.,.]........q.1.%"Vb.........f...R.q...`..P..to_.>B........O.,.u...j.B.2.. L..C.....^5....M'v8M..^.:....C..&..i......?..d..;@e.]=..'.}..&..v..>U.:./j..C4Fl.\..u.>..n'G....pZp..$..aK....X..........&.. T..z...8.G6.i..-.wF%&...^TI.....%.E.\.7.k..u.Ah..#.*h6c........+.'....1...3.+..@jX.X.....a.....i.3..._ 6.b...~9...r.'..tSQ.d.H]..p........e"..!.]<z.u.E..e..a...9../...?.*.y`Hjjw.Qo.....u.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):102412
                                                Entropy (8bit):7.9980263278252695
                                                Encrypted:true
                                                SSDEEP:1536:cVf4cfyu9M57wSK3elDiSl22VIZPgNAK7hrga8aqTAu32xzrWAjPHcVFOpyrX:y4cfyxRKI2SYxKl38aqUk2xHHqOq
                                                MD5:4F02C690AFF153743A6FC56947D5C42A
                                                SHA1:AA7E49022C55C31B905781880031A41F5F28BF08
                                                SHA-256:29B70930B5B926FD4808CF6417BF3F39FD28B6C0851FDBE5B01006B8DB33005B
                                                SHA-512:01C1A7666FE74C889DD38751220EFE542DDE457D66CF09F550B170156283D05B74E2932E676FECBD253594F17BA00A043DB675B88FA3A60935A7A9A933F92A9E
                                                Malicious:true
                                                Preview:r#~;....#.?.e..-.....aW..S..f. ..j...Tq.-q4.v..".9..T..2...l....X.........d...T.....7...t..Mw'.,$.SM.C.........c....$..V.YSz.G..oH.gG.6.n..!.....=^~,[l........$1..q....b.../....uF,l.. x.....">.8..>.D*......Jw..%.>....6.hY=.6<k.uvV.P.[..9%.J.....^z(.%....|....Ej.Q.*4f9..^n....(d'..."...##....9.......x\4.]...pt.......:...<5.s.....A`.=.F..U.-...g ..>..&R.....+./-?v....+..fl...H.w.YGHU(.....U..R1.t..^.X...:.......r.....R.j.w.... 7.P.0n.........5.r40V.Z^.....s..G..[.V'..X..........'.L.!...r.c..9.5.\..x....@.}).G*.g..j..L.z y.........EH|.6..!...r....t2.=...a.../..3...W.`...z...|.......p..Ko..3?.X'.q.>..GI.e.d...o.....pM..(.a%..U!...3.$dK.......m.".uyJV.2.:.2r&...&v.U....d.e3.d.[yuE..&.....}...u).>AmzG$V...`.r....N.{....'m......K+[.^uG...qUP.c..:...A.}2.N..){..."...v...(.cQ...F.P.z\s7..[o..e...T.1..>....,I....8....8...l..b..v....}.C...c...wb0..`.9-.;..s.w..lg....+.B......6.f.IJ6up.......8ZbPi...*e...j..K..O()3..9.....H.jM.........5..kT]=|7....<.S.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):514060
                                                Entropy (8bit):7.999609249624153
                                                Encrypted:true
                                                SSDEEP:12288:+/ZJJpGnCq9iLsu5uU8MMoBSPwRZMo8L843iaTXRr/n:eLrGB9iLsu5uU8MM4SPU341XRrv
                                                MD5:8D4ABC57C9A74D179447447CA5DAC352
                                                SHA1:47007AC42E2BCBBE4D662BE1981E03D7852A77F1
                                                SHA-256:77FC61DF1E19C4F1AF344E3529F9F277F254FC6023B88B8AFCD182C058A71EAA
                                                SHA-512:7F4863F1CBF0E3B4711CD67CB4BC05FFD60CB316E6433A81F67979B30DB0443DC60CC72CDACA75BC135D88129159B0C6E959AA1D08E2EC9295D8C03CB52A7F1F
                                                Malicious:true
                                                Preview:.q".C$)..H..........Nw!/.@.9.kRH.~.b.1..62....6z.)?......`i.b..!.L|....x.u.Y. ....^....}..C...k.E...pL.q....u0.y.(..~...5.....G:..........B..M0>....z>..../...../..E..f?.\.$..X...XA.*.1......EZ..y.].&........HT.2."...g..AT.0...e..A.?......gc..._b,......39C4.h.1U........../pf..w1`.*..S:.....*.a}.y.l..x5.Pw.3..l.RvYK....c.....7sn.......)_.F............rdy...+....D...a.h.W......$...'.K.Y...f}.......>..w..}....bq..>.u.a.Z....9...2.)........r..=Z......q.FN..#...WW.Z...&..O<..cb2..F~....'..e..A..S..T.-.....TQ.....t..o.(..K.\.t8.,.bQ.6:6...M..%...:.;..h..`..Y.+50....k...'.4pQ@.A..o... 9.....s..+j....O..aX..{...0..>.Z.o....v%...X;S~.......'T.*>..{..I.x&..]..h.a.Z*."...)...N..MT?.\}.e..+.){.0+.9.......u.."._...4...3.o.Op...E.O..?v.!........_...;.~...]......:).:....-[.....%<.s.2@{h5... ........H.x......k.T..Nuo.....=.:...g^>..38....v.4..N).c.@+..W,....TO.'W.....P...Z.2.mE..9>..Rr..6pZ~.?....kt.(Q.G.....9Fy.'?...A<....@.......ck.../..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):47138
                                                Entropy (8bit):7.996135247646655
                                                Encrypted:true
                                                SSDEEP:768:vRCtU0aJN5PWr+G5A9eZnQ4594CwbnQ8f9n1xdoY3R+pnPjFbNSLR2sMMNS4/4z:vQuzDPWFAQZnQ45uCwbnQK9nz6E+pnZ1
                                                MD5:DC5B8E9B90967528DF85F4976C5D2C63
                                                SHA1:508C2D17AFAF730AE02C0265269EC4693B9C5756
                                                SHA-256:C169DCE961530403A9C82E27EA040175921B38224D7A38D1D5A6A48C92E8DFE7
                                                SHA-512:57082F9146246DBA9E8345A815712A2F2FCDED417E03915188FE04D23B63ED25F8147DCDBBB1AF96C3ABB407B43D93F36280C7EB0899E6E9A3FA8E0F2032E3B9
                                                Malicious:true
                                                Preview:%8._....|...F|...=Oe.^AP.g|..bf.~..%....gu$.*E.....".Z>.n..........(.D.Y.......M./..Z.%..+l..&.......w9...`l.?4..U....l8p.R.3._xM..Va.._.~.'$.E..>.-..xT.^.\...........k...d.E.a.ow.m..P.........8V...F..k......%....~.q..:..]D.......|.&.R..\..+..K6.....h...m.^..A.qm.s..^4 .......w..r..4..2z._.+O3.lq.......Q.nv..V...x.n.l.Nz.[.Uh....3.|..|...2..,x.k...n..}$.JS`R..~.}......B21.(......z.....GV....g..7.h..L&E....]&~..iq...` ._...r.Z.k....*.Y..........o..Q.j.O@k......E...y....o..%<7..".D..v....X.fc.x}2..J'.......5.VI>k..y'.c...X:...6..&.X.q...%J........\....5A.I.Pq.......Y..x.s....L....4%..-.X$...o!..Fv..+..\.....ykxW....<..4.pdSr{.`/>.:2..Jj..b..aw-I..............'..H.....+.....k/_w..u...Q.;He..C...a>.f...(c......8.....,^Y....}.<u?.P2......Z.!m.?K......n'....`..\Pg..=.}..ty...h.>9...v.Y\.*i.nd.}n..../.[.;..KI.bs/....O.b}*......t.<^.|.GjD...3EFh.?\,4g....!.J...i?......C...2bQ..)o ....5...s..-.7....|..Wb.[T..K!N...P.~..,..d./.^.....%<...N]6.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):23383
                                                Entropy (8bit):7.99269612586666
                                                Encrypted:true
                                                SSDEEP:384:2HWEs4VSZ1aFdnnuymyHrPTQB0+FWohl0N1T+k5r9P6O/zKNoXSsKW/6+4Omp0:2HNMZ1oxvkB0qqnak5JF6Wk2
                                                MD5:97F433CDD7B2573229171457CFF14553
                                                SHA1:C5848576C73F43EF0F73071BB396833796803164
                                                SHA-256:32CC9723DC7FD9493F9A294E68A2D66AB0E5310D857E737185A9744EE77A2142
                                                SHA-512:538F6E3C61FD91CBCFA7AA345E6E00D2504491AD3ED9BAD8EA4970E30E77DFD2EB8EB16E76D09B86A7307E04B042685A4A3EC435B8FCAC5844DDD6B95E421453
                                                Malicious:true
                                                Preview:."a....1.+P&.....r.b.E...cg.........Tjou.&.)gK.w.;........}d.b.._q..V5P...Mn.R!...7.8.\.8.V.../vX........v.....M..l.P....!..@S.N......g7L......`2.D....o.J..E.A/...QSS,z...OC.F...v[......FA$R.+Y..0R..tuM>.M....p.*...f..c.!~.t.3.0$.B.( .%...EXY.k`.i.7.._....'..r...#a.,..N1.Qx].k....<....b...vJ7..p..RX.<.*xQ....'.a..#.,#.>r...C.H...x}Y.=K.y.F.........ql..6...`D.s..=,....>+.}^A^M.=.....=s.y..G..i....t}.`.....{....;.\.?..H.M&...mW4....CP.7m..B......... .P.UX.18..UP._...w....`.6.>...6.q..3..t.....z...j.-..< =.].:F...1a.1.N#.A.gl....{..b[.-(.^Y.l>....;...,...>2..H.y...k...K.9l.U0a..Xf.`.~W....I..{J=!.yUX..lx.*._.Fd..8.. +.x...Q6S..%....U.....l..qJ.`.V...(..?.C.b.2.W=;.c.....,z..rN..N.....7e^..qy..o...1...^./..u.............H>.....hr.v.2....|:.P....,....+...8..-.|.:..0.. .@.....}..Z.......Uj...m.c..v..5..gn$A.....=..8...(... g...Q.#.F.Uf.Mh...).B..)....e.0=...a.lnp{..b.<w.E.U....A$j..AK/uU...D.HC..Z7T.r...u."Ab.)...NS}r..n...?3P..j.b....k.?w.&c
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):47933
                                                Entropy (8bit):7.996075698889863
                                                Encrypted:true
                                                SSDEEP:768:DSnFnCZt2oPKGNhz4Xl7RMhH37VyNcYCql613N91Eb2j27kOwOQAis2BOKNabql:oqfKGNoeXUCC23N95a7xkxND
                                                MD5:2C401D45EC991DA153DD7071F8B97881
                                                SHA1:7C64FC51A3EBB4F21F7A24F119600BA5B83B0610
                                                SHA-256:18DF4EB32295D0148DDC25AF85DCACAC1F3273DDF1A7E5175B066FE0297B5A51
                                                SHA-512:0F0F425ED591EBFB4169800CC818E561BD9DD0381808DA73352B82F23D2D9159DD8C1737F1D3C13127B999F2167D4A6F88ABD02436A54ED166ECED398C823D1A
                                                Malicious:true
                                                Preview:.d./7...(Qb'g.fg.K[7,..,..........l..9.u.+~!..n......U....B~.fs>..J!.....U)...[>P/..w.......>(..F...D.k.~..>G*11ZRd.........Af....I\6....z.9F.....Li}....wp.\..g.=J.7..@Sr.k$...Qs*..>....6..<..f{...~(.._|...q..b.....0.....Z.C.i:.vu....6:...T..9.2....q.............hDC..i..0..(D.....@.....'1.......o..~q....{....[.h.48.....y.Ip....u..4{.H;../....>.......udC..../v....4....-...C.L..pL.@]..W.Hg./......=.!...P......SeP6......l..T.{.#...j."....T..@....G..J.....Gz .)..>..:..Q...$A....MW.>.p.u=k.2x..ys..4b...Rr.....i...?.........''.{+..%.e..E.....Y...........p8p}P[r=......=....L".'.....}...yE{.V...Ie..$...g..NP............bw(.3.E...Z..0L.....-....L...5.X..../.@.........l~9...\p|..~8.5....7..9>.:.~...u?4x5R.7.S.s..9.@m.5.Z...3.w6.....p.g'l.K.#BF5..A$.X..t.<p.......{..+..Tx%..3.n^b.i..T....N)v.yN|@'....Y. D..x...Xd$....+..X....X*.w.7p..t..........B5le8.x.g..">.y...D...0.~..Aa\...V}.....t].g8X.[..+...y...f....nnS;.w..R.<....sQO.>.[;8i
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):113534
                                                Entropy (8bit):7.998564172334482
                                                Encrypted:true
                                                SSDEEP:3072:mJq3kYVU4XRoTtKzASlKv3b67gZXCNjm59wMbQqkZ:J3kUVXRV03b67cC85HbQlZ
                                                MD5:AA8AE488DA1D5ED0CA7CAB3CC6CB2DD6
                                                SHA1:54B8C3F9E2600CD1974D8B9A75635F5BD4E282C4
                                                SHA-256:521C6550EE1FB29CB90F309C05F6D73028BFA4DC5E94724A03576033ABE08C9E
                                                SHA-512:E16743288D379D8D068FB49EC10E649D72D6536873444FAEE2E055A67EFA427DEDF512F1234A095A3FA6787BA7448EE62FEDE5DC0824CEFB9A5B7AA671A39F63
                                                Malicious:true
                                                Preview:.......i.u....n.r..Z...|...mL.._..S..+.Qv...i.3.....u.X..,...P...X..ku........T._..h...L..]..#<...`N;b....R0G.d......)..D.~-E./.t:..f..z..r.....]B.Z~.oL..Hk..8. ....n.7.s..D.q..r...h.,.6.F.H..4.V....C.`.z.=Q..7J.Q.+.t..<J.0.(.:...A.1..$.#.+}.\{K..ra2.{....D.c.DxO.ao.[g..GKl.,.L7mk.0.W..!E.....p..@.bc...~V..A#.w....Ujdy!Q*u..w..$........RH....Ph.Ua.....\..CDG%.6>..mX.........er.....*.z..J\.!.%<.M4;.*7[...0.+..X..Q.....S........Si.I$..'$.....I..X.g.(..J.-..WMG.G6..!..?A.'.n....6..q..U..Q..\.(.Q.R...s...1....M.'..0.>xM5..W%.r~R..-...........^F....,/...h-...-...2.s.a.D.yi.3...._..].H......e........vxmy4...:....c.KO.r.&...l..Ni...x"{..{S|.<F.f.j..:.|.[..M.1..,..Q.f!%...q..g..R.&.H.p..g...$OQ.....8+#T3..i..^h....]K.mQX..(,L.@7.Jw.P;...........(..$...q..G.'..c.I...6MN.>..6.\O.......P...i..E.....^$w.AI2M.J...2.........:Y..\...........AO{Uh.t.G......q.zT..%(...#[.;....I.....<..........v......,..6.Y{...1.A.>..l70.....p........$/n.?.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):322020
                                                Entropy (8bit):7.999456182608877
                                                Encrypted:true
                                                SSDEEP:6144:7EeY96PXYkJRCUQ7WnxCld5uFNQ3D8dSBskX14msw5RoWnUfatb+D:IeY6QkJRCUQwxWdUo3DUSB94mhVUhD
                                                MD5:AD4095EB6DA50FC92F6BC70A8E6347BF
                                                SHA1:FCA41492BBA5C551CB3C87E1CBEB1107284D87AC
                                                SHA-256:ABDD663A78FBE7B34A5E97881E141B9C3431308DB5C1AF58571D4301FE6D5781
                                                SHA-512:38A41FF4003105CCA46090530F5756833CE7021D0527AF51685473A4145426F43D1E2FB10CD46603EDE5C2F532B405169DC0A9FFC8CA64410D7B59819C612A4B
                                                Malicious:true
                                                Preview:.K7j.9.].......*`.=..C.6.k...KX.q.G.mJ........\........_-K...,%.b.2..DN%.../..F.m7d.....c-..i..V!.c.'.(R..6R.D.-t.7..-...v.d.b..P.2..+k..0.}..=.....F......7!.o..[...z......r..p.\4W...+.dc...\..V..T........K...m.f.-O...9..{...0./fn..}.+.#2.6.@s..y...E..lk.......V..1....c....q.L7s&@..J....i.R$.n......V`.\._..h......UO....-N2.@t.:*$1``R.1..i.0Q.6;.N.k..P........m.......nq...5.+.X.X....%../73-...J.u....<.K`..b..A...=Vx..r9W..i|`.Y.k.....7..l..0..j%.f...+...a.8.....4..?m.^wA.V..+..>....S.r..5...J.h.4gD..QafhB...f.imus:..". .7....Z..x.?].,!L`.<l.v....DT.i...lf.........dIz.(..;0...zP..|.J.o.,.e........@/..6..J`.({.....$j..P.-U.u.Z,Si.c1..>.QG.....Q6....#j...up..=.f.=.....~$._.e..%.n......i2.#...YlA.n^'...Q....t.7..?l..})}J...!...!.*7.1..9M.....q....-...>..&.!.#...7. ..@.l...o...~..........)*....v.*....@..h..^..~E.p.6..Q.zD...../c!r.1i....e..w.R.C:(...;..........%m.....$x.i.f...)..k.........9...o..)u.^..-.*z.m..y8.\w4.......O....H....T.0.<....|0b
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):3890660
                                                Entropy (8bit):7.88880177596119
                                                Encrypted:false
                                                SSDEEP:98304:bD6HBiTiPNKHFgijQAmxzl1274s/iEytE:PRTEgFCnxx12lKTm
                                                MD5:474535F129FC346FF942F6C8651E761F
                                                SHA1:032D58D22BF8D9DF1657C5243962A30E2C0E1CF0
                                                SHA-256:0E06EA1DEA0C4C80A2D4377B7EACF357DFFC0092416BF72D5BEB5FE0954F86D9
                                                SHA-512:7B26FF2BC4E263BC709BFD7834624001C21D4877A05BD5AD498677218FD5852AFC7BE0ED66FFF419D5575907FAEDF0E03B4F3B209586AA4CF8958BD2052D1186
                                                Malicious:false
                                                Preview:..}...l6......J!..W.....'.o..C!euB2 .yU. .t...\.....3Q...C..a"......[......s&4....6b..G@....SH.i.1...9A.."...X.]....f....-v..q'F.......6.0z.zsT...X../Q..1..l.n.....%k.\2.^...i.To2.I..|......L....r_'...JH.5..%Y....5.ku,}. B....;.c."V.+k2...TarG...^.......G.`...Q._1....%^.H"..!p...|.F/m6/..._y..hF.r......,L............v..[s2...t..}p...:..6..-..I...R.i..;.....,...]...6*.9. i..X..^..,V.1..y.6.;.R..D...N.....eS81...#l(..Ez$...A1...H...:.H..p.....s.....q......F.m.REC..cV;.._g.N.7N.44...-(T%..,. .......4si..-(......sF..+.\j.....!._IVF....}X...g.)KS.n.E.......@.=._?V...2..>..6..ze.vs..}e..lCL.%.5.....;.`.g4..g.n.[...Y.\.#.h......t.......d.I}M.......{T.8....S.l.{ ~.*.....v~..d.Z...O.*...OjU..".....t.Ys0_&.K..3j.x.._....v.E.....'.mi.3.A;....y.LJ...?f.R7WN.HJ.8.....Y.z.t.G...^.....mV7...=...O...J.Q...H"...=..1........../,...l....D..?.......@k.........}.......R......P..&;\q...F.H.6. ..U.. ........1!.......#.N5z.J......}.F.G.S.....e.;.U+9......+.f..1..t
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):974820
                                                Entropy (8bit):7.999820434590173
                                                Encrypted:true
                                                SSDEEP:24576:RVwwTk1Gpi0QskYy7h4T+jr+OOGCxkmzCP/7Zc:RKwTA8i0D3yl4TI+7xA7i
                                                MD5:B234512678CEBD028A26C3AF68BE8134
                                                SHA1:364C8DB55A9B7BAA31F8D8D3A7ACA44B72A9886C
                                                SHA-256:109994E3DE9694E2845350D18F6E76DD6BFFFC3133B1983638C4624A8AE04AEB
                                                SHA-512:F01D52754F44CFFDE68413123A8C904A2FBC6F6745D15FAFAF0BA43365FD105865CA757D3B85BE77EB55B88C2DF8E8A2F1AE3AAA0CE06F30B3823905EA4811C0
                                                Malicious:true
                                                Preview:uM.!.2.PT.Q.E..$...Z......R.bj.....F.<n*.."..l.......F:....<..sa......cl{......I..S.s..Z....4..No.'l?.a..Z]D..D..9..b.9..L...L'....0...^..o."...t.V......!.`.^m^.&c..?..4..x.......~..Z..R.3^F9%[O/1.Zp~..,..6./.Y..x.....!\L...U..0..7k.....Nl.el..p=2...wideg.G..&.....g.$1..E6q.U.=;b%NBs/.=N.G}..T......5.Q.w..0.......y-.Nw.H^}......Wp...PV....)A.H...U.j.p:9c.-. .......j..>U.E._.9m..E..uI~.Q.V....d.*..e,...l.5...O....w".M....m.o.=..n.+....$*...4c....d.8.x~..5G..c. .wnf.P...h.'.+x...Q.9.\.1Of...#.M..%.m.e"....$*..!...(.;.../@S...Z. .O..L......n.B.l....;..v. ..#.Tx..=7....LAt...VI..G..R..|...).Z..S..v..7..I..9..k%...Yp._.R.1...gB..C.......x.....{.)6Y..=.x..g.....Q.<n.gZ.A.e3....:....L...Z...HMJ.eGSj...Q.g........K_%.........n".z...P..%^V...H..O].q.o+....6.U........0.10:}8.1..W5.=.)&..\.F(..5..!....e...v............!w.^......T....Fe..........$..d..2....6.Ga..+n..:.R..M.H.B.......mPD$..........'....*...+...YH..a..+.7.5....l.-S.4...nO..r.....q..l....i..kF..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):6538724
                                                Entropy (8bit):7.595744916652976
                                                Encrypted:false
                                                SSDEEP:98304:aPBMuSD75ojoRQHDy24L8YnzPhQqv/e7HbS3F+r8vLHSOOf:0Gum68FL8Ynzmq3GbS3F+r8vLHSOOf
                                                MD5:CB7D5EE5C7443BD3878AFBA3A25F5B2A
                                                SHA1:325174BC67AEA5E39D4F2F48A7BD2DC6EAEBCDE4
                                                SHA-256:D5EC14C798C0B4F9420319303D1AC925A88464BB028DFADBFE9CBA70F65D363B
                                                SHA-512:190F0EFA655B08D40D85C23AFC466B86573CEB6DB5B822DF9E2FBE8B19C67F0E2351933582017EB674B87848B33584D64358A69A15EBD91FBA07F5A06EAFE404
                                                Malicious:false
                                                Preview:]....\...H\......$...mf.&...Dh..xZ.&.....J.!y6..25(/....P..@.....X.o.0=.M....d...SZ$....../.fsl.6.;[..^..,..U........40G.<+Bg..W&k.....y....:,~].7%cb.!.....q^"L...|2..E6...X$G.=..q..*.....)o.b7...W..).._........qhHw6.M.....f:%^"..|e../.5t.,....8V._...M.T.1.O.<...6c]...n.].>$xF.7...9v.&.Y...o..<3E%..r....w.. S<.>...Q.......'.6.,l........)ue}.bS..d....n,..V........&....7......!^.P...!....{..Y..*(v1%.p=.}\.}..P: ...B..5Q.O..k..2.v?..VqwB?........w.tR....N.y/.$...x.X..(...-h..O..s?.T)v.....3.L....Au.S......U...P..%....=...S.s^.yM..."2......mmu..A.i....51.|8.e_:...g...5.D.....0k@N.....H.3p..@..is&...ZU*....`....Si...NI./.e.X....`...}.^...i.e6.y..+d*kG...e'..,K=.<.Y.../.[..]:....B...#..=...(..Wr..D.x.2..<..~..r..)q17..f.[....E.b...D..I.........7.......2.\.....Q.2.!Wn../..}........Z.H.{h....B2.3A{r9k...a10..P.wgo.W#.}...z.V.$.~.c.@...6.s..h."...XW..s..f9..0!.G.....K. U4..4.:......Y.t2....).F.6..A....Q.G...@L.ns...q.....V.....m=......!.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1790948
                                                Entropy (8bit):7.432698889161923
                                                Encrypted:false
                                                SSDEEP:24576:10GZxctYauDvJFyMiA7UbvBy2PLWXPpfXpwksj+h5p/7YCeW7dTDDl:17StYaMJF3iM8WXPJ5wk8CL7xDJ
                                                MD5:FCA8E534C868D94BB8FBF2B03D52221C
                                                SHA1:CD30D8EDEC799165B5EAF62EE07591F8DD7B0C30
                                                SHA-256:8EFE0C4622155F01CEC3A2431DECA0B644B8EEEB186102A50B9CAFCA8C9DA995
                                                SHA-512:F1DC2431A6616BEC8794199519F33509424D105EB1278B4B439EFD8B4FB4130F261DBECFBB8A5D15AB32248EE8ED3339F2C4413A9AC34F03829BC8863238AD9C
                                                Malicious:false
                                                Preview:..f....6......^\5....7...U.<T$.. .C...zy:....?+;.7d.u.......j.d|I..Wj....@..Q U..Jb..iz.....]...!B}0,.!v.(.~ZZ.aKD....@.4.....<../l!h.m....|Y..L..t..C.Tw...D......1g..'...J.....4.d....<;...\:..Q.._...m.....'+......>..M.bg.]W.......G......v...\........75.k16...^N}....b..l...#...9"./)N+..N2..8.~.t.|Jj.^L...v..U...=....[n....I:&...I...^..Q......W.r.x........T..?..`m.....c..:..u7]*...C../G..d$.d.&.....d...j.a.......?.]B.,.L.GJ..i.Xs.....0.CE.P...;l..l>....E.....qf=.....Mp.?*......7.%`?....k;..'xs6..K.W........M.E.[,...t[W...d........9.Je.V"\..J......k.f*.kQ..$..V.$.n...w+8./.......0#2.8...M.%#.&...`...k.PL$O....I[..=...4f+h..-...D#.v}.+..X.....".[.]..~.";0'.z..r...'.....O.O=}..c...2.n\..{.+.t....%{......q.y6......`..2F8.FbD..V.C0...)...qR.-..${o.(}.....[...M]-i.l_L...{..j....;.......B...}.H..2.(|....n.}c.}......O.-.=.t-.....h..Tn.......hd....t..B...).1E..Qz_.N...aX...VK..&.)..NP.Z.Y.!.C......;;.j.}1P=s._;.....MT.;...wQ.snZ..(.^...$3.w.U.e..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):216076
                                                Entropy (8bit):7.999121684704679
                                                Encrypted:true
                                                SSDEEP:3072:fkch7JlDuJQE5NRatH92XMrGtcoWnnCBxYsD0YOEwi4R+MMvPqJh3Due:fkchiJh5HSdfGtEC/aYRPqJge
                                                MD5:AEDFD80D62815C93B10394517FA647F5
                                                SHA1:FC867D89DB085088211290C1952D910100F45B50
                                                SHA-256:C64538841E860A3A303290C9B21EF10E8DC8EBDDDDD1ACAA240D188A851BA5E0
                                                SHA-512:F67DC17350E66D2A2DF056077152799826F96B382F0F0BBB9229F87B1A66FD2993003104ED976BAAE1ABB1B823FCD84ABBDDCFBD786B47778EA3D0440EC7CD47
                                                Malicious:true
                                                Preview:..\<..i..;.G............`C..h..h.-..........9.(.....(.....7.b.e."..G..I.a.....#..3$..g..Z..-..EJc2.........C;....<m9.z5S}..s.v?ek..^....M.9.T..ifE.....7.6......z.|}...;...jsl.......I$.\.....]..>..l.H+..c..X.)f.d:...m.........;.....3J#zA0.*..FA.....f...A.Y...k[.~b..M.tA..y....Eh.F+.F..kA...._A>CM..5:.u/.*.z.[^.....K..:[*.R...4.1.;..].p.M..(z....q....D.'.....Bs.....f1............d.P.Z...J..............{.....U_.9....s*/;yg.M.D$L:.u4.=.O*...u..2.:Zz.W.O.....v.n..&..n..}'....X.5..C..,Q1..@..D/.j.2......CSw.#.C...4...........A..F..N...8.|Cn....I..".`L.-..}.}.h3 .{.9..t&.......,x7.B..zd..R...'.C.Q6.......7*Z.f.h.....D.......v...6.1=%...i.2..../.F...R..1z.%V...a.'J....U..W...(...._[&..]GWb..-...l...(.B.....)n..k...cJyv...[C#1G0.]..^.f\%.....Hj.mR..T..Rj.}..a...:.g.......t..wDol:.....&..}..H...H....b.t(.Q<.5.E-[...3`....8..,.}..2x.s....3N.........:.r...@..o..:.[M.......!..jFX.A..B.?..!_.~0TE.>.~.q..G.H.8.j....H~..^%.9J..n?=...2-+UU.y...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:OpenPGP Public Key
                                                Category:dropped
                                                Size (bytes):507876
                                                Entropy (8bit):7.999666369102393
                                                Encrypted:true
                                                SSDEEP:12288:QqK3xOPgfUmfebqtHLSW6z423VSDrYOWLwsYQ7szyHfD/k:QJxOPe2qpY3EPFW0zT+/Dc
                                                MD5:04D915FF7C8C0579BF65C2FFD304C520
                                                SHA1:7C230539B7811DE3E02C248BBFF73CFC5DEC7A7F
                                                SHA-256:0F3F89306B2A4E18EBC024F4D643A47EDCF337C10B7537D6E9D0D736F9AA067E
                                                SHA-512:85FBB73ADD0ABC24ABCB2E0A38DF7C909AFC9DC99494A049DCC19D7C72BE1B7510B7FBEDFC908855E78A364F0E3742919550857F755337D958E32AE93FE4325E
                                                Malicious:true
                                                Preview:.S.E...T1.^..,1.t.a}..n...'f.......1f..Ms......)..A.... .....I)).Bj..X...Fo.....k.]......E....S#......*O.G?.....&.}..........<......{?9.h....S..L.......>. .........D..k../......U.o.w\f...p.....>Z.).......<$....k@e.....%....%.^+...............-A..C4...e....I..."....$.f0kV|...u.....".......e.~....W.be...X./.....X.{..q......".".*.....jX.;.........("......D.{..l....p..K3..nC.....2.....^....j!....x...29..K~.a.v..t..>X.s..K&..u.<..^'....nLd.U.b...:4HR.....T"i..`.....2.2:......c..E.k...s..@..j.9+._L.9;.'..Wl.s.*M?5.`.E.y.Y...Q..."......`hh...yfu.f...S._R....Ws.....`V..d.I".Rp.uc.\N.h..&E........(..'.....r".2.....KGp[ejl=.......8.XM..i.9Rv..-..R..._.....{/..Ih.%8..7s/n...<.\..x.7...:..v.#..)t_`.y...>R*%GZc.O.zG.B...q)..t.\9..NP.l..F1!.Ja.rI ].......m.....X.$.....Fw..>...Qb..UDDG[(...pw2.. (.....~T._G.8..../.m?........2...T.......nW>.....k&..4.^..H..Si.3..%..!.........h.I.qQ.......1.5b+.wX.C.F..f$,m.i4.......>.1*.".y......z.h..oq...e....Z...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):540644
                                                Entropy (8bit):7.999649654950078
                                                Encrypted:true
                                                SSDEEP:12288:YrJGAhaX3KgxjeIIvJi0194IAhEgkFbS+eOq/U4MEALg:YrRAnKIT0/4ZbkFe/hAU
                                                MD5:2DD7498970415CC06B2B106B8A483A4F
                                                SHA1:5EB644994832BE06405025CB62DDF4F7B2128D05
                                                SHA-256:59B78F33B28BC163181AEF1D0E27AAF90D884F85EEF8D31E4DFE0D811C59FD68
                                                SHA-512:0F5D1FE181EA1EE6A2563BAB543E349FFC2F8730B783F5CDA6E0D6B30787CFBFF98E0DC7596DBCF7E16FC57BF930F3BFE7D201DDEA7F75CD64C295887AF99C4D
                                                Malicious:true
                                                Preview:..;8......d...kn...}...+. .`....c$.R+.......k0o.]...2.'$.L[.N=./3h......O...V\.......M5...#..UEk.......X.s..<P.nt0.{.x*.pCy...I.w=..4.K.B....fRrp'h(z.i...W......F=K0.....0*..*.i...F.3.w).....(.z!.UQ.B....c..i.R..0..*n..&k..T......Mt./.D../*..Z....!.~...eU~....h..(..C.....P....y&..*Z.t...f1K\./....M6..:.#..E...dw.....s...-Q.)...)..V...a........5. ..Zg..*.....8.....d8u.b.../=n...mC..["h.Z..N.#nn.S......<%F.j...."}i.|...7.R..9@...&.k...OZ.....T.$..PF..JXEH].....rD1I....@..+....e....s.s..w. .J.'2.l.!.W..j...4.;K.'.Z..jA.3......-)+.EuV.p.W.W...X'.uE~.._.zh.'J.......%._=.n.FjL....X.6.y\..h.<.c.P...Z.z......_...Lv....I....>..z...4...M. U4.Q.:.z.l.G....0).0.+...bm...{.....^.\s:...F}..`.l..f..7O.....b..-.p.q....I....N=O.....S0. cc...@].'v...]t._$V.0Z....X......,.....kP..%.....Pq.+....ko..k.VRo.0.......u.M<..W.'".....u..|G6.W...Cp..o.A%Du..rR..]B3.e..)I..<....O.9.Q.LZ..}..s%|i.D.F.ah.........,..g.z....D......7..a...".5nt.\..M.2..w.a.D.*N)..FA...p......Fa*.I.5
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):401892
                                                Entropy (8bit):7.999559463041775
                                                Encrypted:true
                                                SSDEEP:12288:DHf24N9Ho6RgXkUhRWkoB6DNfLdiZtFHi:Lo6RUVhRWwpfkZfC
                                                MD5:356A0ECC89822029BD44CC958415B473
                                                SHA1:327CC9E70C28F25DF335E8D233D09E19D519E627
                                                SHA-256:4E3C755DE38784F9D02A6D93BD2818E8BD04267AB1AACDBE1933984087E6A7CF
                                                SHA-512:94BF2A551AEC8A5FAD47ACA768C55656C0DD5E8A8447031722AE599A00120ECA66DF1FDFE96F3289B7AC97733098119A6E11317451AE897E24E3186CE0353C49
                                                Malicious:true
                                                Preview:....K.2.,...B8`.....hKbsTe.S...W...\...:...?.].e.y.]t...|MW.%.m. s.b^i.Y.Ti.?.u=..x.j...5...b.#.O.T...;R.]...-.z.....v...?}*...y.. ....u..}RF-e.P. ...z..5p.X..r..,e../:b.`.;.|E..U..f.P.w6.J}0%.L..0...{kd..R.d...BI..p2..X..._........v....n.._....".x...t5..Ne`.....?"..v>......x.....1....IU.TR....sxQ+.+.....w.....#cb}.7......T.s..e......vo|(.....R.....d...nD?....^X.4.....EU...........L.....|?.4......1..Li#......H....!&...J..d7........!.>.Y...5..?....j...s.2W\..J.O..-d.....{..".............(.E&..{...)....N+...c..8.G].>...D.T4...<x'......sWc....Wm.pM..,.V....*.d8..w.<!.................]sw.....$...u...5.........3.>.G.`..?..T?P!\7Qy{.hn.2.......T..8....G.{.f.6.Lw.@.K......0.5.#.'...#..w...9.....t.n}.(...D_.c..Q..X...6m1!...v..R...Y5...(W.E.Z._.6.....lo..z.;.._.P........0..u*.,.2Z8.....vs...T..t.K..,.SOf..x....W........e...J..m$q.....B...E*5.b........}M..c......~.@i.d.3..w....7...~y.....2'XWQ...%I.i.</p........1...b\...9....d.spI....>.';6....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):654308
                                                Entropy (8bit):7.999727145158383
                                                Encrypted:true
                                                SSDEEP:12288:GsINvifTW39b456KVh01wP0yZ8lFrPJLUOm+SVitdJBO4an:GtxifAb8rVyK58lzCVitdJBO4w
                                                MD5:2BC8BC9570F5B2E6BEDBE461436579DB
                                                SHA1:BCC7BE7AF9FE2B2208A5E6816BB345664E8C769E
                                                SHA-256:D29FD0E85F0314CC82DDAE6695687E6AD218D327E305120AB6EB963E92EE29DA
                                                SHA-512:EFE4494F956B9225CB964BD03F0D7BEF75581303B85B7371D9179608D838433E12EA1AAC365E9746DDA475DF6058881308F77826F9A1ACCA815CB0EE6EFCF300
                                                Malicious:true
                                                Preview:G.....(............3:%...mZ.I3..Q"=..A.`._..w#7..p.Cgt..BO.dW.FZ.*z...]_.z........s(.d.R..7..nj.]."...............K..%A..Og.I..#.Z7..G@..5$.R.;...Gd.o..........e._.._..S#......}.b]..fL..Vk.. .*..B..y...........o.....aW..2.Y:...*.C@it..)Z.....?..!...M.......&...V..^.........Pe6C....F..Z.......[..t.DO.kD1..+.F....(.Uz8.......YL...J.......f..[N?..6(....T...6.......T!:.l%'.t.&b...G..m.=..s|......|.7?.....s........~.]....E..c.d...._.....@.e.Q..../.~us..c-.m....r......1.a.../{...v...Yz.=d....N...D.[\Y..`..;.+l..y!.Yp.s.3...&..Y.....k.j...M.O...U"m+7F...h..5e?._.k+...C:............<......mP.>..f.S|N/....8..u...S.&....+..Y..T.D..}S..|.@.s,|.q4.=jp.=f<..9...P."..W.=.......z...F.F.R.....%......C%.u.....@,........g.6dO`..'-..ln.jd.T.....xq..|........Q:..z_..L8..M4...2y........7.........-...~B6...\.....".....z.~..G.p.K/...p..V=!...m....8..../.....0...V..}.@5.Q......{)Cng .=(....!#H..w.#.]......J.....8..w"S.+%.`g..,...Odv.UU......ijS.1k.U.....|..L
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):451556
                                                Entropy (8bit):7.999571312951275
                                                Encrypted:true
                                                SSDEEP:12288:0PB8b3cEBh0QhLu6aF+ESzAu5n1aUA9EUutYsKpaZwTBZfV:cE0BSzAuV1q9FAwTBBV
                                                MD5:5A4B734B225BBC7C57A96FAB352C5EAB
                                                SHA1:B61067FC086844C4195A41F704DCDD255090B9D3
                                                SHA-256:ED9127B67447521F014BFD9479F30D524BAA778B523457B535B138D8EF0B52B4
                                                SHA-512:39F041567B28D6EFB52AE1D53039A7B57047A50587A67E00F82B952E8023A3A57D756E2185027504B73B44551AE895C3228804202F8BE7A97F35592072A9B0CB
                                                Malicious:true
                                                Preview:h)a.>a.R..\.@a......hn..vm..U." .[...J.....=.uf........c..g5B..:..`b......5t^.H.6.W$..0.R.Mt.)z...E.+...Y4Y...........!..u'......N.c.a.[........D...U.B`K6!.8W.I..n.........Hn....\..cD.....p#j.q...j.....Qv..W.=(...r..<.o.va~(.{....cv..9A%.l.d...8/t)...^..9.1S 0.er.?2.,z%u....].5a....=......C....z.=B/.0..)....J...D\.Q.. ...F...;R..n.....(p.6.......}1.....j..C.$..7U.......$..........(SCA.U.71.6.H....2d.r.....q..F.y.X....L..U..y.2........mt;C....9.a'aI..e..#.@..rUD..(?(..8.O...B.._Xm_t...).),7....:......e.....I....Y0.....l.#.....1N.i.x(e.|.i..v..).*E....=%..\.`...D\......c...mYD`6a..*..........-.W...h....P,.M.].......X..../..|F..../...D.]We_.....0...jv.o8.o:V......a'.|..$..x+.-."*x4.....}.^.d....}.\x>.c.N.p...Q..9.)...7..|.3.......... .]....{;....a&$(.<.sP...L....#.>0..3.v^$..9.ub..f.Y..g.%.*...H.a.@?T.g#B..y.G*.~.L...^..g..gz...C@.~.G...O...-.!oa}.i.@....gz..dr...K....].=~x...z.\i.M..DWg..~w..'.b]O.3..{&.<.._.KV.v"..[...~2.....+,..r......
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):375780
                                                Entropy (8bit):7.999523456494509
                                                Encrypted:true
                                                SSDEEP:6144:YhieifxICgj6vtqB7A2nzxIWtlJ06z7UocSJ2W6rRpF1Vt04ab4TM5c37:jeKxICm6vtoBz++/peDWkLVtNab4Aar
                                                MD5:389842BE955B2294B6945B297CB636C5
                                                SHA1:EE1350BA073D31ED680BA45F0766902AADC5F8FC
                                                SHA-256:C31AAB1A0875DBAF3A7A17A0872F4C1A53B0566372AE8BC72257B9DB73D573C9
                                                SHA-512:E6FD1214AA20A759A98BCD90BD7FC828606499116887271C5781428C6D671D9465D6816EB5E8D7F8663EA43A1CD3F59B4CB928FCAC0A956B2E07D5FE3DED971F
                                                Malicious:true
                                                Preview:.H..../..Q.<..D.G..x.V...E...=.....J.o4...\< ..>.G.n[s.].l).'..!_.....U...pZYB.?>..........".....o..1...7X.A.2 .x..GiH.x.ca..........,i7..b.}.d....F+....&*....$....^=&..i......T6-\.u.A.O..,....gG.>...4.O.nF.C......,Y..n....3.r."...6__f...@.x.t!.5.8...H..6.=,]..........8m........kL....zm.N.w....!.....l...t.h...=.F..>z...K..MX....N.nY......<..8(.d.:ci.~b...6)]b(....i...wBU......%............kP..Vg.A.D.!...o.!.rM.d...\.......z..v........H.....&..#.,K...r...a3S.,a.....0....s....EA...H\S../f..O.=HE.!5.....zq,......'..e.H.U.{en./......d..H.H....a....N..2..0.I....P.E.....#.Z...$S6.O7B....<.t.Ow.9..Q*vFi.CuM._..Z.....-ny.89...Hv...r3...M..)...7..E...F ....C..b{.'.?ZV......5..]...\\..r.{8Z..r(...{wKMb...oj.d....8.......6..Q5....g!b.........k>OJwKJ...3.........8..:...._.......0.[.0Q..)...90...g.t..}nX-,(.v.`.w.fPp.Q}.....V../.O.4:....../.8\ .....+....Y..;FM.d...%L.=..;.|{kWS,.W.......;H.m.k..R....]...R..#.@*\...Dr'T..t!..J].W2..T\DfNBK.9
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1456
                                                Entropy (8bit):7.868674336487111
                                                Encrypted:false
                                                SSDEEP:24:r89Xq9V90Hfed+piTn8Yz8/4nQoHnjKFv5eBO/44NNmVSmGCERdyxLxJIMMN8BRy:rA6h2fecpWz8/EJe8t4nmVBxfLxJNQ2y
                                                MD5:5CDC5951E09D4BE1B54AFD1DB26924C6
                                                SHA1:5C2CA0F1089986DDD75AA4ACB3166D680AF33C72
                                                SHA-256:9B176B3C7F51EC8DD5C8519F53668FAC5542ED7D451A92C2CE4FAE04067E3084
                                                SHA-512:FB078ABB80EB565357B1FBB3C50649E040BA5B76B5D2C2F6B6D5BB8662CA4BE80CC1395ED99C87CA110D09040A3DAB8ACA4B016C4DDA74AF6910948E92F43244
                                                Malicious:false
                                                Preview:i[.%f."e...Dx..3.y..P.s.]...Qx....&....e..7........[..gp.4..l...>.......q.I.)B....3;4....L...f.3.dy@...6^@o..T.........e7.X..m..R.........H.GJ.(./...yG...P..n.f.4..P.........]&....7).".~.V/7x.......e8/.....K...(.E@a...k.O....,MWm@...x..A...=..p>...Mrj..o.Z..'.fty..Y...A2...~f.....kW.JP.VO<.OC...&g...T8n1....qP7~.r.z'A.....I<..8..,s..}..g....N.Rd...}..8*l).....F.=*..!.dc.J.N.b+..D.r[..g.l..Y...~.:...Gf...yr`....%.{]....^.y.)q..!..3q*......G..&..h........U.G.kSMn.,.|....P#...i.*.Xd..d.0l..}.!*T.?..G..^n|..*OJ..q..l^{.0v.z5E1..5.....Q.d.mr.@^....7.... ....2.:..l...!...&.T\K.k..a.lI.h..Zd=L~&..9.o.t....L._%...w..eO1...Nd.p.J..:...u..]_:n../]<.'T.K.?7h..s.x..l....1........Zae..$....Nm.6....R..9..!p.|....4.. .S...,\.,...1..r>.;...P...V...s.l.....1.....i.F.....'...E.).8~L......u...o...*._...........?.MEc....R.&...Y...>9G.............u.G..2%.Q<..Z.)s.h..P..P....JS..b...M.....M1........I# ..l.....m..\.............b.a.4.....AEz......9...........
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1264
                                                Entropy (8bit):7.842956322677803
                                                Encrypted:false
                                                SSDEEP:24:NkgBOf+N21D6nCxAuXZm5FSlSLztbXlsDCx+a1L/InDgn7wbBy7tJETDZFEE:uggfv1D6WAuJmrSeVlsDQ/InDA7z7tkz
                                                MD5:15E1CBBD66704A71DA88634DF3DC40B0
                                                SHA1:00FA4B1CFC53E3C2B1DE6236ACE64E9E3EC01833
                                                SHA-256:4C867ECB6E141DA23ED2488969B83B9311D9389742162F93A746385F71D5135A
                                                SHA-512:0F1A31B44FD81FBD4ED05616BDE366F6E1A51FA3F796F4817633DF6818E2C535134C541EABE9DFF8023A541B432527C7998402120360AF62FA20C0BFE3669267
                                                Malicious:false
                                                Preview:Rn..T..b...P..VWT1.....7C...3J...x.1m..%.x0..$..*l.!.f.......X......^R...u..1$+h...........w.1oNW.O.5tg...fd..[.s..OA.pY...../{..8Ww..5..,\6..R"..f#.%*.......Y.....`";............Zf....X..M]..[...u....e.Hu.s[7........k.{'=.......,.Z.@.C8...]N....I%.i.g..9N...).........1..1...h:..V..0W...k....b.X|l.R*w%#..7...5.6...t...."s;@|..D.n.:...}H........|...............7K..6.?x....kG.m.......S.]....."u.....T..s.......,.......*."Dw.J....EZ .|..O.CT.j.4..\..G.0..U./N....t.z...@\.4*..P......euf..Y~.&.....bu/E.B..An-..:2...U*.v!...16.....b.1/G(..Y.J.G...u.G'...Xve.tfE..q...%.'....hU..MtO...*..v.B.......|....@R.iJ.%..zF....:.5+...#.Z._.B.S.....l....]..l|F...L...5....._q"X$.y!...D`..../.Q.5cQ.RK.w^.........l.....|. ...'.L.H .....B..68.......".t.ueJ..T.x..j.fWD.L+c8c...#....O.....(.&.%.....r..dwwAh.Om...KR.h.b}._.u.ru..O.6..N....6..H....G!.3.W...J.....fA..j.F??v...u..\.|Vx...L.'..!g.#D...DMV.&....iEa.....t@ts#.....f...ku3.l....E....g@.2.`.d.1w.8(..U......&.).
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1135
                                                Entropy (8bit):7.815896355149014
                                                Encrypted:false
                                                SSDEEP:24:xmsdtVyoeZ2Gw/z29EAt81Uw60SUyDh34mps9GnA+OK1Ts1XZR6653fue/hzzB:xmSHECrQqyDptsx+7YDJ
                                                MD5:83C39AE2B162363BF7A9FE524531AEB8
                                                SHA1:1D9CED4ED1A61F309806AFF31E5A6DCAEAFD6916
                                                SHA-256:EDF0F748FA1CBD9432894CB4B85523B1C55EC58AA3C8E53FC74425FDADFD7F75
                                                SHA-512:41086C0CA754C7546021B6C9152714882FFBC4D5388A7F33DB79636BF47E170E628524A1EE1007DBE5B3133F3D0064E554DCC3D69E2E3A39F0CD0AFC0F47BF5A
                                                Malicious:false
                                                Preview:...;2f.I..{.E.....F@..Ct...<3n..l.j.@........8..]._.~}...c...n...<(}k..7.>.t.A..?.V..8`I.'....c<..g.8..z)shp>.../......3.w.Lx..G.Y...4.i....{)f.3....A..,..o.7.'..&.u.......*.<.2z.7........et..\k.6n.9..-OU....(V..k.;......L..w..Y...k..b......\V..@..no.r.Pd....5.....}..7....2.z..\..}X..lX...td...I.fA;..D.....e....`..s....9..Qo.......2:~.N..,...j.~U....6.....,.A!.15..C...@....w:<$.N...2aV.SJ,.....Z.F.'.$.K...)..y...xdi.(.B':`..Z.a=...~.'6.....MZ.U.WMy...."'2..P.....Jp.;.>bH....FZ-.k..S6n$.....7<yx.\-..`eI1UH..C..w*....2..Z9...P.`h....F....x|!f_........b.........y........5.$..f.wK}....*.Z..E..#.q....#8.....ko..H..3z.6J..e...S+.8....M..||.......Eyn...RM.U4..IS..z{.2...[xQ/7.v.'.=.......T,."......@R^..q.Lu^.L"...2.3.6.R.b.f.....n.r....K4..A@..b..S.).....f>.\*.g....d9.H.n/..&C...I&Q....A.>... C...!../5.Lv.l.9..H.b%0.p.>..l...n....BP..V_..M......S.r_UPw..U....b...J..}.e./<.9...1..g.8..}Z.R...L...V.s..T,..6.........S.n.a..."..j/...=..t.#%<...,..u.{
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):338947800
                                                Entropy (8bit):6.988511220651756
                                                Encrypted:false
                                                SSDEEP:3145728:zgUQTPvWoCOA6v/Tw1/2l5uuxZaf0LYHOm2ZrwZqCi1LbY19IF:a3K6v/+2l5nZLLpmsyw
                                                MD5:DE679E6337A8E25B4C6F7E08AC63C264
                                                SHA1:1A1644DEE05F98412F77E3116BE2C0C70D0AD13F
                                                SHA-256:3748C83D174F4F96F43CC89B2BB48D306C89727AE507397AAF5FCFE0812871CC
                                                SHA-512:78936129A1BB6CBEDE66EF51C20DCCF463A6A8BE6B4CB2904406691704415DD33F8EBE09ADA3897A87AEAF780FA3D7D7ECFF49046E79601093856E5D51581556
                                                Malicious:false
                                                Preview:Z..6....@.6.f.kV...&........y..)4qy%..~......F.Y.z.....I.(..L.>..'_];.. t!.&.}..+..l.Y7P...M..-.WrP...d..R.....D.,,&:....V&6..TE.:n).~.O.E.......".#..`o}.N(I.&...J.*."..`...FO.5,..?....o$...sq....../..S....9_m...R1m*..G.....p...h..Y...;.s.....N..h...-..=..*........M.9E.........&.....s..\?...s....Y..v..K.1"H..)z.g.h=....VI`.....S...J.y....1..`5?..-....LC./...u...&n...E12R..f9hH.).........6to..y\....`..........gR..E_..L....G.~....5p?....t.r.V.g.'.@....~-iL ....\pw{........_...$..o#P....:...7.<.<.9{.Z5.0.g,8.....e!..Hm.~GrE.7Y...m..... X...a...f....E.d<.[..*|.1.t.b........b....R3...OaW9...:"...f.{...K.....7..R.qI.Q...........E..W}.B........&.c...D.n8.|..].I.C.%-........Q.I`.\8.p)>J...E...p...#.$1..!NBK.p...0xVc....O#.F.5.t..>.-...x.z.m.K...r..l.n~.. ..s.A.....>o.....(.+;\..uT.......*.T.&(..F.Z,.(_...1.. .y{+-.V.....qC..v,.;...f....'..l..}....$| .]..;..jG./....X.....'...Bf.....k...n0........n.7c..^BC.......Jz..._..(.LA..-.....VF.....#Y
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):472907
                                                Entropy (8bit):7.999644602466358
                                                Encrypted:true
                                                SSDEEP:12288:bFrJEBCJkejhXiq5oPFTZRl7OCroS0uJBCF1:bccSwhSqWhT7Jo1
                                                MD5:BD3D9DF99E4C5BCC2A72DB45418BEA48
                                                SHA1:8CBE8C0F7D9F3F07128905F46D22490B18E25A14
                                                SHA-256:4D656269C6EA2B20813D7A9AACC1AAA4D3ADFF1435F0834E3D27717C641D869F
                                                SHA-512:2BF31E64ECE30AB5AD9F45A4D7B29883A31335D99632212D06AE5A1678AE7D605C98328307E0697CC263C4E6D2BCE57EB9AF8973C44990B403430AF94BF92FE0
                                                Malicious:true
                                                Preview:0.....'...A.T.N(.M...Rg..z..'...t...I...gM....dzkrc .Y,.r..2........F.....oeO6.$..U+.lI.A.n.9........bm...~.....R..Bo&......EE.....H...x=2..xL.z.^;....%b...NR.&h\;...3.v....u..'..b./N),..*.........9^...-..%k....>..r.S.vsQ...U.c.g.K..7.6.-l?..>9T...s!.:....+........oS.8..[..&.....I...............TY4.z=q..}..v.V.'_..~..'E.x.....pn..<.2..F..l.._.r...G@W.O.....b.A.C.q..M^...0...8..-..2R.....^...vo..f.!..=P.....g.A....6........L"|.$...F..<....}/.._>.<...&....Vm4..RQ.`."?5..^:..x.....y...N.8.f9U[.v0.....a8fUg\..5.[...%..!.X...&.|c....v9W..../1N...ZJ{.w04..:...S`_...HIb..yu.p.=....#.....l..g.|.kO..Kt.. ....iB..;.&t.z...Q.t..\...M.Q.7f.g.B....b....Ra.$.V..$2...O..O9,.=......>A.;......{.....B.3..2....On. z...6..X..U.)h....Q.j..oL...J..>..........S....{z1}.I....A~..<Oy........s.T......~O..s....'.V..&>x..II.m1.."j...s:AI,X...Z.aB.m.{P..$&.w*.t...'8v.....*..M..b$#.=...Pxb.,v..:W.].....HO....O....s.....V..LI..#...Yz#.w@c....YA..s.At..O{.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):837813
                                                Entropy (8bit):7.999794558324942
                                                Encrypted:true
                                                SSDEEP:24576:Vka1+e/RNPpnqmE9R1boWMmK0fWJ40qV6:Vp+e5NPpnQXmO0D
                                                MD5:A960FB76696A8AC4579FA9337F9E7E03
                                                SHA1:853F92D1461D0D7AC36C5AB1A35FB85DA832BB3B
                                                SHA-256:46A763E2ECCEB6A404B083ABD4DF0DB5F18A8F266A58ECB12D92185780812B55
                                                SHA-512:474577BCC09C64DB0C9A8BDFB405CF3431F55B3A63D8E6FAF97CDA0B78BDB383C0A9384478F774E3702F6D42AD48B1F8EC2AEB492DF708D284D92D47D55FEA5F
                                                Malicious:true
                                                Preview:.....y..+v.V...V`U.i6.K2..em.Z...3j...C$.Y.T#..~J....]\.z...\B..>.q.F.<t....0..U7M..S.....".4P....&..*L.@.....m.L.......<...K]n..@.........{S.EK..!.............k{..yZ..}..B..MN/...F@v&....D-.&....+.#.46.....3.J{L..\a|.8R.RBx..u.RT@..x....2bL$.....@.$b#M.$.9........l5..6.``........t.l....,h.HvN......qU....e......<../0.....$.x.l..)..I.*k.S..BA....4...V.&%...8....#.1d.J9..?..R...D.....L.a../..i%.R5.{q....*..Ri..8...lX...q..h..9. @._...+.(.......W4f/.]..I+!..T..[....T|..t..$...)...&....!...M.....:.v.Z.K.......%0x....eK.7.kb....+.M..e<....gNO.g.+....... \...]o.yyX..r[.\...B0J:................[=e$!.2D..#..f.q"..z..[..2..........o4.G.zdI..d.N.\..8..!M.Z.v"."':.z.6H....vqF266Q&.Z#+.k...NO........_.%T..F_.._.H..h...TW../.Z.....:.4{........b.Cp.e.R.....I,....:m6f..x..Ak..=....../I...u..E]..rh8......./.l.....rm......t.......#*q-....z0...u...c eQ~.PY...^.IAbHm}/a+......K....Q.....2k..Q..2..U..C/........k:."..~.'.!..T$..R.@@.v..0..\....b.kG...1<
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):378154
                                                Entropy (8bit):7.9995312272694585
                                                Encrypted:true
                                                SSDEEP:6144:J2GsKqJlweDD+t4gyh2J30qMQ0t38/IzhZ527SxNCHpYHTjB6ava1HGMY:MKqJlweDybdx0sq38/IzTGSxQHOTjwaP
                                                MD5:CAAC17D45D327B5F1D86C802E75E2CA0
                                                SHA1:90B573B33CBC4788CC7EC9DF23963D73215D450C
                                                SHA-256:98368871DF9899EEA8CF6BE7A040331139038013DA85F48D5BB88CDBA7938059
                                                SHA-512:63095FB39ABE171141B865CCE98CFB665C5D6C1B1684AFD45244AE3C440DFC8BC7C0C7361DBEFA26085E3512F2CA5349F3A181A70D427A907D1862C167927C81
                                                Malicious:true
                                                Preview:,.....Z.M..\MtOCC......WOC....&..]..-3..Z....#T~...$.t/..9.7.Ph..kY...h$....)....X.,.uI.g.k....../q..b.8..g..Gg'!c.g..O...........J./)&..^.u....W..v...:G"YM.W>.w....In,.......f..%.|..f.W'......p...a..W....w.).z.L\96.|.k..{\...+UQu..J.#.>O\.} .m...&.y.....i'..~...P.....J....!.m.........../....1.J....m/BP..qt.F.a..>!q........1I...`u......'....Y.(.W.^f..!......Y..+.&Gwlzm.?.i..s1P...'I.@.....:..pS.a.+9...2.{R...N.........c..f#.C......\/q..:4..H.L...29.9kKc....2.Ym(t..kyps....L...S. +\.U. ..^.z..uy.Iu-.5....Y.3.=k.H...cY.......)T..h..E..P.l....o.9.(...&.QM<7...u.oG.<m..ah..[.P...hY.".>.UR=.[....2.mnl.J!@.C .A/L..%.YXV..}+..r....(.8.....q...d...3..w.q...U.=.=8.0..x.zI#Bof.G$.T..\.u:`Vq.B}.&.7.~.........v.K{.....r.r."...l#.....A.qr.4.".^.l.O.id.n..`.r..../...f;.(?.[..M...14.T..;|...Z..;L'T#A.oI.f&........J-X.i.....`..Se.Q;..|}.G..l..U%..;..|.....5+.....[_\7.v[..@[9.J....n.(....$.E.)..`E\.._N.bb.oS.Z..nk.w./+.W... ..t>..3.2.......&u....&)..p.4..F....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):460858
                                                Entropy (8bit):7.999644016810524
                                                Encrypted:true
                                                SSDEEP:12288:Gem4klxyEwyuh+i/ZZa7eO7NLDKZYoj1W:9xwXLioNC6uc
                                                MD5:CA9A55A289F0D0FDDF834BF3E0B7C761
                                                SHA1:CFCA2365D59B0BFB54A980E2ACAF373AB6777A59
                                                SHA-256:9665A41FFD42085BC6902F3B8E60C1286DD5E52B904A041BBAE8D614675DD73F
                                                SHA-512:9273B7A7D7AAD85321255E167D50B03FBDABFE48A31D6E298B5535DD14FF11617CE66B69DA0AC34774FF3793E877707EC203835F3E27DB9B5C3E36D45D534282
                                                Malicious:true
                                                Preview:A4....u.....^./._4....3.kb....%.S.u..%.,.\?(..........{a.uF....5..../.E..y.mVw}<M..w...^7c....,.....`pk..d.:.? ......z.Os..|..._.M.#j0...oX..!...)9=.19......4.v...Q./.b....f.....`q.q+........1..V$.........l.}..1.(c...Z....zWG.z..A..].i......l.....^e&<..#,[....|F.............nn..K.....w..;.?R...O...m31:H.........rq.}.$.J7.......wt.8-...T.Le(k2......8.nz..N..1...y.......4c._.I.6iwq(.,..vZ!\.n^.D...%0...<FA...y.>m8.@xS.z.N.b.....EI{....e.I..vY..'}.11qZc...Y...m..TQ....hPpc4 ....c.\&.........f.sD2.I..Z&.B.By.*.LE..&ej...*B.8....+4S[L.$......h7.h6....u.)J6.g..p....;...J.....#.+..7..=.Q5...X[..QQ.....TJ..<\f..F..^~H.d.l.b.$....D.I..0.H$.....7.}.v.:...B.<.5={.,m........C..7..oF.;.....1.``.E|.RS. .Ua......h.p..c...S......q`.nRn.H.q.....9`.?.L..i..B_.....p.Q..G0..Bb..R%....y..g!<.o...2..w.}3....k|:t.....].,;_.pa$.t7..c....7.n.....-..[.....E...Q....{..!..n.wa..-.s.j8.d.-.4......e...w.S@...u3..P...:.....,...H.H#S:.Jb.Y......G../.NX......8Xo.8.^.....k.....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):418601
                                                Entropy (8bit):7.999556043475428
                                                Encrypted:true
                                                SSDEEP:6144:/yAP0MScdJNce1UpDfXMgamCFPnhrDR1HbDrSpT8HJ2Z8Zq6FmF/ZwIvcRovbHW0:19PdJNy+gu5hD7aDAqK6RwdeHWbwnzP
                                                MD5:44D917C953DF5058C2C81DE9DA53638E
                                                SHA1:7A3886EECBD5FACC2CB25A99E0C72EEA3074FCB7
                                                SHA-256:ECB9D378D4A164C5EE66468CC76712AA80B97EADF424D5ABDF9C8B69E7763F1E
                                                SHA-512:8B08009E36DDFF739D6F74756A687CCBA9D138A0250222A3534D92D26C8E691951529C4E2F3F1F1DE9850A00D08CD4D5CB2DD2D7E5CCE6970C874116ECF28F71
                                                Malicious:true
                                                Preview:.6!.JNT..5M,f..3|......iZ.U....m.<...m...r.'.,....?.....#4..$.dK..|..4 .|.......s......UF>z...;Lm...Rn N...&A.......;...-.3........!..V..xy.j...F.f.}b.e.%....#.X~H0...|{>?.C....l.d..Q..CY.)]6....c.N.....m;.....e....I.4.G..V.......Q:C.6..9p.m..!.NZ.c..8.Y.{..z...oe{1....cD.Rs!L.v@d.........*S.0..J l...S+.....P......."G....>.-.<...+.....\s..L=6.y..8..?..K.~LR0.r\..x..'.\ ..h..p,.\.l.y..3y@T.iP..L.A./.g..q.......>.l....je..`.#{.F.z.3J782...B.U.`...V."...%p.Q...E..5Y.q..C.d&C..H...SRQ.k....F.a=......_.....vo....v.Lp....~........`.>..R.M9.z..._...-.................\.Y.F._.q'..+.{t.P.U.@C..QR..i..N.;....3...7]*qe. u."y.....v.y..QD.....] 5...cZ...XD.'j.....bM>."..a7._....g..^..........=.T......>..D2.......3..cG.M=J.2...?..%....lg.....Q?.r..,'..fOE.`..o".&..jH.,.[)..%^f...6ul...C.'.........L$...<.^`!.].9f.Z`.>.........B>u.k...Y..$...w'.Q........2%...3.ba..O...t...`z.n...D]r>.e.$...J.K.R.k........N........hM:.D.\..rB.;Nr3....^.ke^j..m?[..^L/P....
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):481836
                                                Entropy (8bit):7.999599428392448
                                                Encrypted:true
                                                SSDEEP:12288:xM+LNtSc1BWwzeshgj+pk4u+sbPCJWQRtxiO4eLMlRI7r:u+hEsW7shLpnurbPCJdtueLMlRC
                                                MD5:873E0485051D547760E03BA6EF1F3050
                                                SHA1:D9917064ED6BC7E952376D41A65BE5F6F76F27AE
                                                SHA-256:FA0E1A57965DA22E3434FB57FC75ED0CA346530DD002839D89EDB5597C4F8CB5
                                                SHA-512:B5F51E8FCCC472B969ED0AE3FB38503D982EC0E3F9CA658AD9053166278694183EDCB152A75E60C9F23A1A18F614DE108C3C0D8EAF6F99FA66863B68CE4B8E2D
                                                Malicious:true
                                                Preview:>o.>.sk..E.CK.pn..I..JZ.....4..LE.Wv..../G.yD..$..}.Gb.?....]y;.......HV..L..........8..11A.......#/..tI.|.......J.t........)..}....}B...(X.D.r..n..C:......k....K...C....F.Or(.W.=...^s.....E...'../#~`b3.?......?.P;c9.._.........|.:K.1).tA.%....D...c..m.<.......t&..r.)k.1@.V..Z.j._.`..#Gp.Lx.:...^....F.!.8].....Al......9.....,E..kB..H(.( ,..N..8.8..).......28.............F..7..2.,q.....c..z....y....W..Dt&g.n9.Q4.........8.!o1..@...!..U....G...kw....>....w...l.b4.d...h..P...Ys..E|..3(.......I......M..DE.P...h]..o..-....'o.$.Z....OB...biDJ16~...]...D._..wyt..r. X.t..|F.:....e.+.g. .3.j.........R.....{..2.:f..P.J.R...]..7.L[..0..l|.A.y.z$.0..;a....c....._n..:.S.viT2R .Sr@..Q9.........V..L.....a...Q....k....akD..k.!!....!..r.#K*?.K..uF..n..sL+...#x.=..Cv....^."..\.P......d.Q...um.d..M..7.f ..zd...s..{'.d..|.$O......m....q...8c.9{UU..Bb..2.u.%..fRD/......~....#Dc[..*.........s..;)g....R..=k.....#t%!B .7.,..Z.....6..H.........I~...ixN...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):501736
                                                Entropy (8bit):7.999682503521609
                                                Encrypted:true
                                                SSDEEP:12288:lABUs2DcOzp6paRJ2VzCROyfMTcv512sch8/xyntXWNYBjCDQ:KBFyPzpzJyCYy0Tc1u85ytXZCU
                                                MD5:9989263B92BE68B8FAE3F119EB405876
                                                SHA1:F4FE0AE41EDAEEE8771CF80A3EACCF1102B3EDFB
                                                SHA-256:FF9B3E9998A94DCD58EE3182A09F0006F0836BB0F2DE57B045C70642F93F74B5
                                                SHA-512:805FE3F4ADD77804AB1C1D4C63D7B9AC6DBEFF6AAE9C62004D99A9E0EEB2481725F91B5F6D9146FF0D99970EBC77CC35ADBF2D9AC83C03D42B1E1C403D381536
                                                Malicious:true
                                                Preview:.B..c.oBZ.i...@..uFj..G7(...d....G.gxk0.mu......n.._..!...T).nR!...(...E_.."...E.l..KY/..\......l....z.#.\...I.rUFu..wJZ.+.c2.......c...)..n..%.@...1_..I?.l.n.ru..L...+'.Xp....\W....`R.....@..T."`%..]....H.v_...Z}.d..].^...c.e.7Z.P..@.....Gnk".......t....O.ws....k.).....q._r....4.......T%0..d..4g....y. .\.>iv7.w...v...^......N.a..'..Bjn.9_..7...y....M.@##.S.*..C....T._.q.5.:/x3.s...../.C...`....Q..a]j4....M.......>.)Q.x..z`.....vkc5..\.Z.0......t.L.=..u.......1.4.....s..n.9...$..D.w..&>....^..&.....X<;.......nA'.k....v.-.I....d....^..w+..........*..^n.!..91fy0..]}9.`...XD.Zj..!H.Mn.fQ....W.....(...a....eY..~/.nZ.D|.K.DuT....&(.......A`4,..(..$?.$..... ....q.#.,.k...D():F.3..\O.....gt.+....Y.~,*5..|....,....A..........O......5_D..FJ.L.PH...<S^.........e3.q...5w...T........2.D.-.cI....q$!.....~.]rJk...>p......0....).rJl.{RL.q...5..M....x..y...CC4.).>.G.........7.V.ph`.]..7V..(.~_.OS.)...a..=.D.C.0.$..UMu!.(.e5...U,..E...}rp_.m...{YgQAj1\.]
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:DOS executable (COM, 0x8C-variant)
                                                Category:dropped
                                                Size (bytes):1022529
                                                Entropy (8bit):7.999839862990817
                                                Encrypted:true
                                                SSDEEP:24576:zanZ2/f0RWNop7IACfY3/rThAqmow7GBlsEhn+:uZYcRHV1AqmIBlLh+
                                                MD5:787DE026AC12B97E2A3A2EF0767F04D3
                                                SHA1:F3779FF6340B1685CBE6368E9B7E2755DA54C937
                                                SHA-256:D2E7882FB0421624B931C249527C179357952AF504A34C482DD9B83B971FA4F5
                                                SHA-512:D2C8402ADA5CB154AD823301B0C44A76DC07195F3348859B901C968890C31E33D4379E7A94E729F42C2A50131DACC15A02AB6275AD1839D9F5D01945344AEDEC
                                                Malicious:true
                                                Preview:....[..0.U.(V8-...lJ/px..^..I..j..sM..t|..'<...%....(.G33.]..}.yV....=$.C^.(].|..s.&...}4`u......fAI....V....c.6y..:i=zR2........p:...@.Uw&E.I."..GQ.7....9..%..9.FA42,v.7.!T....d.~..Od...e...dto(\..m......_..8....=.J..N+7.......V.;..p...t.Yf.k.R.y.....0..wVT.6.4>.....?....~9<K<...M..Y8[N3/C'...X|.ZQS..fqRq5...6B.....R.......O.y.....{...T......G8..zUJ..Q...t...g...nY.V.....N@....Q:17p.(..][}v....~...F.{c.%.4.\?.WF.>j3..b3.....-[F.-+....G.s.[...SX-!S.B....$....l.rDT........1.,.1.....N.X....t.;u...X.8?.*;....T..g....x...Z...,.{.B.@.....]...:?..A.....J.Ue...,Yr..$%.-.z`.......|.`.[9~.Z..].,..d..2.5l....8G.vZ.F:............b>i../.W..&.*...3!....,d-P=..=z.rJ.....P......\.x.I..b..c...CX..BS..1..`2.4.C.i....r@......R=E7....C.......4.T.@x*.C".+....5...S0.^4._2...sk...`..Rwd......8}5mP..o!..P..;.)....{...sa[1.{..)...#$sx.K....d......}|.r.... ..mk....3i.....k..L4..~...[. .....%....B.F...}....0...H_.YY...R...FO]%....).V.:...Z..t..I.....`=t.3.gE...A
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):463414
                                                Entropy (8bit):7.9996110007786365
                                                Encrypted:true
                                                SSDEEP:12288:wCUJi+uUkTE38ZJQN6H+Lai5rYAwl3c3bDgquWen:aJiLe38ZJQkip9w9c3bcP/n
                                                MD5:9E0A80F638FCA3AD4DAED05A95AFF8E3
                                                SHA1:CDAD8315C0C20FEE52A4DBBE5E64107D5D165AF1
                                                SHA-256:9C429ED1A5CC86769BAD507C5BF8DD1F01BCD60A0C22DFD0BC3CE5EEF9CF9899
                                                SHA-512:BB3BA8A4674300A04C086A74E803CFF1C8A2680D20F9FB340DF640B4234057B35CDD4CEAE589006D699E4AE0B3214BC23E56474DDDD31F71A3A5B2148C173910
                                                Malicious:true
                                                Preview:/..}.,..........K.B.X.5.=_s.bfq.w[.E.....M....G...^......MR.8.>Y..>^CD.k?.u....dv.x.-../...D..CM.....&.=......S.@E..H+...G.%....@.}{.bi..z ......Y.$.6......C@.W...5H...i......5u.K....T.e0...;....x.z<...Cb.Z...(ux.Y....../1.iD.6.<......p.;.+!...M~.8fePQ../......"Y..Y.<..\1.n..&.m...q........s.5.SsS...z3-.!}..V..:.z..Y;,:Qz.j.U.+N...h..B....O..7.r..%..F[.,8.M.V+...(c.P......k2...g.Z8..p..h%38v$/.`.-.Q.:.. }.D~.....$.<*.x.e.?.O.<{...,o...|.TDb.e..1s9`o.K^a..fH......r......H.3..@k.D...3..].f..%c.6..# ...J8.'../....*..C...)v.lo....L3..nG..z.......e... @%.:x_.w.T..q...:L....2.H..:..[...G>....GP.1..h...v.l..X.G.[...Xnh;...[....).j...j...-Q...ba.?e]jK9..S....o.U.8..k...'..<....[>I.....bt~.(x....{..w.U..i....?..Hv...._/..#....r .g...n!.#...Uu....T.....E....+...tl.Y|G....gzW....s.v..HB;.R.m.....'.AI!......o...I.ms0\..k..y.l_n>:...*U].......'...E@..{D...Z\..s.....b.~fB...nU.......f..D.R....8.^.7P.g2..C.`;I...h...D.o.$ 1..c`A.Ce....Q..R.4q.{..th.,
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):461374
                                                Entropy (8bit):7.999628241336525
                                                Encrypted:true
                                                SSDEEP:12288:eXwBRxsHhyaFxQ8aGorBLy1NzQuqapStOzKyFIGdDjfL:eALOBy+LgB2TQuqaU3yFI2fL
                                                MD5:22EBC5E580D1B096EF6728C3C7C80DE9
                                                SHA1:6FD6F98C53164A42A66CEBCD32E2AA72C83CF67F
                                                SHA-256:BAF83F3330AFA608F62168B0A063D83D1BD350737091A65C26D5DE29C5507F0A
                                                SHA-512:3B2960DF9A57EACBB6FFA748F2D02AFF916172E010990F6CC675A8FD11F25F22640FAEED66CF17A67868A498755B15C2A7027A62940C2D09623ACBB6ED087495
                                                Malicious:true
                                                Preview:.^.........d;C.T:e.J...E*.,.<.!md.t] .S~..W.v.[.CI.+8.R..Y'...&zh..V.u{....,.a.nxY...C.T|~"Rq.N.5.-....K..\..c<-;..=p..- ..\.1.._"..S.tb.V...`sn.+.......t..~.5.......<t..o......5....O.....-~..B...g.M.C...h.g3T......xi..,...f..?.........i..CsV|/B(.v.....O...gf.....t....Y ......H.+...U.@....L...=-ln.em......0J.'.....+..j..o..9.akG.0;..G{_.D..Z.l .....2;m/..L..[i.sl..,...b.TM..:U=.L....3A..._..<....k.,nA.?(...=^.E.K..v.D.L".....Y?.....+.@..|.I. ...;.......[..?.'>...+.....T...R.hv..q..v%0...6..A....i.....9....)M..%Uo..Or.j.;C...W.......,{..c.;....g.'.....-.....^...C. .xfz..E......."..H..b...C7Y}...uKz>@..p..3,.V..\o>...Y.5aGBY(..11.X..l./:.T..q...A....=).H...z..8.i...<..a...I.@e..4!J.m.1.........M..B..%......%....2./Q)b....{....b._7.$.E}.T?.".|...U...~Zw|.....-"w.......5.......M....t..x..P...y/.....1#..H.O..R..w@Y"^r.........u.`xi..o|...e..a5qiKw..."....F|T..].m..?.C!.:}.n....Fj.]d..7[.#.......)W8.sT.^y.?.....?.qPw..S....)l.h}..\..R.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):559665
                                                Entropy (8bit):7.999639458243328
                                                Encrypted:true
                                                SSDEEP:12288:SU7a80lOIh0+w6J0zY0V0TppEtU00jznIBGTbM+2bB3uQ+pME3kY2:SCa8P80+zMY0s0e0M6sA+hTf2
                                                MD5:036207B29D5BC040713AC90E1F9C7036
                                                SHA1:B41A37E76073A6336F35FB8952BFFED2253534A4
                                                SHA-256:DB60E0801DE52F96602E356816905B1C1D0DEE64170FE2CEE74B031DFDE8A879
                                                SHA-512:49E4925F9BEEC58F019797F32266FF315037B4F8A9FE957E37F6B3478C926DAFDC770F917CA2643B096053036D8D275856FBC9E5AF418A0E542F3CA18B85433D
                                                Malicious:true
                                                Preview:_P..tT.....G~(Yy.<....v.X...@...y...&1..N....9g..D.....D.YI...MdP.+Y....x:....h.........,H...we#.N.......K.1.[_|.}T..q]6..Y.....!k/.........q...P..4.Q..Hw....U4....*Hp...5..+W.5*....._Cw.O@....+....\.+...t.. .3.....M(.L...FRg(..Jd5_.S..O..SB...a..=..})u...]^.R9..5)'{W.L....c.z#....m.A..H.U........'....-I....}K..z.....k..h~.P.......P.XXt.....w.Z..........vW.sW6.........<3.0..`>u.R.q......G"..Ev....Z.L..._.9Y.G/...............hkUb...y..S.X#PB-qh[?..{~.T0.s.?IE...EJ.k.r0...a......@98.<..:..O.I.>Afb@#g..r.:X~.mE.].{....\y.-.D...r...v.+d.|X.?.....s*GG"..[,C..#.)...p[v/l.Y..G..r...n..9YB..R.q_.u..:mU..x...%.'...j......l.h.#O.!..}*..}q..~.....@D..o...;.8\..mx.H..9..W...0..R..Q..oo\M.3(.Ox.U.}k,.....4.,.}|.L....Q....A%.FZe?..@0E.. ...i.q2.L.5..f.N.w.1...'.V.......tai+.;r.h[...S....K".y.'*..b..=7#{..(.)..)3..."K....\g.|c......n:.Tc...pw...@..;h.u...(.ej...DS.....[Em.a.A.+.....r...1..f.]s5.t)....|B......p..?..N...._W.0..l.$/...:.M....9$.]YJ.?2.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:DOS executable (COM)
                                                Category:dropped
                                                Size (bytes):504194
                                                Entropy (8bit):7.999633428897881
                                                Encrypted:true
                                                SSDEEP:12288:jtKaIyppsa4bOLUM2w4w+gw5TOSZTb1fTuyipGA3jSAzK:osybei5Hgw8wbtTuGAWAG
                                                MD5:3E5A0F3040B1E8E2690BDD245C835DF4
                                                SHA1:A026BA47CE7BB58BB60C4192E47C5C78025D93D9
                                                SHA-256:165CD8C6BDB77AD8979DC51A28A32D6CE55E8F0E076C94B17547867AA82F4837
                                                SHA-512:08E37377C191E0A409ADA34411A92C819450CEB7B04A7B2A082A35F46EB68A2FFC37DC7DCE8580F7332F97553D4AFEAAAA2758F5359416311DAB074D6FC337A6
                                                Malicious:true
                                                Preview:.RO*......b4..Q;..'...>U./..9.x.....p..7..X,h....N.....#..E~...7........:.....HP.%8..0..G...._~W.X.V./..9...V......(...g=..5..Wzgz...9.....N..O.l.....9.......ZYo.k.i.....o..[...G...0~2P.C<.?.3;.J...#jT.+.`~.D_.(...M.$.&...dQ.D...@$..S..f.H..E....3.u....^.5..q_.'..d..X..l.M.....Pc^..?f......\..Tx..."c.zi.*...{....L!..B.[4.r..(<......$...I.....~..{...8.f.."...._#..RH...Z.z........b.e.TCU.K..pRW...?.%\..rx...%-'......<.n..r.ou+'.u...R.-..l8...9r+..e...V.).1..V7...0{B....n....Df.zQ..F..F..j.b.+..}V..?..@......D..t.J6..v.....F].......R...YVg...Q..Y....h.u...hL.Tg.`G......>...*...6.c....ba)9\S..JI}$...R.;..0..Y.m... *.l.8....aF..v......nlp-.$..l.~..M.v'..>.}-u.g..o}QeF....."`..5+...o...S.a....qk..;.p.,.N.4.,.+.<2$.........c=.p..?Ds@^..`..\...5..Z.w1P...9....$uO.M...%.Ds\...5.....=.r.>%.=P..D..ti|9Z......-...-...l8mX7.q.....bD1.._.?,n).....P.k=72.vt....N..O$....m.-C.1io.ss.*..|_W...m.....{P.X.H..".........dbU..J.l|....|.A{....|.i...;..\..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):501583
                                                Entropy (8bit):7.999655574844546
                                                Encrypted:true
                                                SSDEEP:12288:EcPv3IV+Z7C/KjsxrJSv7w33HG9Yr291BMlvAZ:Xve+Z7CSjqrov7cG93BMlvAZ
                                                MD5:433A403366F5AC3DE20E39890DADDE5B
                                                SHA1:8752887627D69D74223158CD28710DF16BA26B6A
                                                SHA-256:610A13F4FE5A6512A81FBF565C9035019722542A47C42ED8BBB7E002774787F3
                                                SHA-512:C885364A98490ED466A804556A7764541F40A20FBC21101B2361E0D2DD2B429347EDF89182C9340AF17D63865DD673F19D5ED1B9724589428147ACA3ACF4BEF5
                                                Malicious:true
                                                Preview:T....+...E.f...|...r...u.).7....P..:.p.O}'J,@(.r1...<.. ...Y4. 2.b....l-1,DoZ........[z$..l...6x3b..w...!.b..O.t.......^......8B$>B.....Ez^....\d..>.7.Q:hz..K...Y...P.W....i/Z......Fg...V*G_S. ~>..c....:...;.<q.fOfH.!..-.+.$..../.].8...9h=B."....GYI....D:.d@N.;.A..T{<.-|.c.L....OB......o;....Y....R....{.%......8`1a}..R.Z.0S.. .$..5F_.._[..:.q.._.&#.V..hv.C..\J....$...nDP..wk.0_..Zy..fK...degL.....5.b...s..,...|X......X.Pu.P...B*p)...V)...Wy.3^.T=..4 .<ohRo.]....a....Wf.M.Q.d.wZ.c"......p./.*.,........HwL...o5g6>..6...b...(......O..1.3.v...!.K.Z_>...}....R..w3...o....*..)-..S..v{...{..^....J.....+r.%[vC.D.(+.z...{(..5.".V..U.:.H..x.D...b"Zi..^.E.Z... ...U.C.&...s.Lt...qG..D.}.........`.7...&W..?...[I..0/w.E...b..qk.*..%.!...`.J..dC..t<`'.s~..a.B..i...$...^kK..d....K..G.dT`..so8:..f..S..=J.....sY..>.kj..>.8...<.@t^B.X.L.c..^B.P.#8.F`{V....+....I.....j_...M..{M.,.Cm.X.]N..|g5.~..y}cS.......K....(...h>`....<...9..T....|R8....Z..d......e...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):428661
                                                Entropy (8bit):7.999580586820374
                                                Encrypted:true
                                                SSDEEP:6144:+glgcS+m47pyQ41JtAoziDO2UfV6TIaSDxG7AGIPB3AGJSZ8G79s1sqwYP3b8G:+jnWZ4jtbziDmGSNGHIP5MqpjwYr
                                                MD5:6117AF9D2C24ECC746FBFD4A59E4EE5A
                                                SHA1:4C6A3D6D9C909FCB9AB704DFCA90D641D4641586
                                                SHA-256:A36FE1DBE404DAC26776CB22CDA53309271CD81BBEBE89943B4380ECEFCC30C1
                                                SHA-512:55B6F0AD9C5511CABA069BC77AB7AB4115DD0862427C3E125A6FC4BDEEFB1C571408D33E3DE0BE2AE6D08CED33D4A63E9D927877D7D3072E78F4E783734BE3E9
                                                Malicious:true
                                                Preview:..7,...;/...q.DlK.......vKl...^5..KLag7.....-a...(Mf.S=x\...`...xX....Q..m7..L..qc......v......UA..%......A....,......@..AY..[.J{2.&.MC.......O....p.L&I..Q.{.0v.c.7DF.&......GK..}\HL.m..(6.ei..t..i...\...d.mV..B.[....W.|I...E6!.MC!..@.A.aJ#....l.5c...Z..#m)....h....Xx.M....i....n:..!.n(.<e....g......E...[Cy........NJU..].q.P........I..pmD.*szO*o@...w.B.M.....s..A.a.i...H)X.j....{>......)....y.#2... +x5....h..`r7;p."....0w....Q{.=..J...zm...d.....z..*e.L.U.W..I.Itl...n.]`f.C..&B.../.z.E..l.v ..Z`n*...I..(._.)>~M....p..x;hb....s"J..>..Q..W......w.....Mxj~.V.#g...f.H...X.......IY...Uq..:l.ng.7_.4..11.......=..v..j\.o.;.6U.........9a4.............~.x!..._.........R.mR........h...Ds5.V.}+..WKQP.7.. .A\....v.j...j..D..=..;..l......%3.[i.c.*i..T...)...R.@..Cs....r...50}*.z..P@)F...P.dw...K....X.0..A}.F.ZB.W#...v.1'l../..68sd..%.F.Y..*q..x.S..J~3..i..D.....%z.Z..x....g...*!@Lx).,...8.~..-(....3..0.r?...L.O.n9..\...T.S.=...+[K..<..M.,....4..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):419209
                                                Entropy (8bit):7.9995030910728335
                                                Encrypted:true
                                                SSDEEP:6144:pN4b96sWenXA3jfKlrkidrtc9jOkEtSSQmQfTJJF5sdqvW5CiD+:cFBXAzwTdrq9jqovTbFkUW5CiD+
                                                MD5:7FD8A51F8B543D80D0AB4C48C788D7F9
                                                SHA1:DA030244D1B3299890B91E0DFFD5F36FC68AD8D0
                                                SHA-256:44C72F670C0AEEB9FA3552D6701CC07DCB1DB7B67FFBE5EDB87F5260C881CE2E
                                                SHA-512:B66A20CE4768C75F1624BA022DF47572A0408EB942A998F818D86019AC48F7E216B3B621E4AB7B2A942265624BA87A3FD6482A50DCC861C0130EAA0A925803D5
                                                Malicious:true
                                                Preview:....6U......}_O>....2.[Pus......K.T..T.M.{..._...Yc.l.yH."M.v...n.#[M..L."D..}..v...c..Ycp>..+H+.a.."XR\...k.=.b.:.5B..t.......[..........YU....\.....BX..Jvc....d..~..k....n/...D.y.q.....?..?........./.....*...C.Q....Q...A*...I..ygO......7.z.H.*.E.R`..G..^/_,P.y...;.6..y..3...s.&$.`.....]'....P.[.....^..2%..{>..9..P...]..*.....B..7.|.#...+\.....R..."...Z.g........b.<.JL.V.m.).P.!n_.."..C`......PZ5l........6.....dPcil..Kj.c9 ..C..E.!ue.8..:x....U.O....b..^s.%.F.8!..........x..~.8L......#....#..h....._'c....%...g..qz\x...V..G..4.pZ....Q.k.N.W.cpc<.;...G.Ro.U/..(.o.:..gNZ.I....Z.5..pB.k}Q....+...i.wP/Z..`....p.....^..OhH.K1..?...m.c...\.&}...yJ..*.1(Kh>...IA..!..$.t@.4.Z^..2m;.2e3Y.OU..R......r.hy..kP.G`........G].:.A6:...z.........Ju..iN&..E.{B.."@..(.5...&G...M3.T;X~.tQ.L..p....wFPC..X.- ...L..a9D..t.!..&...{{.2.U.Y9^.[.7,_......g.g..mW.tqV..}.y.-O...t.Y.....?N|,..d..z#.....D?.-...(......P\..Y....d...Hn}{.../\..V...;...-/.xt..hP.sU.k...R$`|..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):453953
                                                Entropy (8bit):7.999576348951211
                                                Encrypted:true
                                                SSDEEP:6144:/E9poCuY0J+PrisiF0Hmgtz7HqfYCgJlHjGstepSutUVUHe/C4VPE3aEzEPSu3aE:/Ut4SrRMY7z0iWwBVlZ3aTrc7c4
                                                MD5:3D92CE665F72BFB480D12322BF6BB1B6
                                                SHA1:8A640D7E6459A0F4972CE402374C7029F323C214
                                                SHA-256:1E181C34C5CA36F9F8E9E543AE5798B5CAA212A7623D1AC7F7D8A8904E1588B2
                                                SHA-512:FE4F302E74343D1977C2C4A2EC2729D7D97AB7BDCC0C77BC18ABC9170CBC832AD1F131F12579E24CA0C77BBB07A851EB12E33D317504689C958AC517C088F66D
                                                Malicious:true
                                                Preview:.....JH./.K.=..\.p....7J.^.V.t.....S.!.6:.'..g2...;'Y..Xk.g.}e.~.^..O.}35.@_h%..\..uz.....(.m.W.....Z..L.U.eB..!....L=.....2.D....V..iLz.7...XF....TT...@.....;...\..p..!&MNI..{&M..|.C3x... ....x.Hf..D?...d..d..ee.zd..j....@.....=.k..^..6..Q5.Q....+i...#..{..l..K.q.i......=p.-tF..$;.=.6(.......#.o..~.Y..m...'.o....Vk..Vw..\..M.x*..+.z..M0.dt...g.j..s.J3m..m...R^....s....8.X...y..d...6St.FJ.f.{T.w..?.74D._Mf.N..a.X..`9b...T..h....>..4....._!.../...Xi..u.ic..go....T.{...~hF.P.+..@...^....uZ...rQ.CB......n...NP.2...O...r.rYc8..T...X+...C.}.%~Qs'5.I.@.).J.Z...G*.....*eTY..Nj....iV...|.HU....AC;..6...W..>.S.T..........|.........v.K..9ji.d.....d.e.7..G..8...W..br.K.....n.NaR.}.....^....g.=G.l1..~!.".Y.-c.2#.;/...I\..oh..I. WwQ...2......5s ....{./.iY...5G&TO.1"5.kw...'{..@.eYs.9....i..rH..m...6....8>Y.....4}B.W.].7.SM....n...Sh)..\I ...7n...V}...k....w....h^....`W.x..(.......U.n+a]>+h.....?AJp.f.jvN.....(.l.._.~.%b..,...5a>.|.+K.Y(...c....c.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):456581
                                                Entropy (8bit):7.999607778264275
                                                Encrypted:true
                                                SSDEEP:12288:IFm1Ugd7gtOvwVkbXWzi1SKA1OQycAk+uQdJVJm6+gze:Wm2HuwG7PxAMQ3Ak1QdnJuge
                                                MD5:36CC81252DBEF2FA9BA0F57864CBCF10
                                                SHA1:F0C779523BF5698DC812E8397206622D9EA60750
                                                SHA-256:83156898DF5075E0ED22F3C412965DD09BF4656BF9074C7E031A37CCEC406287
                                                SHA-512:504385191ABC03C2925AC65EDEB3FFDAD7C37772C4FE9AE384E48117540EAA11F0816535DEA44FDBEAEC2E3C4E1513539A9C0946468B88AF150D4BCBD3A200C0
                                                Malicious:true
                                                Preview:^...b]N...a....yC...1...tX.q.....`..^.At.V..U.M.u..........D....0?-6.|..0...X...+....S..444ZO.Ou..Jd...s!..I..rw.l.HY..N#..*..<E.Z....?L.*.^..,..V..G..LD..GlY.z...Rp...C.5GVx....u.#..y.K.....n..?.*.;3......e....L.y..f6....M....8q.O%........=..g...hIK;.w.......sP.0.M.-.M.;_..F.....<..bx....x...(Lr.K'.L.qb.....VJ.E.V%......3..%..AS.#...... v.<.5..A...u.nD.....$...Dpy'.`w....1.3d.i..^.R.....p..0...P..%x..H..5".D.['.+.f!a.1...Rb]u.I.e...>${$=v<^.8l...V...!Z6.6.v..N.8.. K..4.....=:.JX..,/m$a......B.(.e.'E..RU....g.=y..'b..k..K-.o...V.G..`.k......>@I..s..lQ.....$...Gi...d[._d.3i.s6.~~R..~....e....&,Y^..%Ae...1.......!<Ob.....=,../yC2..X...,.....xX...[.y.7....`...4..>f........I.._...v.|@O....~.C..5...........}.9....`e.i...t.....!.U.d...m-..\X.R......t?.+.(.Z.W......v...&e.(...eYI............IYAD.?.6.m|.nHp..`.Q.^....;.2D....r........u.9...(....'.Mg.x.....&...|1^._...*.5..>.#....]...5j.}.U........*"....9..A+.#...&.Ay....N0.....VN..@.KF..../t..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:DOS executable (COM, 0x8C-variant)
                                                Category:dropped
                                                Size (bytes):484919
                                                Entropy (8bit):7.999663626327264
                                                Encrypted:true
                                                SSDEEP:12288:MNG/KVQnJ5wyr6hsOahkefAVsMlasfXaNjNnbcd5ShE6VpE14P6:vWgn0sONek7XiNnbcdWXni
                                                MD5:553722EBA830BF35C7670372CAEA34F1
                                                SHA1:10E943321D88C1E0565854409BAB484868729393
                                                SHA-256:DC10ECEC4FDBEBA921F4F43D37A5CB60B365EA30DB31852D51F958843503EF84
                                                SHA-512:B5DACCA8BFDAE6756C219E3957B610CF424BA4FEB2DE3130A34F4E04DF879DDB69DCDAB78D1C5349CEE56867EB7175E014640D6FF171C8E383C8A1201825F353
                                                Malicious:true
                                                Preview:.5..c...W..B.K..dL.\}...\.P.=4..pu...=..K.N....".....;\..x9U.....U..........zb~..|8.5..9o._.".$..)h.....JO.....p.%.5....}....Rt..b.0..Gn....bt..E...v.n...v%...u......;\...m.=...Y.9.sF...,L.....e...,Q..q...Y...$..6H.._.........:j.s.F1...-x Q....-..uz...l@.\........'.r4...7../w...br..8.V..w2..bY...y.'Fq.QP..C...q?]7......._.z^z.[0..$C.QqJM...DY.m]."_6l.$.oC....2......'^...]../../8.......f.......d.^,...F..kH...4..;k.....V.,.ol..8*....l.>!."..7....{.}._.,B...._Jv.&...-m.x..NY6..4.....3k!gzi....$....Jm...N..$Z...gAo......rW+.^l\.......g.`U.QoV.+.N....s).h2."............A.'.dy..............p35.p.n.]......-...:.Z.........d...i..P....i.j<.z.Fbej...w......i.......S8..x.TqR.F.E.B.Z..e...*..?..(.I...J.~~..<.is.H2......LNQ?..L.a.O....w.....W.%.d...F..!.x...".ec..k.....i.@.\.mo..K.q....G...{.].p.^.q.is.H.V8...la.q..m........w....s.._..SH..m.e..W....I.w^#...?....E1..J..M..1.<!...$h2sb.Q..D..b..[..w..I).kP..J P...H..'..e....78...}..nI.gF\eEcN|
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):468121
                                                Entropy (8bit):7.999648717023345
                                                Encrypted:true
                                                SSDEEP:12288:/0xpBdjDVsqbX6jPjVAoNAkWlr0dglMedJgocrZSgoB6:WBJhHbXWjVDANrieZRgoc
                                                MD5:9B5AFABE3C8470C3A5FFEBE1B9CFEFB7
                                                SHA1:0D76BEAD7DA8AB600699A37FF4AE2AFA78961C9D
                                                SHA-256:FEC4B75A0B0A8CE29C68CE09210E597A89C88F8C72C7704BEB11D435DAB46A0D
                                                SHA-512:555EDC3E5EF3633A5DF0EAB5C5014E5784471C44722957AACBC1B15EE29A7624DE48108FC1127D552CD086C386F460F9CED1E65D5EAD43A42EEC21614421DF22
                                                Malicious:true
                                                Preview:..... ..i..`...NuW.?...j.......T..+J..Ui.......b.....>8=..~.B...x..^.N.(.t\..%........b..5.y.>.. ..r.4.r.Q..:5...x..^*.J......L{j4X...t!........{I.T.@....#....K...|...9..H..."f...".......!.X'N{....0a.O.@.X%.]..'..... .*..S]t..:...."....#.?}..lRs..h.Y,..j.........N:...3.9..y...H.@g........X}#5E.N...T;...{F.k...~?...2vq.$,.=. ....+6.ZUa._d.k`....D...d.9.Di;.[...5.3.Vo.o...C.........lT...W.....S7~s.F.....j..w..Z...@.Y1..Ci....T[..O...V..U0tb..p..^..mIjSC*...XQ..:I..r.....flf.d.....e...T4..'.'....k.........j.^...B%p......$...1.R..7.........r...I.p...V......:i4../("... ...6'[v@.e'/%.....{J...'JJ....4r.........k.....Y...........4.[......L&.Q.;d.&..^&f...?.0~Bdo*o.......-.O..y]...{.i.......z......h.+t.A......).BB:a..W..dbf......$..^N..K.]\C..*7.r..kc.`.....p.94.M..|<.F..={n....p...U&.y&...bf.?.YM..{F~.X.a.FA....t...O..C..h.`|.}..9]Z7..t...Fg9..xt....p$S.Ee.......W..0...yd.v...fS@,@...#..A...b...J.~b..oL.U...uH-[['6.`.6IH.~..8.f...e.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):443065
                                                Entropy (8bit):7.9995473249746105
                                                Encrypted:true
                                                SSDEEP:12288:qEayexi/xOdhqnq0MTmG0jjqIhrQmOiET3t9GlL:qZVx6Odhq9YUJ8GlL
                                                MD5:0D1C37F257E69236F41DE046755FF131
                                                SHA1:AD0043B2186B50DAA52254F3DE5824CEBBF8522A
                                                SHA-256:C2A3F94AC8771B8422C2733A5891CA4D7AA5F979EDFC3F2A664D98C6AC6ACAD6
                                                SHA-512:AFB479BEA4D5E8BBCB847EF2ED6F235040593548EC9756C52C387B2078F7D199A07EBDB2FFCCC0D18EE7AD0CB3B031419EB2B9276BBCA4B0F53B9DA99C5C7A78
                                                Malicious:true
                                                Preview:RN....j8..F.8}.28y..@.cN...h..c....B..*...Ghg......gf..t.O&...m.v.Tm...|<..-`].........(....z.GA#..r.6..!S.. S.....`,B.(n.S.2.A..*z....q...l.hj.-u...{..._...Q...4......g...G.yC;......i..v<.6.%... .|.,$T...W...7$.........?...p.V5...^....e..$.......}O.1./.h.pR..?...........i.......cI..R}U.F.N..".O..x..B2..{.~.7..S'....o...h...1.u....^s....$...o..:.....,.pU?%....<..DjjS....1%..$F...&+..0.LodOU.R..kY...|.\>.-...EU..j.)s..d....n..gw|e@9.Qo....v=qNH..). E.tW.D..+}...Y[.B...5Q#.....5.R.:...o...M........`.z.cB c[`...M....e....+.....n+.;)...Pt>./..K....7.[R:.)...f...7..{^y.qm]u..@..z... .y{s..7N.....F.5.an..M.i[.[CXo_.#......]cR...c.. .3O....L.8).-....9w../...>T..Z(...g.QB.$..1.....z.(...d*...s.'....&...:.zyd...SL+('.......D.c-...f.*..IG2.....XC,...._...>B.F:..E..%oNWD..Wv)%t..!.;....O..yS.&..1..F.c.r^....1..}k.3R...KB..;.(.?cE...e....R...L.WI.\.....(P.X..@.f7..e......Q...z..p!..._..7t@.AQr.8.B.&.....T.o..9..l. .2.@....}.)A.......yIA....P..Y.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PGP Secret Sub-key -
                                                Category:dropped
                                                Size (bytes):1140881
                                                Entropy (8bit):7.911082859402856
                                                Encrypted:false
                                                SSDEEP:24576:+Yl4bySDb5BLbqAXC4SBxnfP/nY6v7l7qJraDk:+Yl4GKFZbFOHnfXYS10ODk
                                                MD5:F7F4ED5249A5DA903912BBF9A2D5F84F
                                                SHA1:C261B200D0A3349D1ECC8DEC576D1E7AEB3E9768
                                                SHA-256:E0AA83A3746E40A1722F41F0D882E25C6350F1466940EFC1214D88DE2BB7680F
                                                SHA-512:2AB750A9DE0CB8A5E72398DBDAC65EF745288D7504126DEA3833709D8C018108649410126F0568D17367EE75A096992EB670AADA82F8CBCCFE90C4B0981F1CAE
                                                Malicious:false
                                                Preview:......2.>..*.<<{S.6..&.dR..~.Sb.q.i......~.:WS.4#.......n....1..o.w+..d....$../../.7.b..kw.mR...r....9d|....W./_4@x......M.r6Zb..s..<..h..b.'j......_>...D...E....<gI.h.d.5U_.E{.y;,X.6..C.&.O..R....k.`...mV...}52......X5.>PJ.Js.mH...1.U...a.zp.v.,....@....xJ....y?.{...u.$.............[.khuFY.a/...z..Bn.".... .....P,.?t....t.vo....j..<5.1)...7..2..AqC'.h.0.*H.".*..x.)4V.uZ.:U.p...K~........'...g......n..(eXq}.,|...zs.3I..)............Z.YY..y"..6kX..u./2.e..j6"..3......0....eJe.P|.k.G.S_..&..>...$..`,..w(....~.Fx.%....V_.EL.d..qu>../..>...h....`..YK....`.vY..%.y...T.J.EQ'......`"..A.r\....:.........g.uEQ...r....u....2F6.<KH..P..%.p.-..v.......k....q.P.r..9.......v...V.....It;C.N..:..|dz6.........<s.Y.x.>a=...0=..!..B......)s0Y...z,...,.@...2..OK..hHT{...P.a..K....4..9...XZ..@E...I.,o.. .%.X.-. ..P...J@..E ...=.....*~....j....'...HA....[....w.g2`...DT..(..7...D. ...S6.......%.4..|..\.......<...]a...}...K.O.u%.a.n...[.pAP/o.......~......%..D._.O..D0/...:
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):452770
                                                Entropy (8bit):7.999578706790706
                                                Encrypted:true
                                                SSDEEP:12288:3/0Qq28PYcj86zjFVv3PojA166BlR9PGL49GxnQrcI5:v0b2OY0NF3PZ168tPKC4gcW
                                                MD5:2F9832DE412C3321C96B6ED7F056C277
                                                SHA1:98B063D5D023E12DB6355A5796F3432665486F0A
                                                SHA-256:58A516A663223BC7B1740C28342E25FFCC087D19F815D6F9EC53C57BD7AD6E3F
                                                SHA-512:4DF216660E82E9D78C76FABD5F07A5974E6BD31705BE8F4FB9B5D7ED979E80F7898418DB73671665365D9607D97AC511C8EC470118E6DBFF88F03F1E85E172AF
                                                Malicious:true
                                                Preview:..Ff1.K..I...4Q....#+.....<...'..9..Z.c.3._.]8.~..M.......W....[._Dz.[..Np'...]...$.&...W.....I.....kP.B~x.K.....be.5..0."./.8.(.8M.K..h.<L.R.&.O......l..d.7,.v...+..2.p.....4.g..*T..R15b..(.!u8...d.g..U-~...5....zLw.....B...5 ..}.-..3m.-..i..aFCI9mx..D.2&..!....@.....|......5<.D..(.#U...pc$.f..p>c.):.s..T;.kc...N..#d]..-...e.6..._.D...as.....4..O....!.Vb.C...5G.|}....m.g#.....E.r........|...wb:..B.6&..".n..<C.o....@.G...C.A.c...9'.D..GUF.).&....%..I.8#....]......'...H...BR..@..1g.......YlD....c.gx...s.v...d.;^.....W*......... ..R.>..N..G..r65..6H..`.;..G...@.{.....R`....,..Z~.(.,....So....."..q..)...eoQ:..M....N.L......RE....M........j<.N*.w...7...X......9..j...E^...<....Q.......I.Tz.)...r.S.._n....4.s..@-...`#..#.".G.*.{..V.a.2#..5......h..U....]..i*....[.hlJ(.l.?X.tUwq.@....g.5..C.....g4m.@..L.i......r..7...n...F.d...&,.V......N..9f'.6'..X..41-...L...~.'..%w+5Y$.$%X|......r.vi.Z.....L......X.z..T....g.-..7...N.b.j.].)....>#<.$[
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):770227
                                                Entropy (8bit):7.999785958973683
                                                Encrypted:true
                                                SSDEEP:12288:hkajo5n3VSkRb/rRkEHJc40O8ndCcGCh+yf3nACOR3gJnuv55GJ7U+INn/t88bDV:hkac53VnvRkEp/0O8n0/M/f3pnuDMy/n
                                                MD5:578F03F7A5BC61BC15C70159A7D94A2F
                                                SHA1:85446688958AC6E5C2A8411F923E1B87E38F37A2
                                                SHA-256:F087AA3D3317EE970687FCBDB882E0EF178CD68255B4D396338D292D3D900107
                                                SHA-512:E68ACF4A0EF327499C80101F1ACA52CB0B3C72FDA17E3B6222DE6EE7B928E45D88228FEE34C425B1E332D997386F770DD64AA6451FAE96D0EA5DFC8EAD31054A
                                                Malicious:true
                                                Preview:R...4.....v~.2..^.m......B.K)=...a.9..~.;mg..^Oa,+.j..V.K.....oj+H.y...?..m.c.z`.SO...?..&O..|..U......E.{.{.1......e.....`..G<.~.`......2.V......H....Gs%.>e.6.....T) .@zb.J...l.a.l.Z..K...l[...}=.0...I."..V6.x.OA....xk..f5q.lX6..0..s...M...q~l..6..o....X.x...B]....n.Zv.H.I.l...*...H...~2..];[.c..........d.....P.t.OgB~G.\.}.......<z..]....s..,.g4uQ.:.iw..'d.n..(..!db\..E]e.....C..+.w....cZj.)............>(.M]h;...Y...|"|."../S"~...%Q[fE>...@Z...P...z..1....$S...+:.i.c.M-....g.nO.F&+H...3....Cb.sg.#..4..{QR..M.[.#@J'|/>......0..X..Ez7..~.n.Fh.AG...p.A..[.....\.=,...hM..~_..%......tYG..hg.sn....../C.i....z_liT^..0.r.n..M..Z-.........OXr.j1.........2..o...,].......;.Aw........q5..t.U,igk...A.@.1.{d_..%&......n....3.+T..2.*8.ffp.jC....o../...<}...*+.\.G.V.......a.t....r....c....a..J[....%.r.|Q*....{....]..C].~.X....:I.1.....=A..~...._`.7J.i.40k....dpjB..P...-..@.i)#.....*._g/.Xb.f.>`.3...Dd:...K....H.....3...Z.E&..@7...3".wy..Z.t}..p^.!J%..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):388593
                                                Entropy (8bit):7.999529553756457
                                                Encrypted:true
                                                SSDEEP:6144:O9W2qQbHcJfzp/iEQUPiQCe/fHpe1Yn6aoInbI0kF5lHTYvZDH+IXmw:O9W2qUId/i+xpeSn6albAtzYvxz
                                                MD5:1E96C326050E629CE827FCF360411227
                                                SHA1:882B8D542E02B6262ED942C2BD4DCBEAF1B09454
                                                SHA-256:0D886F44D48B9854F7D542E3EFBD6DA7AEE76256AB8912992B850FDE0298AC33
                                                SHA-512:28A584A912C2BB398E2DD7182AF5727BAAAE76A259BD25A28B69713D1AC09751C12054A6B40E843537EB65C418BBCBBD1B3112A51C4B74CC0D98E6017F0C5309
                                                Malicious:true
                                                Preview:+.......r.j....X...7=t......bJ-.,..?...$..r..8.....a&.....?8.B[0Oz.c.......c........p..*...{.C.::[. R.pa..U&H?.=.t.t.u.v.t.C........~....[....Z@XbU.SJ..qQ.dk.c.......Zng_a.D.......Cu(|UP..E.p#........t.'n.w.l..2....&-...gtb...$.a.Nk...f...H_....4.......k./.B.m.iy.+.&.c..&..T..0...W[{...]S...b..7L.tP.o.....,..Zvk.......d..O..;...=....~..v..6..),~...k.J....OL.....UAR.dNN}..C.>N..^.!or..r..r....Ko..E..&........T.i..:(....._..hP....o.....e..H..3.k..E.nz(..^8..{u.....o.[.>.......q.........=.w.....P...L..G.WXkd.{...A&#..J-F#..$.n+W.#...+..Fu*.WFr ..O2...[.D&./.Yg'U..VN%..nR.....KW>..].....k......@.SRVw7]Jv.!}...*.7.....&.4w.....e.........K.f.......~[#...E....Hsp68..z.kU."..aJ.......[xN..8.i_r.t..C.y..<a..<..x^..z......e..v..7.V]..<..@.6.}.._.;<.....5v.S. {...c.r...q..p..y.../@L..L...F...Q.g..'.....7.4O...O.$.a...%.d_.z..t...a.t../;.....i.....k..t.dn]......a...Y.~....q...De....".2.Rb.w_.vD.".7 ...A.~G*......cXx....1a[.K...9.4.;G...N...y..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):385878
                                                Entropy (8bit):7.999379492320242
                                                Encrypted:true
                                                SSDEEP:6144:fFQCW0FMTtC9voiKadmAv5QVOLNLBlvwWCgBVXpneC+eWYd/:fFQt0FiC9vtRkAveaNLB8Q9texGd/
                                                MD5:A6E76DF159B5DF3F58992C03CDDA35FD
                                                SHA1:546A14B138D76747BE51C01D7BE696F880650093
                                                SHA-256:FFCE988F3CDB5E6494F3E541F6C12BA99C8D3A8C7563D4325EC6CF4FB1D4EEFB
                                                SHA-512:F8A6BE5A3A3DD90B4B4887E015996BD2871244307E93A9BFFA0E99B8E3EB1E16FC7AC19E2D4F2ED0243026E00A9AC3EECDC9B93461A68795D63C5350F949B843
                                                Malicious:true
                                                Preview:.!.VmE]1..........q...*.x.....N.j...%.2.yJi...-.;.wH....q.....3.H..L0j...;.BP.......8..._.&...A.'...W...o..@..N...'......8.!.{.J<...?...%OP..f..."E..0U.p.o..........f.b...I.0.H...u....W.......-..L&....aFSW(.1k.f.qI........`..=..c.x..d..K..'.e...*...5..TN...c.......5:.R.i..3G...+....n.......yqF..U...v..U41..K[.(/)..F~..t;...eo.}.$d.....w#Q.....V}.C..n...Y3....4...=M.O.{3.3C..(...<.h..Qw.f.m... ......f;..s....+$...q.....Vtx.I{......W..mH..%F..qd..|=.Z.NGg.J....{.P1^........7./D..q....s.i....JD.5;y.......Y.r.r.}x....1..b...D\..99.Um!.)p.iR6..Z.(..[.7.h..:i...i?.(5........NA..3O/....<...5K.g.4...Hx.|.o0./.....K.........H...^F.B.Ks.0.|2%...%....')_......Z.j.$._...k1...?.#.......w>*Y..Q|..$.....u...!.8.~.....>..)V.C...e c..?............0w......7>.<..'.....+gE.7......Qk.. pG=.A..7.r)...x.m...;242...2..K..E).1.A...'.n..X..m..........F...c.'...Q..>..m..n.q^..#.....)C.D.8A.._..U...B.{Cq.`.wU.W.%.....s=.....I\..../.o.!.A..}h@.t....\..|m..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PGP Secret Sub-key -
                                                Category:dropped
                                                Size (bytes):29052
                                                Entropy (8bit):7.9936570532325355
                                                Encrypted:true
                                                SSDEEP:768:fPe6+8tMYh1hD09ZDipF5AcqnD5hFU5DsaOtUejcE8Cz:+OtV1hD0y5tqnmqaOiHo
                                                MD5:8A40C0B992355F92EDB5179EDAA96326
                                                SHA1:6D74438F1FC5D2BE60283A654FE85421FA4A4234
                                                SHA-256:C27437F1FEE44AF2C31C3286715A1E01773A251A8EF4E6EA455792851D7F76D9
                                                SHA-512:640C37E515A78222A3A4D2BCFB91CE04C30D0476AB7000C260E2423A052E06CCDF262C4DA7B14F88482FA80AC7D3A3B60ECF734C31EF28105DAB5B25C3B59E8D
                                                Malicious:true
                                                Preview:...../z..M[.p.s....*J..1.EFXT..Wg......Gr7.J..F.<+.h..W.5.kG.3..2l..q6.)......I.s>^k..X....s..=.6*...Tc.P....!.$...ldM...t....>....{.s9..u....6.t.0./.H..!..M...Gi|[..#.P..F.kC=YM......bm..r,.<..B..)S.UE(....st..;...N..{.t.8.F...t.S.@.*f\.K..a]...%............j.....2.>..48....S1.f.c...+....~....F.Ze........j:..# n.Z......Z|#F..Dq.......C..p...$.g...:K...gREbd...`b........*.dL...]...:.8{......>.M....u.y...5]..s]_..........w...5.SY..%..T..JO%...O..[..t.A.#......1.k...lO.{W...B]..q...-.@Zm...\.&..|f....m.g..b.G.C!o.X....X..bg...k.Y....h+'....[M........@...Sq.a(Z.F..$....%.q....H.]5.@i..q_8...*..x!w.^.<ut.P.L....Yx`...U.k.....T..8Z..........i...3.a......B...&.U-.K\NY...r..:7..].......C..|.<P......7/6..5...Hz.X...&...>(\c...S...|.7.p...s.a..($u..Ri./..j..M.L...cm.!..%.m. mLL....KE../.@.E(....!#.3...h......YD...K{...Aq@...../..C^>..j....r.......P.p. o..(.7...$....=~.Jj...63HS..u.3.."n.S..4,!..A.Q...5l..Ih......3Jl|..........[.q..,..U.j.9....C.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):25540
                                                Entropy (8bit):7.992529789561443
                                                Encrypted:true
                                                SSDEEP:768:R52Hea3S8Bq/W0o8fMp9g/AwFN1STnH6fRGlFbo/CP:+HN3S8Bg6y9NAfFc/CP
                                                MD5:C86CCE74DC556A94A4FB64FBC5A551F4
                                                SHA1:A41CCCA8C395FCDBDDE4786A4F1F5A3E3E05F577
                                                SHA-256:D70B3747C4F4A3CCADC72240DCE6304187986B02A04F8B353B63DB99E84AD6B8
                                                SHA-512:B2D8408F0A689C1FBAB2BC08874A461EC2285DFD982CFDA83FFB25470719D6D74B987F7B1A4E3827581ACA78F636B3C750DF52891D51DEA350205049A2192AA4
                                                Malicious:true
                                                Preview:.....].".......t.....xD.?.(j..E.2...O.5....@M.....VaLe...e)....&..q.b|.Htp.^u.!.l..H..G./.'.4..'RT....Vz.....Sp.h....?....1.....A...C...-.9|eh<9.@V..... .uV.|.q#{.Ey{7..ai..g..\c..3D....5..9F.]/.X..=..4..o...K..e.f....d[..Z..+.)..4..sD..d....'.lpx.-.y......X[.>.....%#.....~o.=.RM;....oP8.i.... h...%.s1\..........!.$.=.p....ah...Qe...b..TL.*.........._..hA&.tp,/.s..A.0.#..D..$...g{..B...........Fb.....Z....*z.d`...R~J.d...G...t..e..w..}!KTs.a!......r.;.=.......<}...&)J....QgY..Y.(..b..X.&..n...K....x.h..o.5....8.T[)..............q..#m...x....:.F...].O.s...*....f..E.....z....,9.X..I.@b$.f.sMD...... ..ogz.~.U.ya+pf....A....N.v#e.I.F3..Lw..V.......>....3.9..0.Gy28NUWr.....J.+;......{...V....g.j.p...m...cD....Y$.y.....E.(.m..`[!..Q].p..4$....6..+.........:{.U.7@..E1...>1,'.:.+.@....^...1sJk....IY...|.$.g..t..2..4.*e...$6..E...S..........X"..91].H....V`.d....!...~..]...x.x..........&Z.....*r..A9...?....I........GL_N.*$y.$.1..6...-.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):10777
                                                Entropy (8bit):7.981599138458841
                                                Encrypted:false
                                                SSDEEP:192:m6Usc4d8B6AmXVAzWC3KYEK1A5/B2RthYPxXb15yqgxMN2Qr:+nEA6AuHCzY2W1SiNf
                                                MD5:CCE3F641EFACE3639C9D6E68AB65E71F
                                                SHA1:87B0A0984795E51E898476D35BF50A164F5D4D10
                                                SHA-256:BC8BC8744CB911BB78E4B24356EB13102A47B61063DA2D7F3BF3A027792B5495
                                                SHA-512:FC7A23996A94B8783833ABDA6455533C258F11911FF0AB16E5ACDE1146B3513171C917CA2F855E74295C67870320D8B31B68B5EC34C956D9FA3AF8350E051659
                                                Malicious:false
                                                Preview:..#...k%....-....V(.~.3Q....*.|s.,v.R...h.zc..*....M........b.*I.......mll.u...O|.<2D.j..*-..,....%..`)..e...%].7...'TWf.....E.L.*.a.74.<..U.p..G...V.....q4..+.b.i.gnQE.i.......aW.X.N.....r.L.....P.mX&%...z....0O...m.+.$9..S..<]k,.)..-....G.....X.d.SbW.QpV.v=Y...d..q.^.......t}.<).E.[....;W.G.._..d..Se.........."...B1k....4X|n%........;.T2g............T.2......r~...#... -.r.v.B....y...?..F....\. .v.k....`....l..$M)...h...C.)k$.........r..j...J.........!k....`W.........$a(l..`./.<.<1.C..|......{....r..B. @...[..m.*.m...II3...Z...O.....#...&.....u...u5..y.A.p..I..Z.Y.j_...k.N..7....(...).t.-Z.o!.B.=..L.....t:..]...XxW)...;.0DK.....;..l@|.>....@.eO..h(......../k.. .jc;!".~....zGH;.....).`.;./,..3...Y ..A...Q...!hd.=m.~..@.-0....`_...]p..../,..q0.........D....8..Q7G.P.....bnC.*_MO...6.7y.7P........fS3../F..0k.q!4......).[q..Y..Wz.?y....?....}m..6..n.J...W..Dz...LQ..jmeN.'..A.]&......6..M3jq.).l{..8...X.2<.CfU%..I..MIl.k..NVu..O...>
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):9995
                                                Entropy (8bit):7.980907733616759
                                                Encrypted:false
                                                SSDEEP:192:FlNRHVNcGgd0SWb+u7FdEWkt+PhxUENsbZIhEKXJ20tzkZ:FlNRHrVgd0Si+uf4t+PhxfObKS5UA
                                                MD5:361CF1BECA8659F74E4D665D60ECBAA5
                                                SHA1:4B2B1C3B71E318A9AD5CB67DA21AADD8DB0C5360
                                                SHA-256:4DEAC4C6EB013808F82B74E9103CEBE896B0F6C2D4E2D9ECFE0178485C6C9116
                                                SHA-512:E7948A873243AC19BBD69365AC70653A434A8EA93D68929DA252D193E9F9154D80EF7B4EE1EDDE6529C631FF4C863BCD9F8E6C4A727ED34A466B8B3B70F0A445
                                                Malicious:false
                                                Preview:..4.zy...i.@.;..n.0p.4..=.|k...<..0...e..Z..R.K.u..%.......MB.J.{... ...\]}.,...cc.N..P.J.....)...A.y.&...h2...I....t.elL....B.E=...!kt.Q.....?".s....E..H...R..N.@.3{..*.....2.....6..<.....M.........\.kU.._[u.........+T.D.~'.._u.A@.g_.pxI....).>.H...3..i..9........p.V...........8M8+4K........E.8.-.i....;.ffe...9..........=.....E.....M(...3!.6.....F..6..!....I+.\.ws.VP.Y_ecZ.9My.gD...3..iT....HE.(.C..|V.P...."$.b,...K../j..%......P)....8.%..fI.].\..GP..z...U.'.Q]....2G....Z%...^K.Lb\..k...[3...]"..o....8.c..$....|.....W.%....F\^.........8...]..~....P.3t..;..71..q..q.RK.]x.H..O.l FKO-..6.+.?.EmBT.8..#..N.2O$.*.E.....Z.P.ov.x...........Y.#.w%.....4...r|...{........CWnzW.9LE.\c.4.{....3.Y....:.....M..X...^z...|....W.<.....)$...l_1..C,..!%..==.$0.....k."....]./.....t......7.d..Ms...&..1.?r..3*..D......l..=.e.f.~.......AI0w..d.B?......Ea..s....(/U...E36e.$F~.c..Pv.@..~X..5z.j.)../......[............-.'....T...~........L[......u\{..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1509
                                                Entropy (8bit):7.887037720281387
                                                Encrypted:false
                                                SSDEEP:24:/U6Tl6sz88stHxyXoUiQcz7Uv/p7evAT3cByrZNClCRKIjcNd/y+9lHDqPhjO//F:8KId3Z8RwoZ7evAT34OZQlC4KcNd/3z9
                                                MD5:0811380E7FA066521E512C6A0CC1F1FD
                                                SHA1:781B23E54B0A1907DAC9B0F6039FA1BB030E5F4C
                                                SHA-256:BC5CECD8FF57E7BD9D0ED313E729DABCE6FBA6ED0652DCD83E3F3EC372DC237B
                                                SHA-512:B6F39BCFEB595A43DDE0CB972528C8174D2366F114139798C4E052D7999F6CC3D007ACB1A84E057ACB7C1883D33617C00B18479A98085978F4C8AACF062D41FC
                                                Malicious:false
                                                Preview:.>.B.T.(,...`.,.^K...K.....)C.K|..'t......O...;.*R;}y..c.V.Z.8....t.x0......ul...Z...........Z.l...._.x.!..T.3..Y..}..`.....CEK;.....pf..H......._....H.N.UU.7..U.:..;...@AH.d].n.....E.7e7GE...-E"..R...^.v%.2!r.p/....J....5...I_&GB.bD/.[.3\...0.q."..L..m/m[1....-......z@._d...M.F..7....\.5...1..[.".D...Zp.....^..OX......F.P.).U...8D...3....W..k....knX.y..C..r.*4M..:.{....!.ih+..z..E.....w.r....y.........=..c.K...x...l.)..im.E9E..C.K...f..s&*,.7J'u'+.]A#..(v.P ..[.!..WsH\g6....D...o.....V.<^.gT.k2.b..S.v....5..3l..f....jXDn..9...!..b.@....15.p.qG....eF.IvB.FA....Z;./...xa/.../)qg..F.e-...w..g...4.[....&-v..(/....0........aXP..1...J.Z.1.~.P8.A...^h.xuL...M.'...O...~0?z..........#G.!.]...0....C.1.W.~..$..:....N.`.;..U.....b.4\L[....)...z.Y...*..gg\4h...*.....[......3...a8I%........SI...Y..*a..2#.2n.@.;...(.....T..........s.HU......'6.q..T.E..d... ...8........C.q....D..Ij......#=.R.up.lnN....H.x;5x.ZI..J.f;......n...g....4.s.1..\.N|
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2463
                                                Entropy (8bit):7.922372414144842
                                                Encrypted:false
                                                SSDEEP:48:IWW47WFnCOJTAFz2hrspgkf1Zm5A0ZmtaY7QYvkceK8hkQxDemaNll:IWWiwdUWqbvaqa8gdjkQxSnDl
                                                MD5:8AEE4573F06DE793175E7FE49AE142B6
                                                SHA1:3BD9078019B702A6ED05C75F3E308ACAC5EBD130
                                                SHA-256:1BFBEF2DC3835766065479D142716B04C729366BE803141D5D3322642BEE1369
                                                SHA-512:D67493904614B4DD01DD80736B823B0E8D8AD894BB14412141AB306E9777093DA52B1B4797B76B44AF988D95B689D2EF01D7B2E4F1C5997F0DC3E116B81D0970
                                                Malicious:false
                                                Preview:59e;,....#..@.2t.>7S....%v..6]......q{.5.{.....bXI.4XWS.N.x...~c..>]..<C.t....*j0.lN..W..^.h...W....N..Q.![DP....X.k"(...yS..%F....v."..D).o%G..l.h.A...d....-..?".t^..`.|LT...uQ[OV.w...>..z9...?1........(.K"+..?...<.a...J.+s.<..a..yxx2.}I[..9.I..K...+.f..k\Wb&R%'.GWW.. _........E>...;Jm..k.....D"ae.O.`.`..DC..T4~...d\hZ. ..@,8..&=..".....`.9.;D..v.......T.....=......x.\IX..sFTN.2..O...{....J....../.ZY..1...*+...7.J.;E`|.j.s.....e5.......}*..OOL:..........c..^6....L.qY.I..}.X....<....}._.......cj........FY.)P.l._.M./.5..k.#...w/... }...@K.....I<..G@V:U...%l.}...b.vR....B......{Z/..;.(.......UZ|E........U>gP...?gq5..+.do.......`.2-j[2C`1]6.FT......f.(;.8..aM.-mq........].L.=.E[..d._....%...}...i.T.JT...D.....g....T:`oNh..D.../.-r..;d.;^..60.+q..(.z...}.lXB....].....!;.W.V.s..CC)......C.......1.2...).".`.X...........{.....?....5.`#.<`#."....;d..Dv........BE......v..?X.R...WM:...M....g..@b.f....1.a.0.......!.s...z.A.8..'g.x.5..M...
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1327
                                                Entropy (8bit):7.853744140893175
                                                Encrypted:false
                                                SSDEEP:24:c+Yvf3b+JRNDyQZEPEUnaWCXONu8b13yXSRiZ/JYS1Lk41FqMH+0S0C//3cvsvU6:cNfL+FDy6E7aWCmjb1CXFZ/J31d1Xe0a
                                                MD5:CF953185A7F8890CA7994F0225478FFF
                                                SHA1:46B27B396563FE69CD892994EF40F9B7E0FE40D5
                                                SHA-256:1D0CE5D7C8B3642E481E6502AA7A6ABF02A87B33B1BC9269C3B888390F4C9011
                                                SHA-512:19BD9FCC30A81FA42D46C2FB1759F037DF252299A5423607377E4D6F685F07F58548061812A13D7127A9562D874F033AD1AC5E4AB88564744430B0601C92B976
                                                Malicious:false
                                                Preview:....P......m.q<U...W.R..z..D.h......:...^.6...k.`L/...m..S.!z..0....p.F..U@..!....A8......V.h._6K....$..IM..b,H.]C.2..|.>|.3........0.B_4iW..[.....,...]9.fz.l...w$Hzb).$.... .c...k{.....T.}|?h&lr....2...?p.QuA.r4O...PN.$`..G..a.K..~.p.1p.j..!...8.U.j........5q.....e6....o=Y......k.~...$C%.b.....*.Y.+F.. ..m.c\hI...{.^...>..*mu3.+..>.)..#......z...)B.f."...>.J.......0....'h..x...........?XT;7{...xd..4.s"....2..U\;...-.~.X'ye...6U-..-...G.gA%.....RA..h....m|k2..H../.5.......{...t.'^..d....&..8..8.....QK,...:.,.^@....1(.h..Yu...r...f.S.....z.9...,..f..P..Tl..wS.b'w.2..7..==.bx.6u|....6.&uL.%..V....*~.%.+....F'$=.^#Q.[O...M.4....z..x.!mo.........?....T].....mj.....V.f.WY.)..>.....4......2tp/.Yc)..huQe7.X...f....Z..!.2n.].D.....$..u.l..W....1(.11.....l?....i.....-$...f..Bj0....hd......1.<.....F.....P..I..}..H.....h.${o........*..a...'svw.6..2.t..X..<..'(.TQ...........:my.....z......]... .c>w.......Q.....b.w=.=.L#.T.....H....n..f[.....^|$,.q.(>.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):10718428
                                                Entropy (8bit):7.160326761589995
                                                Encrypted:false
                                                SSDEEP:196608:JnSVxJdABhORiPjz8fo1GicZ9vBliXUxbblHa93Whli6ZoD8k8IfWqw:JnSVxJQwkPn8fo1GicZ95liXUxbblHaw
                                                MD5:42A981F9EFF29B850123A17B1D0B0CCE
                                                SHA1:BFE2B132BF66D525F0849BBE997624A64D071B4E
                                                SHA-256:5015153794F66B269B8DBC51E226B8CC3488866EAE5487D797712433B8E7FB0F
                                                SHA-512:42E03756FFD8E7E17DAFE10A3DF322CEE6F7919C39639141747F0A423FFCE9B5CB5DDF8C077D4AB41A3517A9B9B366D637A8718F9586C5697F3B6C01803D1B11
                                                Malicious:false
                                                Preview:p...Q..NG....{...T.H.....x.a.....H.=&....oM2{$a..".k.'..o..<......Xi.I.~...x.F[.LW.#..V.pD.:...*3...@..i.AR..z..m...t.6....; H.....K.$t...~..T...O......t..-.a$=U3 A...RJ..{0.s....D.+.....A...PA@.t....el.c.)&zk.>Ej...t=.....D..>..jS._.a-%...`..........!....c.E.4Y.w<..P....-^fH.jMqqRz.......aW.....G.7.X..pVDm.d.A .-...>*b...><M.......p$w.q.d..=.S.\.......`.iH..9....<.i..(.Q)A^....!...%b.Yo.<....cW....i..$M.I.30..:..D.{`...3.S.A..Q.tt..z......f"...!.tf.......... .T.....2.g..[5..Aw..u.E.....Z-.?..6]...=..=.X.T..<DB..rnl.........Q........C I.|.G. ..).=.H......9.*.P.q....h.o.q.....8.m..O...6wX.X..>B.Ro..k-.......y...#......b.....sc=I@.2..^.. .5V.....=.Z....H...R$....V....!........5....Ee....7Xb. ..k....w......~J.............2*..0..oY+R...@.8.L.P}..%.R.[.8G.Z..i.a..b...z_..*B.%d|..... ..L..6.....K.6O..j=w.Y..S.@........p ...i.{..|C.LBsc....h(....L.n....j...]....c*e..*+t\.>....Wr.sz.,M.o:..U.n.rq{.l..s..<.^7,..;.............7..r~.g....nT.#
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:MPEG-4 LOAS
                                                Category:dropped
                                                Size (bytes):4393436
                                                Entropy (8bit):7.987154634259363
                                                Encrypted:false
                                                SSDEEP:98304:itv7ZhJ3g7e4p6KOXXrqJZ/0Ey7vqVrX8FFEN6wYTaQe3HvPcnSEs:A1hZMo+jyKrsTVaQ+8a
                                                MD5:383BF40EC49B98C9A7E66A45D4FB18F3
                                                SHA1:5C848E35CEC7BECB94F6ECAA4DF84FD819A0A459
                                                SHA-256:59CACCD5BD8B2D5C17F5CB4A5A72A89C0ECFB6EB6849ED8480B23C8BF37F0B44
                                                SHA-512:D63C270DF756F98A2DD8783CC3701563B1A454F287852FE2F03B1713E9DEF13373492FF320613888C6DF6AF42D1D322D0DA2830C389D9473140AF4A72B5FF15C
                                                Malicious:false
                                                Preview:V...,...h...Z%.......v...Q...8.fr@...6..X.o.5...!.W1Vs.\.../..r..8..a&>...0n..i.`....j~..=!{...1|.)y....o......Q.db....%.x.i.s*x.3.....Ah%hsm.NAiG.....l....9!b..-..ib. .....l.e..t5..x{...8|...j..,.H......8y.w....,.(.F../$U.!...<...#.........|t...m...oD{......|.D.LC...z.|........T.^...>.B....{J.,.uC..[....4.zf........~.p..;.t...T.Y+..]|.`...?.`.y....Y......o...d.@[.}..<A:V..+x...z.Z..[....Z..._..9o`.}..L..zl.....kY.3M`..5.*..l.D.)....Sm..D....R.z!h.H?...(_t.Pl3V.[a.*....2....6...t..,Rh/g;.K......l.4..A.....)...o.`..C......m.rG9..d@....[.W^..f_...7T9.la.kq[..].L.JGK.e.tU.>Z....x.9....K^.R..2.3.#k.q......X)...O..mE.\.s.}.HI.E.....P@.w.K...!..|s%...`.(...z...K9'..,......uz...eN&.QZ.r.j!..7Q-.......~}~).....{.6..B...G.....X.E.r......"...[...y..`.......S..+. T.M!............Z@.w.....bJ..R[9....'.oIP.<K5.L..$..j.....n.]......,$.......%..uw....K\.....d....ii.3.s.>..HT....%Be0x..S..HH..T....Fq.\.M.4.5[.q.!W..G.9....G....I.g.;...+^6.....zda...R...m.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):8393682
                                                Entropy (8bit):7.999389554539438
                                                Encrypted:true
                                                SSDEEP:196608:DTVpvCNw0r/nhqld95jgOl9Kh+0/BlhtHxIE5rwkrHufeqzEDsr:DRBOqlxsI0/BBRIIrwkr4eqZ
                                                MD5:D3E6E65B4FD960C8D1C49DD7A088C22F
                                                SHA1:F8C1415B49B720F46BB60846C7A5AF72CC25793A
                                                SHA-256:C670AE8EAE6EA131EA4597D03BC6CFE2F46733575463593C24CDCC0FE5BA470A
                                                SHA-512:96992BCA5D12DEE45FBD0A9B9766F1DF42783B9B5A165CDEE9FB61D07B052C169B64525EDB246D0145966EB9772DEDEFB1019C85115ED743FFA0CCB042DF6742
                                                Malicious:true
                                                Preview:..@.{..../.|.....w.."x..9d.h/..G......p.B.?....( !....a..4....Y.....2ml.n(...B.&.kh...C.....~..Z]..n[...U$i.;64N.N.+=.....T...y..p..'f.....q.!k..C!.dUL.u.5.......L.Q... .r..Y{.nj..$=.k.....&.R85...-.d.1R.x.|.....E..j...5....y.Ni.0$.7..w'..'..........>..t)...$...a.\.....hhb....D7.j....~.5...L..'+...y.S.NB. .*.ZE.+..k.........-V1.. ........L.._.S.].p?..7.c).@..u.....S..4.D.#f...yh........|.1......2...Z..pW.fM.....$.~.#..-9......7..(.X.....J......c......1..5\...Dy}=..E.L.......nj..;....T.E....P..W".....5........... ...../.<.p..]..;]...*..e..F..\...#...e.V..=..S}..(..+.V&+..o>pbt...... )..?@.bm.p.y....^.t2~..k.Pd......5..wa"^..X.}1GA/{G.'......,..h...:.:......r...n.X.r}~|.!.G..e.k...M..e.A...Z.v$_{.O.:_.O..S.?..{.I.5...>...Y%.|x.O..ug^..=..B....$E.i...:Z....#x...h..O.....M.d5..1(R.......h..1......~.r...\..Pw..{.../..;.xc...e.\Z...u...E..x.,T.Eo...e2.Hm...Z."..M.`M.....m.f.l.^n.W.J_,[.M".O................8..4..[.....vm.`......S.Y.....4B.KJJd...y`.*U...>
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):548022
                                                Entropy (8bit):7.999588693241752
                                                Encrypted:true
                                                SSDEEP:12288:Hh4oHYf3/tvr/oFLgwtKOgBDE3IimMqzVPYPp2U9xifgIvSTT6Jn:Vm/hItQFBRMqzVPYh2yE7
                                                MD5:B5B25AC1AE0278E28C0B16A2E0A8BDB9
                                                SHA1:E579445F4946C8325D0D8D61385E6BAFEB99BC24
                                                SHA-256:930EFF75485E1434E6BDA83507DF4F611AD8E4E36A4A201CA5E342EC6C3DF3F0
                                                SHA-512:292E6C94076562822AECD031D22EBDF5ADAB0539C45CC8617B22DBB384941AAC4B65F7EBD5D346ACFE52FEDA37FD4393C0291D080A81034F098566969D7D550D
                                                Malicious:true
                                                Preview:.7...Y.Z......b.4r.m.t.J...............(et>g..`_..3..I._.gE.....q...t..<...........=..e...W.2...+.#.ZUu.....Ya.4..I.....|p.I...}..&....D....5i...{l}.6.Fi..k.....X...E..WU.J.w.yX{l..X....d..Q&......\eylC2.=sy.....r..Qi.n...fL(..D,01...............h....../.!0..G.JO.7.*.....e.S.3..A.,..&b...4..H.....u....~.OO.w]..;}T.......m....d...jMa`...F.."..f.Z....:_S+...s....IO^F..za}.e.f...i6.&.1+.EF%...R...M.....r.~-.t.9gS.s:.....+...#u.......F...j.8sA.v....,.l...y..?;.F!.+..q^,-..%.../.N...}...0.......%?.."...VU..C.......y..H....em.{..wC..*..j..S....R........=g..n........&/} ..M....c...y.P\.. ...t...=...............]6?.6c.'a.....4.A.^..5U.].LI..s..#...T.....G4...46.x.*|....A.l....C7a..~.lq....w.l....S.....[U........0...EUJ.\..w...._S.jj.=..e.....gA.<.X..E.uFX'.....D*......{Q.J},n.?q...ck`9.v}....-!.$q.......`..0.(.q..d#c.2.i..6.....jM\eX..|.L'7bm*..$!`........Ee.QH...T.m..........hq.X..^.r..v...p...C(........'.[B..q7.|.b...s..G@....9.. .^.#.Z....W.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1488
                                                Entropy (8bit):7.866287271434053
                                                Encrypted:false
                                                SSDEEP:24:Gpydu+ZPimaMfWY5IH0RlTeLP06xUeUz1bLw3phZpbuykTtHH7CLEmgQB5TJVKl5:kyduwaM2slTeLHgbLw3pTpbrG7CLrHb2
                                                MD5:4823650FEA7867CA9FE7284061DEBDDC
                                                SHA1:CB420B4BB6A624D81E04635E056C9C276409E22D
                                                SHA-256:B1F54A7888A5961A6562F8434E9F29AB50F64027A226465C8BFD528650D807DE
                                                SHA-512:C14A79701A17936BA71E51C7BD76788AB36DD8013AD6089A4FE2E8B95A6B7B17DA3BDF6F358BF5EF65AE549E796B107871F1E578C5CCBB1889E63925D4DC2696
                                                Malicious:false
                                                Preview:.......\..0.O.9l.....II...)..~1...R....Y...Z.Y..g3.$.i'....'.~2c..{(.m..;ge..f.M.!R.0..%..?.y.]............r.3.t......>..G.<.v.......}t........b..b.....X..>G...M.........12C.3.M..u...W.llO.>.......%.^#m...K.....<Z..O..{..>w...S.L2t.K...wl....7...)......f.`.W....~..|...u.E.....!p4TX.t.._dz.|~...v....'....e.`..}1E.s.-.B...,...L.......i..U?..F...$;;|4Ud...3.Z..T.FnT_..u.=p[[.^..OY.. ..7.xb...Y.....]...%N.G......*..r5..!..v.....0X....@...i.)+7<7...v.E.5e...Gx P$.......B...'.....!..Q@....;;..._G.....&=o..... .....g....!.W..a9.....2y.r..i....w.."(..>).A.j.....n.I.(E......L..l.2j..@.]..\....~'....t.g... ..EO9.j...&p..d...."?u...9`!....%..W..|(.Z.&..kW..."`.@..-B.I5vx.......:..}x...._7.. ../Pb.@...].8...y.....-1U.~g.3.#..*.f.J.M...v...d..b...o..=.9.].-...M..^..T..9.P..fQ4.a:.....Z-..(......]........*.7....;.@T..%du...h.AG->..9;..S....*....^.,.t.&...a......n.#....GG..;..6RX@..h....D......>.6H..;.NAVTi.d.P.....N............_.q>.X.}.+..h.1..F.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):24073
                                                Entropy (8bit):7.99224528939763
                                                Encrypted:true
                                                SSDEEP:384:0A7aYA/g11zx0IWHHC7H4kfItx5Wc0ovXHaS5ZeSl62VwymT6JQ7UEYTfbVBXx7R:0uAu1zx0IqCKxoc0ovX6I9l1x1VTfRL9
                                                MD5:2982E8E4A04026F0458796369CE6FE6D
                                                SHA1:97F47BE1BEDDB6818C3AF2BB38A20F75017E7522
                                                SHA-256:A39E5E2F708FB3CE13B98A6778D83891AFFA8ECA780DBB1CB9A1B79E931AF340
                                                SHA-512:1762B1286CA8101923D0E496AE5A81106451BD12CA7563D6DBC1326D0B13D5E0A59342CDDAD6987456B2F1FB093DD2F17C445D413EF1EEF891F646D5F6256987
                                                Malicious:true
                                                Preview:l....OS..4........L...I.].b.......Wf>.o.8..p%d......i6}......".7.......t......ep0B7.g...q2..~|...d9G10....x....b..[..Q.......s.......B..7.A.*%8..(2.x.h.i..!..x.p2...D..Y.N.U._..6nZ.i<.....d.....=..L.2%.s.@.a1I..."..7}.q._'......N..._..%.`.6%Ty...Ku..J.....4.E.......l[.,.<.....c8....,#....s........uG..&.>.u.#....t....'....G.[[0.......]L.HB.....^...O..w.K..-c..w..r|``..I..{..3*.....;C.6`Ca...5...H.,.1e. ......Tr.........r.l..p.@-E.p...cI.p./Pik......o.O.c\......]........p}t.@.yuA>d..%..Vk+.T.~>z...E.X..i.. h....8rY:K#.G....1`.<>..B.....O....NT..].`f...|d/..#....G{......B....&..Go.'.n`_....'.Y.`,bu.|.......^.n.*....}.y1W..%...t.t..5..]E:. .W.`......s&z...........m...k.g.\."o.E..F...B(...$N.Cu.x...`z<fOC..l...m.$.C.Q...X.....J\.h...)..];.............%..nP..M...W{..g..Y&.p..."4.cq......mP9st[.?...d....=.....=.AQ]..}.ozb.a.N.{>.....7h..Y.O....J....s.H..gG.3.kz.y.=bjg...../.O.%2\.wy.c..ak.GE.!.16.".0.1G.(..QHe.].O..q.a-....:ypD.j....RV......
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):139938
                                                Entropy (8bit):7.998643094117687
                                                Encrypted:true
                                                SSDEEP:3072:89USixLYFyMcoK1aK09d+SrDP/GinJ/rkkXh7arvdk5qfQn:8eSixslcj1aK0bzHP/GsJ4wKkTn
                                                MD5:37AC8ADB9E991144EE6076DA20DD386A
                                                SHA1:2EAA2A3F9EF5E725AD2CF6A34C84DFCCFAE4BBAF
                                                SHA-256:4D6D150ECCD5B43BCE0E83485EFB8A4756F7919CFE04E79C9DC6F82784F0FA06
                                                SHA-512:E8866156399E1B444AFA63240C05A9BF99E65ECC54AE63020132E59375B2666EE7387E8BD5E58A70E228519C316997039750B6646291BE01D26C9B3D4EADA948
                                                Malicious:true
                                                Preview:.../.Eq.=Z"!."\k.LDR.r.....sL7A9H_2.{../]....j*.9..}n2x~'=.3m.!.C.<....v.M.....[./D...{.[.v...Y.......D..$>...s.T]...."....B....Z+Q.3..^,.;.\...'%P..u3..T..........-.,..,fC.........y...../h..L.....D.U..._.X.....E.....s[OJ.~...C{..~_.D..~.6..;.7.yr.D?.mR.J.W#w..>_i..d[..........A..?1{....s.>..z.n!....6..../G..t.r........,..Qk..3...i.,t:[.J...5.p[<.;.*....v.R.-.....;[9..u..z.sHn.c..@.C.X=)..p1,Y>...5c....|.s.#.G1S.&.....A#..<.NB=~ 5.Da..o.9.j.Y IH.q*p..~c.....V........."..h_[.\j..@...(?.".5.M&.4.H.].cK..BIh_..zh...M..F.p.......@.J........b..@.`.u..\..P.|..4....."5{......Yg.h.[...1.........2.c.on.<.:)K..g.D.....Z.I,...X.R....a..l._..\>.lx...PoF=vP.:2.IN.&...nd...z,......{3..dHE\pF.w_.....^..7^....u..7.B4..u....j;.b >.MJ..p.....y......r.&..{S.6.u..E(.^.-...s..N.....#..f..............F..c..>.=...A.....#..q.:o\0..#8.DNl.?/.g.K.,...Z....%._..G..lQF{n.X.v(...........7Z.....-:..r..-..@.I.E.q..r.....ELBP.%.l8!C$...t.Y.Z.J...4..L....D~.p.r.X.fq.
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):424976
                                                Entropy (8bit):7.999599527336676
                                                Encrypted:true
                                                SSDEEP:6144:TtaDaUpjumbZrhE/Mwiqiq5augF0Na5ZRw6tk0ZsigBhNFpcc5IWtJbzJbteM5+w:paDL5k/Mweqg/5zE2KTmozJbhzNtN
                                                MD5:CD72CEA2C00AEF2EE68DD8A3A2A82C60
                                                SHA1:6AB0B6027C4584BE200FCB28F43FCC87C03EAB41
                                                SHA-256:AC3BFC2F5E87B453ED8462600DB496C5E76C23226DFE1A0C51C5CA2BDFE1425F
                                                SHA-512:8DCF2DBB8D27A243460B20750D7A2896E62908AA6D9D0071F3E68B42F904031A5F8DB27E05CAF8D5A13AFFD14FF96205E4958770F79B1809A16A1C5C92627AF8
                                                Malicious:true
                                                Preview:..s<c..j+Q..#.>... .s.3.9s.7..|'D...myK........"....~..J..FG........{P.mAVU..P.=S../..$/.)$..uAS5...~j..&.`s).&.....zx..#<.z+.I%./.xL...K.0...v...<;.o:......7.......R..a..#-.\K#..;?Y.S.....:..\.v...;.->U.E.NC.sQ.*..ut..\.....J.+.....o.U..|j..p...T[..Z..1-.4.D.....H.Z_.@gb.p....!.tH.}.}..../Z;...D2zZ=xu)kg.....X|C....@.........w./L.+.{...^.<.B.......2s...E.g..yU..C..|.X.fC%....bU....C...'...P.-.V0a.A.-..$..+3.I.5.D......../s,......c.C....0,..I.%|=.\.dr.C|.THv=q...Y.7....n..%.x......8.w..i.X@f..Jy!J...K....m..".f.2...1\y.jSi$...z....&.z.U...lO.=..,X.t1b.bJf;u.+BJ.....(.6.G......5...Y.M?|].P./.iS.wB,..9?..Q+@p4r(.K.3.....2.1.."....D...b.N..8;......6....g_.m...c....|n.,P..|.f|.u..ihW...E...G.-..}..L.T.Qm...b.....~]....A?.......N.Yt1...53...(...`.MT.......!E.7{[...T....S.yZ>.@.8..J..^..$h.../.g@...Ae...?US..s...../..ZL...g;.K.7=..bS.#....#.'.~.#..%..|.Ty.X.n..L..j.........{_h5......C.N...Xj.N......\..N0..-/..0<....&..'...d2_\s#.6...{;..
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):42505704
                                                Entropy (8bit):5.9967170451702305
                                                Encrypted:false
                                                SSDEEP:196608:xcfHod0vF9D8k27WRbmnsXq7eJU9KgYvGazaGd:xAHFWWRvLWggYOaWGd
                                                MD5:C5E67BAE99C9CB1E92CB3E068EFF2020
                                                SHA1:5932D972DC9AB33D09D243587760877B51DADD4A
                                                SHA-256:3C7EB14074B58DA4BC20425B05EB1C77F7A87CBE536E150616694AC030A48E40
                                                SHA-512:F80B742C7547EFE5FEBE682109D7EC17206D2E8C5DE48ECE077678BEEA17A203047DD34FBF6A42621B8AF44822204E8D466B8C83048AEEF4C201DEE813E6F132
                                                Malicious:false
                                                Preview:..._.e.&j.3,..X.DG.?.E^3...\.....y7.&{?..pvT...j.h..o...y.t...X.P.e..[f....X..... ..(...X..k....,.S^.[. V..?.&..J.....\.....d.H..V...*.)u;..N._e.D.Z."}B.cx.....C....r...K?...s...T)....U..hm..HR...s..8._..5B....u.....[.....4n...j..6..."..G...9...='.k..W[.6.%..].R.)"J..J...q.V...?py.1..N..9....F.{......P....0....*..w..0..B.>R.9......%..WLn.x|N{...2.....2.k.f.5.X}.j..%E..f......7..+x.._.c..X.l.(....9.h0.Z.xY...,.9.'e.d..|.K=0*..:P^.Nb@G6...t..2.x.B..Y..u.q..Y......L..........4.......;2...3.zDa..n.0]Q..6;.> i.K!.R.W..U..$@.b.@.[.M=..O.6.T...<.....tfWm0."w..R.:....o.CH...M<.z...C...z...P.....i7...zJ0M.h.....3.M........<...I+7....a@.-.........Q..w..B.%=..f/..t.=o./.lY.....M.......I...^g....qVLE.Z.B...mn....X._ZYd>.`.A..S..|..t......(8......>.~...:+..]b...'A...up..~.'.]<Un..^?.Y.0..~N...o..........Q")NT..N.....?0..@^V.r..H.u6Ft. ....3.q.BZ3..pW.....k..7X2...7.=D...F.O}.h7... y.$..i...W.EG.Hy.|...(..~.r....S.._.o....`. E.(D.|.@L.U.$g..x
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1140
                                                Entropy (8bit):7.833362197553277
                                                Encrypted:false
                                                SSDEEP:24:+orY80EHPAcK4ETThKiPfq4VxRWzOg6UTrOh5INPW6zcB:bfvp0T8oK5Oh5ScB
                                                MD5:86F48495CC62DBAD426E2604F5C996B2
                                                SHA1:74D90F4CE996BCA4D9E91EB1334B8BF78063C965
                                                SHA-256:E5B95B689D96B99BC28308F4411B663E6A7425E381196187C62304EB51EA7FB3
                                                SHA-512:732087E19B43C6F17765E958BD540C0737169E00FEFEE4D02DE0A391C17691F61BDF2348DF729F44F8BD5CFED34FE1AB162707A02E2A9B6C6730EAB62145AB84
                                                Malicious:false
                                                Preview:..&QF\@K_...Q%..o..!W..&...1....s..u.b..[.....5..3.9..._...N.P)u...C.....,...Q......e.OS`oN...K.\.8...R..(.. .6...|...>...H....^.Tr*u.4ZD......N......;.mjw...<..7...].1...x..2.}......<..8.)l..89i&t.y]:..a.\.)....0. ......@..I&.L.&.U?..5.W<Lt=rgJ.6N..yW./....$.h....Y^qf...VZ9...7R.jk..&D1...V..E.7...... r>F.Y..}.I..~.5s!9.H@m..d...oIt.J.7P.X.V.l...w..z...?..t..$.q..$V...[u'.]..g7.,..V.X..nB...........7Lo.w..;.......0g....Z.+r...g.$..0..5.W........A........+c.....<..J....d.l....Dt)...$._..q$b.K..w....k..(..F.h-B..4....... I..,....XU........`A.`..HC6.?"}e3...9.g.IT.R.Q..*g|/.1 G|Q....S5..^..Pv..1..\jC8...,....zx}".g.&.Oz...R.Tj...!O.i...J3[.y.2.."a).7\.....B.w....<..j?R~....<.x.yg~.a....MQ...\....3.K.N_...._.4......a......m.0.g.Rn.....T..7..d..D....-..*g.................iB..q.Z...-..^.j'...Zm..z0...N..(.l%...... bn...!.O...9..#Z..J..zR..Gl.WMC.].x...-.t.........'.Gn#pWm[^...+...m...AfO...\.h.....;....z.....$...}.....si...v.....8.J.h...K.[
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1475320
                                                Entropy (8bit):7.787223823139405
                                                Encrypted:false
                                                SSDEEP:24576:Lq8x0vF2VQ270W0m/UAUEPXdKrbOW0CevtNGs7W+Yi+Sc0Ng/WPQug7WwObnkBl1:LTWt+FR0m/UAUeXpW0CPsMilcAprdK
                                                MD5:0C1537B9871B2796AC45D17800F4155A
                                                SHA1:A924B560AC2E19E4C9077BC4224640467233CFA1
                                                SHA-256:A2D31AD1A675DEFEDB9A6EB381B6D1F5C7A81A49B3929515B6CF290CB4346DFC
                                                SHA-512:77F00DFE22FDF8235368634167DFF76334466902D0BF4A948CF30528B7DF6ED1E4A77B7CD7059DDC5E397307828812FC8B9D033C59EF770A79EDE8365AE3AA7A
                                                Malicious:false
                                                Preview:....d.F+.C........Q%.[...E....y.m(.....2........T.o..C.2 H'3W...Q.2=....B5[..=-..l.r.....0....".....].RMN.M...B.....@{.|o)...+..a.r..m..CT....E....y.....N<C.u..(.<LV..X....#...8.X..ug[..gZ.r..)......RC....f..$..n.y..<.g.~b.....c..Y.4O.R..r.a......fj-).e(..tu..(.anI\.q..9..W`K.f.....F...|Oe........b.......k...bg1..K..2%.....!.......o9.......Xl.e3o!.8.e,.#..wm.......#.C...V..e;.7.i..4.j..s.!A.*..&..d.Z.q.]o@.!..,..J........J..G.[S:.|..d..O....P.=.......z...sI.t\..7..0.Y..X..2...."...}.l..D..]..........O..D....<]...............3.2.3c.cQ,.2Z}.rnA...H.mp`....t.@._P.e.;D....r..G..?".......7.^&..l...d...wQ.RC.vg......hbfDv.'.D.*.-..3...&Z.~Tq.B.d...4.....n.~..".a.C...6NS/.j...,....."FJR..k.$....,3a!...z....[...n.(.2.b...=.~.q..SP..knv.l...W2..(.<.|C%v...A#..a...B.1...vP.iG...>..$.......x...>z.^.6.z.Y.P..A....e....h.3B.....P2T.D.w..._].T.4^9vz.y.25.`.......1-.&.o.S.:..7.......R.6........<.k....>..6.....?.S.X.ni2....(^.a2N.(........F..T..[
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):32909518
                                                Entropy (8bit):6.443139933959929
                                                Encrypted:false
                                                SSDEEP:196608:5YQwj18z2so8ryrcryTHe3CWtGkH4J42D40y5fTnpVHHN21ThghHd0TYDS316VLf:5zPnoaNFyW/bhlVHtWThghN3Vr
                                                MD5:E85DC94EDD03F0B1613B1CFB2ACEA3E0
                                                SHA1:C7CDEC34C3D61C608B8F5C856571EC644727F872
                                                SHA-256:B83F694647F63A5FC8DDA2DCA3EF43A3B28816F7802026414E5E7C6E4A78EDEC
                                                SHA-512:2FF732EF31DCA920D453DB6A3877EAB14A2110A664F0C3F1D17D542B85C9F91D66BDEAD5077F87167F0EC4E0342114BA5F3E9AB5CCBB949FA97450A4BAD375A2
                                                Malicious:false
                                                Preview:.;..H.e./.B..t....b:g.*.lh.b..0.V.......,)..3.#.O{.z..p.....:.I.{o..c.~..%..BSX.....+pUN*.......#..-...5*........d..B.|q...g....i.{...oN..&.Z.de.pm.y......h....2..<..e..w.D..T.."b+H...s....x...S...<........S.m.......U9.I.J...}.)1=.t......d.V.|...B.q...;.x....4T........It.BBm..[.)..r....].?..........M.xq.z....m.9;K.......~9<`...)>..5.F./..8...L.Z[lt...h.....z...j~.h......O.Q........y. ....W7.AoH.a..U^...)D0N..2.<..p.K.;.a.....'...T&....p..*Q.@.'&.C...J)/....|e6...L.F%OZ.....x8<.i..-)0.P..P.......k_.dv.....\..L.6..F....';.'.......3..?7S..y.xg..h...a*.w...9......<I..h....nL..{.U]L....7..O..>.S.Jm......m.n.z.y>.?.l.(.......d.. ..9.x.k(.P.......F....,......f.....G.3..(..N...W..iH-..mh*.D....F....'4..oB..}..i..a.(.9Y..X.p...g>...5......Tc.S8^......y..P.2........`.e.qF|.#.Uu.a....3...I6..7.i....f...vY(.....-....6..I..Gv.n......z.Vh..R...g...G.&..C......7.^.,i..2.*...~.._.._-.8.keq.qI.....V..........9..%.Os......@..R.........}.....z..[.L|l)
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                File Type:PDF document, version 1.4, 1 pages
                                                Category:dropped
                                                Size (bytes):113917
                                                Entropy (8bit):7.764619510030561
                                                Encrypted:false
                                                SSDEEP:1536:Y1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5191v3h1CHbWEVa:AcgCIvABlUxBvX9o3pkDm61XvR+MygX
                                                MD5:2D94BC3146C72F6F8CAF958EFCD32FA3
                                                SHA1:0BE34AACA455DAA62A296B56D025F396F066E5D5
                                                SHA-256:3CC02A7E8DFB12A7F0FC44C80115F8BC6E460F7B39F32B02B2185EF8424A07EC
                                                SHA-512:6FC7D3C2081485DD94C88CD61516D218139D330CD057316D2BA118C090833F00EA34225FB3453A25CB1F2666073567C84553E33093CC02924B3534FF360ECB9F
                                                Malicious:false
                                                Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20240529060058-04'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Windows\System32\WerFault.exe
                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):65536
                                                Entropy (8bit):1.0497916504050797
                                                Encrypted:false
                                                SSDEEP:192:tsQzbYNq67mZ0Gddzj/lwKczuiFPZ24lO8+Iz:iQvYomm6GddzjYzuiFPY4lO8+I
                                                MD5:75B8D7EAFAF2F80075136B5D2876E38A
                                                SHA1:74777B2903477BB3DBD45DE38513430E3EB9BC2A
                                                SHA-256:A641725F247E4868CAE96131905B7C9D3BEAE6066D8CCED5F1572E6270F9EA04
                                                SHA-512:B0CF356BB7AB32D6349402F6E09B66DD04CC68712014FCBFC3FCA035530F164F54BB1F033C7FF9776377147485D9A7B10066866EE99641EA87C89D8B4BD730AC
                                                Malicious:false
                                                Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.2.3.5.8.2.0.4.5.1.3.2.7.6.5.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.2.3.5.8.2.0.5.2.4.7.6.4.4.4.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.1.0.8.6.2.e.d.0.-.c.2.a.6.-.4.b.5.4.-.a.b.2.0.-.1.3.f.4.5.7.4.a.8.1.d.1.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.7.b.5.f.b.6.2.b.-.0.1.7.8.-.4.f.5.5.-.a.8.2.3.-.6.2.3.8.1.9.4.6.c.0.a.4.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.A.c.r.o.b.a.t...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.A.c.r.o.b.a.t...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.5.7.0.-.0.0.0.1.-.0.0.1.4.-.f.d.f.4.-.9.2.a.8.e.3.1.4.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.b.e.4.2.d.8.b.7.c.d.d.3.7.d.5.3.1.b.1.7.9.8.e.3.f.e.a.c.0.7.f.f.0.0.0.0.0.9.0.4.!.0.0.0.0.5.a.f.1.d.e.2.e.2.2.6.b.7.0.b.a.5.1.a.8.4.8.f.0.3.1.5.5.f.f.9.1.0.a.c.c.3.6.7.0.!.A.c.r.o.b.a.t...e.x.e.....T.
                                                Process:C:\Windows\System32\WerFault.exe
                                                File Type:Mini DuMP crash report, 15 streams, Wed Oct 2 15:56:44 2024, 0x1205a4 type
                                                Category:dropped
                                                Size (bytes):119384
                                                Entropy (8bit):1.8936113166813895
                                                Encrypted:false
                                                SSDEEP:384:+AkhV2WCSOKjdv9f3uuj+3bMpZJwM/5MKAYxX5LEvuY4kdVu:1khV2K1HjOb/M5MGtEv2kz
                                                MD5:C2E83A53F362064F3DE858944A6AC3D5
                                                SHA1:FC62FF4E81646A3CA71236ED2FF9D8E57F1385C8
                                                SHA-256:E838E37D4CA6313009CF8A7090843C91BF7829F3D2B01D3DEAC36D1326F96F18
                                                SHA-512:8EC8C06FA9E31B98F31AADB42A5957B44C112896FF43C355FF944B4773535E236F74B4D8767736B9801BC8BE056C8F8DD4F183017FBB63E9AA2724CA3B2BC3E6
                                                Malicious:false
                                                Preview:MDMP..a..... .......<m.f............$...........|...8.......<.... ..........2L..........`.......8...........T...........(3..0............ ..........."..............................................................................eJ......t#......Lw......................T.......p...3m.f............................................,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Windows\System32\WerFault.exe
                                                File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):9404
                                                Entropy (8bit):3.711395200201542
                                                Encrypted:false
                                                SSDEEP:192:R6l7wVeJAVW6YN2cigmfzIpr589bbUKhpfcMKJm:R6lXJqW6YsZgmfzLbUKvfcMN
                                                MD5:84398CC2050C8FD41253BB3D80347C36
                                                SHA1:A17338DA3493362EF2CBFA5A223CB6B4A9DE3492
                                                SHA-256:1F25B63CD1BCA146955DDE48F05A97C4D72D6AF480FF593E05B28081F41CFD02
                                                SHA-512:8053EF2E8E4BEE52B4E87046BB76C0610ACBFBED6CBF9D2215643C81231184C418B4E0AD815E77F43E37FEFD6F4E2B00DA3146740F4E1B9989C3CC2BE41A8EFF
                                                Malicious:false
                                                Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.4.8.8.<./.P.i.
                                                Process:C:\Windows\System32\WerFault.exe
                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):4709
                                                Entropy (8bit):4.454039967354857
                                                Encrypted:false
                                                SSDEEP:48:cvIwWl8zsDNJg771I9hWWpW8VYRYm8M4J2yFTWzyq85lqDSxXyykd:uIjfLI7a37VRJyzZOXyykd
                                                MD5:5852F6D0BE9425B24BE8ED5BC1ED5436
                                                SHA1:132DC4A425FE7ED9BC8DCCE4FF3345A1CFF1FCC3
                                                SHA-256:EB03CEAFBB5CFBC8E344395D71F67F0528034F7A5ED24441B500AD4D202BC793
                                                SHA-512:8BF7D1F49A0B3D061AE0CABFC2402EBEC4652B5A51E5FE03EBB42872F30186CDA7087B2448AFB3E95BBD297A00B3F42AE81660266A32236B935314ECF5AB84AF
                                                Malicious:false
                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="526019" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):859136
                                                Entropy (8bit):2.1049731495866113
                                                Encrypted:false
                                                SSDEEP:3072:b1vcabBgZ3Auc642UCQ+jMBD9nNrRPlTpX9bh3C/4zXHoRdfyE2F//jlx+:pvzBtC9dZ2F//W
                                                MD5:F9688258D002B46A72FA880CE7D30B98
                                                SHA1:B4D9ABCB511D532170D80B87E60FE97397050588
                                                SHA-256:46D71AAEE69FA37FAA29E1DC8746E2404923C32513DDF719664DAFD210AE7E2E
                                                SHA-512:6305DA1AF9B1F9CFE87CC05157F408256096118A091FB22ED6823372D6B5F604B196B963CEDBFD67FEAB2191F8E888D3D868ED5A0AE6C7992E80AA3CF5C1D947
                                                Malicious:false
                                                Preview:............................................................................................................................................................................-...)...A12_acrobat_multiFile_generic_dark_32.pdf...................................................................................................8...........................................................................................................%...!...A12_acrobat_parcel_generic_64.pdf...........................................................................................................9...........................................................................................................*...&...A12_acrobat_parcel_generic_dark_32.pdf......................................................................................................:...........................................................................................................*...&...A12_acrobat_parcel_generic_dark_64.pdf..............
                                                File type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                Entropy (8bit):5.4418129613204815
                                                TrID:
                                                • Win64 Executable (generic) (12005/4) 74.95%
                                                • Generic Win/DOS Executable (2004/3) 12.51%
                                                • DOS Executable Generic (2002/1) 12.50%
                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.04%
                                                File name:VGsDXrDPC8.exe
                                                File size:927'744 bytes
                                                MD5:7cfba113342f78b5909f606c26fc1dc4
                                                SHA1:f9e65f0cb46128bdc218053e1549c5e584ab6cd5
                                                SHA256:b183b142d3c4e99ee07c3407b82858146fa61ded95be2e67ce920c8002309fb0
                                                SHA512:9339d2b22b074f0357dd1319d02e6675394bb6c9fbd5d6ac51bc5554c95b5d0044bf05e0c3626c4f79f9c0a48dcb0a4063a32cdd99531ee8071491b661cc24d2
                                                SSDEEP:6144:BYdNbzC+2VEIxgYClW0ClmQzrAczJPBv7ameMF87XUPwfO+jOT:SkLClW0ClmQzrtFBv767XcoO+
                                                TLSH:4015335A0B8FC5FCC32BECB485C65D13EB92962A172CD686DB627DF5342286CE0F5484
                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...].Vf........../..........$................@.............................. ............`... ............................
                                                Icon Hash:00928e8e8686b000
                                                Entrypoint:0x4014d0
                                                Entrypoint Section:.text
                                                Digitally signed:false
                                                Imagebase:0x400000
                                                Subsystem:windows gui
                                                Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, DEBUG_STRIPPED
                                                DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
                                                Time Stamp:0x6656FD5D [Wed May 29 10:03:09 2024 UTC]
                                                TLS Callbacks:0x447e20
                                                CLR (.Net) Version:
                                                OS Version Major:4
                                                OS Version Minor:0
                                                File Version Major:4
                                                File Version Minor:0
                                                Subsystem Version Major:4
                                                Subsystem Version Minor:0
                                                Import Hash:1d53ebdb19fa47edf6dc307e5428a090
                                                Instruction
                                                dec eax
                                                sub esp, 28h
                                                dec eax
                                                mov eax, dword ptr [000DB3F5h]
                                                mov dword ptr [eax], 00000001h
                                                call 00007F071CEC953Fh
                                                call 00007F071CE82ADAh
                                                nop
                                                nop
                                                dec eax
                                                add esp, 28h
                                                ret
                                                nop dword ptr [eax+00h]
                                                nop word ptr [eax+eax+00000000h]
                                                dec eax
                                                sub esp, 28h
                                                dec eax
                                                mov eax, dword ptr [000DB3C5h]
                                                mov dword ptr [eax], 00000000h
                                                call 00007F071CEC950Fh
                                                call 00007F071CE82AAAh
                                                nop
                                                nop
                                                dec eax
                                                add esp, 28h
                                                ret
                                                nop
                                                nop
                                                nop
                                                nop
                                                nop
                                                nop
                                                nop
                                                nop
                                                nop
                                                nop
                                                nop
                                                nop
                                                nop
                                                nop
                                                push ebp
                                                dec eax
                                                mov ebp, esp
                                                dec eax
                                                lea ecx, dword ptr [00000015h]
                                                pop ebp
                                                jmp 00007F071CEC93D4h
                                                nop dword ptr [eax+eax+00h]
                                                nop word ptr [eax+eax+00000000h]
                                                push ebp
                                                dec eax
                                                mov ebp, esp
                                                pop ebp
                                                ret
                                                nop
                                                nop
                                                nop
                                                nop
                                                nop
                                                nop
                                                nop
                                                nop
                                                nop
                                                nop
                                                push ebp
                                                dec eax
                                                mov ebp, esp
                                                dec eax
                                                mov dword ptr [ebp+10h], ecx
                                                dec eax
                                                mov eax, dword ptr [ebp+10h]
                                                mov edx, dword ptr [eax+08h]
                                                dec eax
                                                mov eax, dword ptr [ebp+10h]
                                                mov eax, dword ptr [eax+0Ch]
                                                cmp edx, eax
                                                jl 00007F071CE82E19h
                                                mov eax, 00000000h
                                                jmp 00007F071CE82E32h
                                                dec eax
                                                mov eax, dword ptr [ebp+10h]
                                                dec esp
                                                mov eax, dword ptr [eax]
                                                dec eax
                                                mov eax, dword ptr [ebp+10h]
                                                mov eax, dword ptr [eax+08h]
                                                lea ecx, dword ptr [eax+01h]
                                                dec eax
                                                mov edx, dword ptr [ebp+10h]
                                                mov dword ptr [edx+00h], ecx
                                                NameVirtual AddressVirtual Size Is in Section
                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_IMPORT0xee0000x1418.idata
                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0xdf0000x22f8.pdata
                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                IMAGE_DIRECTORY_ENTRY_TLS0xf10200x28.tls
                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_IAT0xee4f80x480.idata
                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                .text0x10000x4a4580x4a6009d37976046099bf25e64944f2d267196False0.47084755777310927data6.373866082850124IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                .data0x4c0000x831600x83200b2914396b73d208c6cef399ceecb6921False0.319739037178265dBase III DBT, version number 0, next free block index 10, 1st item "\311\302q>\246\033Q\211+D\232\310\014\304QB\001V\256\263\230Vmb\005\315\373\260\371M\306\302\257\212\227^p\233-\343`@u\316\212\300#\237\031\241:\033\262\266\370\022\273\206\301h\2705\251\224\352\365f\223\3041L\331U\210\266\230\2324[\353\271p\235)\213\327\336\340-\010ZE\357\212\345\325E\002\003\001"3.266791800059202IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                .rdata0xd00000xe8b00xea00def6878f99aef5a4fefc948dda0e0537False0.29258480235042733data5.751312283345212IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
                                                .pdata0xdf0000x22f80x2400438294ca8594169db35b218d7d53f196False0.4767795138888889data5.5753638483433745IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
                                                .xdata0xe20000x225c0x2400f357550081e6b723ab393c39585ac13eFalse0.18196614583333334data4.288571269854264IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
                                                .bss0xe50000x84d00x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                .idata0xee0000x14180x1600d92b8a8295a7c5e66da62d153d27d2d2False0.30042613636363635data4.293624251268739IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                .CRT0xf00000x700x200d61f92ad200ef160449ee356a7bae78dFalse0.08203125data0.3334994142480582IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                .tls0xf10000x680x200bf8b508ac68a2b3341d119f5d6ec459bFalse0.060546875data0.190488766434666IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                DLLImport
                                                ADVAPI32.dllCryptAcquireContextA, CryptGenRandom
                                                KERNEL32.dllAddVectoredExceptionHandler, CloseHandle, CreateEventA, CreateSemaphoreA, DeleteCriticalSection, DuplicateHandle, EnterCriticalSection, GetCurrentProcess, GetCurrentProcessId, GetCurrentThread, GetCurrentThreadId, GetFileAttributesA, GetHandleInformation, GetLastError, GetModuleFileNameW, GetProcessAffinityMask, GetStartupInfoA, GetSystemInfo, GetSystemTimeAsFileTime, GetThreadContext, GetThreadPriority, GetTickCount, InitializeCriticalSection, IsDebuggerPresent, LeaveCriticalSection, OpenProcess, OutputDebugStringA, QueryPerformanceCounter, RaiseException, ReleaseSemaphore, RemoveVectoredExceptionHandler, ResetEvent, ResumeThread, RtlAddFunctionTable, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, SetEvent, SetLastError, SetProcessAffinityMask, SetThreadContext, SetThreadPriority, SetUnhandledExceptionFilter, Sleep, SuspendThread, TerminateProcess, TlsAlloc, TlsGetValue, TlsSetValue, TryEnterCriticalSection, UnhandledExceptionFilter, VirtualProtect, VirtualQuery, WaitForMultipleObjects, WaitForSingleObject
                                                msvcrt.dll__C_specific_handler, __dllonexit, __doserrno, __getmainargs, __initenv, __iob_func, __lconv_init, __pioinfo, __set_app_type, __setusermatherr, _acmdln, _amsg_exit, _beginthreadex, _cexit, _endthreadex, _errno, _exit, _filelengthi64, _fileno, _findclose, _findfirst64, _fmode, _fullpath, _initterm, _lock, _lseeki64, _onexit, _setjmp, _stat64, _ultoa, _unlock, _write, abort, acos, calloc, exit, fclose, fflush, fgetpos, fopen, fprintf, fread, free, frexp, fseek, fsetpos, ftell, fwprintf, fwrite, malloc, memcmp, memcpy, memmove, memset, printf, raise, rand, realloc, rename, signal, sprintf, srand, strcat, strcmp, strcpy, strlen, strncmp, strncpy, strtol, system, vfprintf, wcscpy, _time64, _snwprintf, _findnext64, longjmp, _strdup, _getcwd, _chdir
                                                PSAPI.DLLEnumProcesses, GetProcessMemoryInfo
                                                USER32.dllMessageBoxW
                                                No network behavior found

                                                Click to jump to process

                                                Click to jump to process

                                                Click to dive into process behavior distribution

                                                Click to jump to process

                                                Target ID:0
                                                Start time:11:53:18
                                                Start date:02/10/2024
                                                Path:C:\Users\user\Desktop\VGsDXrDPC8.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Users\user\Desktop\VGsDXrDPC8.exe"
                                                Imagebase:0x400000
                                                File size:927'744 bytes
                                                MD5 hash:7CFBA113342F78B5909F606C26FC1DC4
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:true

                                                Target ID:7
                                                Start time:11:56:34
                                                Start date:02/10/2024
                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CriticalBreachDetected.pdf"
                                                Imagebase:0x7ff631dc0000
                                                File size:5'641'176 bytes
                                                MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                Has elevated privileges:false
                                                Has administrator privileges:false
                                                Programmed in:C, C++ or other language
                                                Reputation:high
                                                Has exited:true

                                                Target ID:10
                                                Start time:11:56:42
                                                Start date:02/10/2024
                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                Wow64 process (32bit):
                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" --type=renderer /prefetch:1 "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CriticalBreachDetected.pdf"
                                                Imagebase:
                                                File size:5'641'176 bytes
                                                MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                Has elevated privileges:false
                                                Has administrator privileges:false
                                                Programmed in:C, C++ or other language
                                                Reputation:high
                                                Has exited:true

                                                Target ID:11
                                                Start time:11:56:44
                                                Start date:02/10/2024
                                                Path:C:\Windows\System32\WerFault.exe
                                                Wow64 process (32bit):false
                                                Commandline:C:\Windows\system32\WerFault.exe -u -p 5488 -s 1308
                                                Imagebase:0x7ff6f3e70000
                                                File size:570'736 bytes
                                                MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                Has elevated privileges:false
                                                Has administrator privileges:false
                                                Programmed in:C, C++ or other language
                                                Reputation:high
                                                Has exited:true

                                                Target ID:13
                                                Start time:11:56:55
                                                Start date:02/10/2024
                                                Path:C:\Windows\System32\cmd.exe
                                                Wow64 process (32bit):false
                                                Commandline:C:\Windows\system32\cmd.exe /c cmd.exe /c start ping 127.0.0.1 -n 2 > nul && del /f /q "C:\Users\user\Desktop\C:\Users\user\Desktop\VGsDXrDPC8.exe"
                                                Imagebase:0x7ff657070000
                                                File size:289'792 bytes
                                                MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:high
                                                Has exited:true

                                                Target ID:14
                                                Start time:11:56:55
                                                Start date:02/10/2024
                                                Path:C:\Windows\System32\conhost.exe
                                                Wow64 process (32bit):false
                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                Imagebase:0x7ff6d64d0000
                                                File size:862'208 bytes
                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:high
                                                Has exited:true

                                                Target ID:15
                                                Start time:11:56:55
                                                Start date:02/10/2024
                                                Path:C:\Windows\System32\cmd.exe
                                                Wow64 process (32bit):false
                                                Commandline:cmd.exe /c start ping 127.0.0.1 -n 2
                                                Imagebase:0x7ff657070000
                                                File size:289'792 bytes
                                                MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:high
                                                Has exited:true

                                                Target ID:16
                                                Start time:11:56:55
                                                Start date:02/10/2024
                                                Path:C:\Windows\System32\PING.EXE
                                                Wow64 process (32bit):false
                                                Commandline:ping 127.0.0.1 -n 2
                                                Imagebase:0x7ff6abe50000
                                                File size:22'528 bytes
                                                MD5 hash:2F46799D79D22AC72C241EC0322B011D
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:moderate
                                                Has exited:true

                                                Target ID:17
                                                Start time:11:56:55
                                                Start date:02/10/2024
                                                Path:C:\Windows\System32\conhost.exe
                                                Wow64 process (32bit):false
                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                Imagebase:0x7ff6d64d0000
                                                File size:862'208 bytes
                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:high
                                                Has exited:true

                                                Reset < >

                                                  Execution Graph

                                                  Execution Coverage:5.7%
                                                  Dynamic/Decrypted Code Coverage:0%
                                                  Signature Coverage:37.8%
                                                  Total number of Nodes:1069
                                                  Total number of Limit Nodes:10
                                                  execution_graph 22025 40334f free 21952 40ba52 memset 21955 446450 11 API calls 22029 446d50 34 API calls 22034 42d760 calloc memset 21959 447860 54 API calls 21964 443870 GetCurrentThreadId SetEvent 22037 446770 34 API calls 22039 401500 70 API calls 21968 422400 8 API calls 21971 444a00 28 API calls 21972 444600 63 API calls 21976 446210 54 API calls 21978 40301c free memcpy 21981 446c20 GetCurrentThreadId GetCurrentThreadId fprintf 22048 447720 51 API calls 22049 445720 29 API calls 21986 448a30 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection 22051 444b30 25 API calls 22053 444530 GetCurrentProcess GetProcessAffinityMask 21612 4440c0 21613 4440e0 21612->21613 21614 4440ca 21612->21614 21616 444250 AddVectoredExceptionHandler 21613->21616 21617 4440e9 21613->21617 21615 4440d3 21614->21615 21618 4441a0 RemoveVectoredExceptionHandler 21614->21618 21620 444270 21616->21620 21617->21615 21619 4440f9 TlsGetValue 21617->21619 21618->21615 21619->21615 21621 444107 21619->21621 21654 443fa0 45 API calls 21620->21654 21623 4441c0 21621->21623 21624 444111 21621->21624 21626 444220 21623->21626 21627 4441ce 21623->21627 21624->21620 21628 444121 21624->21628 21625 444275 21655 443fa0 45 API calls 21625->21655 21633 444225 CloseHandle 21626->21633 21634 44422b 21626->21634 21629 4441d3 CloseHandle 21627->21629 21630 4441d9 21627->21630 21631 44413e 21628->21631 21632 44412a CloseHandle 21628->21632 21629->21630 21630->21625 21635 4441fb 21630->21635 21652 443580 CloseHandle 21631->21652 21632->21631 21636 44413c CloseHandle 21632->21636 21633->21634 21653 443580 CloseHandle 21634->21653 21635->21634 21639 444201 21635->21639 21636->21631 21639->21631 21643 444214 CloseHandle 21639->21643 21640 444157 21644 443ce0 3 API calls 21640->21644 21642 44423c 21646 443ce0 3 API calls 21642->21646 21643->21631 21645 444160 21644->21645 21647 444290 21645->21647 21648 44416e TlsSetValue 21645->21648 21649 444245 21646->21649 21656 443ac0 6 API calls 21647->21656 21649->21615 21652->21640 21653->21642 21654->21625 21655->21635 20742 4014d0 20747 447c10 20742->20747 20744 4014e6 20751 4011b0 20744->20751 20746 4014eb 20748 447c50 GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 20747->20748 20749 447c39 20747->20749 20750 447cab 20748->20750 20749->20744 20750->20744 20752 401490 GetStartupInfoA 20751->20752 20753 4011e4 20751->20753 20755 4013f8 20752->20755 20754 40120c Sleep 20753->20754 20756 401221 20753->20756 20754->20753 20766 40140c 20755->20766 20830 44b120 exit 20755->20830 20756->20755 20767 448200 20756->20767 20759 40127c SetUnhandledExceptionFilter 20777 448670 20759->20777 20762 401298 20762->20755 20764 4013b2 20762->20764 20781 44b0a0 memcpy 20762->20781 20782 4196e5 20764->20782 20766->20746 20768 448222 20767->20768 20774 448233 20767->20774 20768->20759 20769 44835d 20769->20768 20773 4483a5 VirtualProtect 20769->20773 20771 448488 20833 448020 VirtualQuery VirtualProtect GetLastError VirtualProtect memcpy 20771->20833 20772 448440 20832 448020 VirtualQuery VirtualProtect GetLastError VirtualProtect memcpy 20772->20832 20773->20769 20774->20768 20774->20769 20774->20771 20774->20772 20776 4484ca 20776->20759 20779 44867f 20777->20779 20778 4486ac 20778->20762 20779->20778 20780 448740 RtlAddFunctionTable 20779->20780 20780->20778 20783 41970a 20782->20783 20834 416556 20783->20834 20786 41977a GetSystemInfo 20794 4197a6 20786->20794 20787 41a1df 20787->20755 20789 419ac1 20849 423a10 20789->20849 20790 419a4f 20790->20789 20792 418f48 3 API calls 20790->20792 20796 419f6b 20790->20796 20792->20790 20793 419adf 20793->20796 20888 41f980 20793->20888 20838 418f48 20794->20838 20797 419ff0 20796->20797 20798 419fb6 20796->20798 20810 41a0c7 20797->20810 20798->20796 20979 443580 CloseHandle 20798->20979 20804 419b3b 20804->20796 20905 41e170 20804->20905 20806 419b5e 20806->20796 20909 41f800 20806->20909 20980 443580 CloseHandle 20810->20980 20815 41939f 3 API calls 20816 419bec 20815->20816 20817 41939f 3 API calls 20816->20817 20818 419c02 20817->20818 20819 41939f 3 API calls 20818->20819 20820 419c18 20819->20820 20822 41939f 3 API calls 20820->20822 20821 41a10c 20821->20787 20828 419c2e 20822->20828 20824 419d53 20824->20828 20958 445980 15 API calls 20824->20958 20826 41767d 10 API calls 20826->20828 20828->20796 20828->20824 20828->20826 20929 4454b0 20828->20929 20959 443110 20828->20959 20973 4433e0 20828->20973 20831 4ee7e8 20830->20831 20832->20771 20833->20776 20836 416579 20834->20836 20835 41684b 20835->20786 20835->20787 20836->20835 20837 44b040 strcmp 20836->20837 20837->20836 20981 41fee0 20838->20981 20840 418f64 20848 418f77 20840->20848 20986 424770 __iob_func fprintf 20840->20986 20842 418f8a 20842->20848 20987 424290 __iob_func fprintf 20842->20987 20844 418fa6 20844->20848 20988 4243a0 __iob_func memset fprintf 20844->20988 20846 419022 20846->20848 20989 424720 20846->20989 20848->20790 20850 423a31 20849->20850 20851 423e69 20849->20851 20853 423e9b 20850->20853 20854 423e82 20850->20854 20856 423a4c 20850->20856 20852 41f640 2 API calls 20851->20852 20852->20854 20855 41f640 2 API calls 20853->20855 20857 41f640 2 API calls 20854->20857 20858 423eb4 20855->20858 20998 425390 20856->20998 20857->20853 20860 424267 20858->20860 20863 42424e 20858->20863 20866 424235 20858->20866 20869 423f06 20858->20869 20862 41f640 2 API calls 20860->20862 20861 423a94 20861->20793 20865 424280 20862->20865 20864 41f640 2 API calls 20863->20864 20864->20860 20868 41f640 2 API calls 20866->20868 20867 423a8e 20867->20861 20880 423b49 20867->20880 21002 425940 __iob_func memcpy fprintf 20867->21002 20868->20863 20874 425390 8 API calls 20869->20874 20877 423f21 20869->20877 20871 423b08 20872 423bc0 20871->20872 20873 423b10 20871->20873 21004 4257d0 __iob_func fprintf 20872->21004 21003 4257d0 __iob_func fprintf 20873->21003 20881 423f63 20874->20881 20877->20793 20878 4257d0 __iob_func fprintf 20878->20880 20880->20878 20881->20877 20883 424030 20881->20883 21005 425660 __iob_func fprintf 20881->21005 20883->20877 20884 42409b 20883->20884 21006 425660 __iob_func fprintf 20883->21006 20884->20877 20885 425390 8 API calls 20884->20885 20887 42411b 20885->20887 20887->20877 21007 426a70 __iob_func fprintf 20887->21007 20889 41fc32 20888->20889 20892 419af3 20888->20892 20890 41f640 2 API calls 20889->20890 20891 41fc4b 20890->20891 20892->20796 20893 41f6b0 20892->20893 20894 41f7e1 20893->20894 20898 41f6c6 20893->20898 20895 41f640 2 API calls 20894->20895 20896 41f7fa 20895->20896 20897 419b12 20897->20796 20900 41fc50 20897->20900 20898->20897 20899 44b040 strcmp 20898->20899 20899->20898 20901 41feb8 20900->20901 20904 41fc68 20900->20904 20902 41f640 2 API calls 20901->20902 20903 41fed1 20902->20903 20904->20804 20906 41e17e 20905->20906 20907 41f800 3 API calls 20906->20907 20908 41e1b5 20906->20908 20907->20908 20908->20806 20910 41f931 20909->20910 20914 41f816 20909->20914 20911 41f640 2 API calls 20910->20911 20912 41f94a 20911->20912 20913 44b040 strcmp 20913->20914 20914->20913 20915 419b7d 20914->20915 20915->20796 20916 41b680 20915->20916 20917 419bad 20916->20917 20918 41b6cd 20916->20918 20917->20796 20921 41939f 20917->20921 20919 41f640 2 API calls 20918->20919 20920 41b6e6 20919->20920 20922 4193aa 20921->20922 21578 420cc0 20922->21578 20924 419400 20925 41953a 20924->20925 21587 420c00 20924->21587 20925->20815 20927 41942b 20927->20925 21596 420200 __iob_func fprintf 20927->21596 21598 443c20 20929->21598 20931 4456c1 20931->20828 20932 445522 CreateEventA 20933 445560 20932->20933 20934 44553a 20932->20934 21603 443ce0 20933->21603 20935 445551 Sleep 20934->20935 20936 44553f Sleep 20934->20936 20938 4454cf 20935->20938 20936->20933 20936->20938 20938->20931 20938->20932 20940 4456a2 20940->20931 21610 443ac0 6 API calls 20940->21610 20941 4456f5 20942 4455b4 _beginthreadex 20944 445672 20942->20944 20945 4455f3 SetThreadPriority ResetEvent 20942->20945 20943 4456f0 21611 443e30 25 API calls 20943->21611 20949 445681 20944->20949 20950 44567b CloseHandle 20944->20950 20951 4456d5 ResumeThread 20945->20951 20952 44563f ResumeThread CloseHandle 20945->20952 21609 443580 CloseHandle 20949->21609 20950->20949 20954 445659 Sleep 20951->20954 20952->20954 20954->20828 20955 44568a 20956 443ce0 3 API calls 20955->20956 20957 445692 20956->20957 20957->20940 20958->20824 20960 443125 20959->20960 20961 443132 20960->20961 20962 443187 20960->20962 20963 4431d0 GetCurrentThreadId 20960->20963 20966 443154 20960->20966 20964 443162 GetCurrentThreadId 20961->20964 20965 443139 20961->20965 20967 443200 CreateEventA 20962->20967 20968 44318e 20962->20968 20963->20962 20963->20965 20964->20828 20965->20828 20966->20828 20969 443231 GetLastError 20967->20969 20970 443218 20967->20970 20968->20961 20972 4431a7 WaitForSingleObject 20968->20972 20970->20968 20971 443226 CloseHandle 20970->20971 20971->20968 20972->20965 20972->20968 20974 4433f2 20973->20974 20976 44343b GetCurrentThreadId 20974->20976 20977 443406 20974->20977 20978 4433fb 20974->20978 20975 443470 SetEvent 20975->20977 20976->20977 20976->20978 20977->20828 20978->20975 20978->20977 20979->20798 20980->20821 20982 42010f 20981->20982 20985 41fef8 20981->20985 20993 41f640 __iob_func 20982->20993 20985->20840 20986->20842 20987->20844 20988->20846 20990 42474a 20989->20990 20991 42473c 20989->20991 20990->20848 20991->20990 20997 425230 __iob_func memset fprintf 20991->20997 20996 44b0f8 fprintf 20993->20996 20997->20990 20999 4253bd 20998->20999 21000 4253f4 20998->21000 20999->21000 21008 41e211 20999->21008 21000->20867 21002->20871 21003->20880 21004->20880 21005->20881 21006->20883 21007->20877 21009 41e230 21008->21009 21010 41e229 21008->21010 21011 41f640 2 API calls 21009->21011 21010->20999 21012 41e249 21011->21012 21013 41e259 21012->21013 21014 41f640 2 API calls 21012->21014 21013->20999 21015 41e291 21014->21015 21016 41e2d7 21015->21016 21017 41e2a9 21015->21017 21019 41f640 2 API calls 21016->21019 21387 435c20 memset 21017->21387 21021 41e2f0 21019->21021 21020 41e2ae 21020->20999 21022 41e347 21021->21022 21023 41e309 21021->21023 21024 41f640 2 API calls 21022->21024 21025 41e392 21023->21025 21026 41e360 21023->21026 21028 41e379 21023->21028 21032 41e31c 21023->21032 21024->21026 21027 41f640 2 API calls 21025->21027 21029 41f640 2 API calls 21026->21029 21031 41e3ab 21027->21031 21030 41f640 2 API calls 21028->21030 21029->21028 21030->21025 21034 41e3f7 21031->21034 21035 41e3b9 21031->21035 21388 436fb0 calloc calloc memset 21032->21388 21038 41f640 2 API calls 21034->21038 21036 41e442 21035->21036 21040 41e429 21035->21040 21041 41e410 21035->21041 21043 41e3cc 21035->21043 21039 41f640 2 API calls 21036->21039 21037 41e321 21037->20999 21038->21041 21042 41e45b 21039->21042 21045 41f640 2 API calls 21040->21045 21044 41f640 2 API calls 21041->21044 21046 41e4b7 21042->21046 21047 41e46d 21042->21047 21389 42dcb0 calloc calloc memset 21043->21389 21044->21040 21045->21036 21052 41f640 2 API calls 21046->21052 21049 41e4d0 21047->21049 21050 41e472 21047->21050 21054 41f640 2 API calls 21049->21054 21390 4345b0 calloc calloc memset memcpy 21050->21390 21051 41e3d1 21051->20999 21052->21049 21056 41e4e9 21054->21056 21055 41e481 21055->20999 21057 41e537 21056->21057 21058 41e4f9 21056->21058 21060 41f640 2 API calls 21057->21060 21059 41e582 21058->21059 21062 41e569 21058->21062 21063 41e550 21058->21063 21065 41e50c 21058->21065 21061 41f640 2 API calls 21059->21061 21060->21063 21064 41e59b 21061->21064 21067 41f640 2 API calls 21062->21067 21066 41f640 2 API calls 21063->21066 21068 41e5e7 21064->21068 21069 41e5a9 21064->21069 21353 430300 21065->21353 21066->21062 21067->21059 21073 41f640 2 API calls 21068->21073 21071 41e619 21069->21071 21075 41e600 21069->21075 21076 41e5b3 21069->21076 21074 41f640 2 API calls 21071->21074 21072 41e511 21072->20999 21073->21075 21077 41e632 21074->21077 21079 41f640 2 API calls 21075->21079 21391 431770 memset 21076->21391 21080 41e649 21077->21080 21081 41e678 21077->21081 21079->21071 21083 41e691 21080->21083 21084 41e64e 21080->21084 21085 41f640 2 API calls 21081->21085 21082 41e5bb 21082->20999 21087 41f640 2 API calls 21083->21087 21392 431500 memset 21084->21392 21085->21083 21089 41e6aa 21087->21089 21088 41e653 21088->20999 21090 41e6c1 21089->21090 21091 41f640 2 API calls 21089->21091 21092 41f640 2 API calls 21090->21092 21112 41e6c6 21090->21112 21091->21090 21093 41e759 21092->21093 21094 41e7a7 21093->21094 21095 41e769 21093->21095 21097 41f640 2 API calls 21094->21097 21096 41e7d9 21095->21096 21099 41e7c0 21095->21099 21100 41e773 21095->21100 21098 41f640 2 API calls 21096->21098 21097->21099 21101 41e7f2 21098->21101 21103 41f640 2 API calls 21099->21103 21393 430c00 calloc calloc memset 21100->21393 21104 41e847 21101->21104 21105 41e809 21101->21105 21103->21096 21108 41f640 2 API calls 21104->21108 21107 41e879 21105->21107 21110 41e860 21105->21110 21111 41e813 21105->21111 21106 41e778 21106->20999 21109 41f640 2 API calls 21107->21109 21108->21110 21113 41e892 21109->21113 21115 41f640 2 API calls 21110->21115 21394 436bc0 calloc calloc memset memcpy 21111->21394 21112->20999 21116 41e8e7 21113->21116 21117 41e8a9 21113->21117 21115->21107 21120 41f640 2 API calls 21116->21120 21119 41e932 21117->21119 21122 41e919 21117->21122 21123 41e900 21117->21123 21126 41e8bc 21117->21126 21118 41e818 21118->20999 21121 41f640 2 API calls 21119->21121 21120->21123 21125 41e94b 21121->21125 21124 41f640 2 API calls 21122->21124 21127 41f640 2 API calls 21123->21127 21124->21119 21128 41e997 21125->21128 21129 41e959 21125->21129 21395 432390 21126->21395 21127->21122 21133 41f640 2 API calls 21128->21133 21131 41e9c9 21129->21131 21134 41e9b0 21129->21134 21136 41e963 21129->21136 21135 41f640 2 API calls 21131->21135 21132 41e8c1 21132->20999 21133->21134 21137 41f640 2 API calls 21134->21137 21138 41e9e2 21135->21138 21403 430ec0 calloc calloc memset memcpy 21136->21403 21137->21131 21140 41ea37 21138->21140 21141 41e9f9 21138->21141 21144 41f640 2 API calls 21140->21144 21143 41ea69 21141->21143 21145 41ea50 21141->21145 21147 41ea03 21141->21147 21142 41e968 21142->20999 21146 41f640 2 API calls 21143->21146 21144->21145 21148 41f640 2 API calls 21145->21148 21149 41ea82 21146->21149 21404 430620 calloc memset 21147->21404 21148->21143 21151 41ea9d 21149->21151 21153 41f640 2 API calls 21149->21153 21154 41f640 2 API calls 21151->21154 21160 41eaa2 21151->21160 21152 41ea08 21152->20999 21153->21151 21155 41eb19 21154->21155 21156 41eb29 21155->21156 21157 41eb58 21155->21157 21158 41eb71 21156->21158 21159 41eb2e 21156->21159 21161 41f640 2 API calls 21157->21161 21163 41f640 2 API calls 21158->21163 21405 42fbf0 memset 21159->21405 21160->20999 21161->21158 21165 41eb8a 21163->21165 21164 41eb33 21164->20999 21166 41eb99 21165->21166 21167 41ebc8 21165->21167 21168 41ebe1 21166->21168 21169 41eb9e 21166->21169 21170 41f640 2 API calls 21167->21170 21172 41f640 2 API calls 21168->21172 21406 42f540 21169->21406 21170->21168 21174 41ebfa 21172->21174 21173 41eba3 21173->20999 21175 41ec09 21174->21175 21176 41ec38 21174->21176 21178 41ec51 21175->21178 21179 41ec0e 21175->21179 21177 41f640 2 API calls 21176->21177 21177->21178 21180 41f640 2 API calls 21178->21180 21439 436b30 21179->21439 21183 41ec6a 21180->21183 21182 41ec13 21182->20999 21184 41ec79 21183->21184 21185 41eca8 21183->21185 21187 41ecc1 21184->21187 21188 41ec7e 21184->21188 21186 41f640 2 API calls 21185->21186 21186->21187 21189 41f640 2 API calls 21187->21189 21453 432190 memset 21188->21453 21191 41ecda 21189->21191 21193 41ed27 21191->21193 21194 41ece9 21191->21194 21192 41ec83 21192->20999 21195 41f640 2 API calls 21193->21195 21196 41ed59 21194->21196 21197 41ed40 21194->21197 21199 41ecf3 21194->21199 21195->21197 21198 41f640 2 API calls 21196->21198 21200 41f640 2 API calls 21197->21200 21201 41ed72 21198->21201 21454 431ba0 21199->21454 21200->21196 21203 41ed89 21201->21203 21204 41edb8 21201->21204 21207 41edd1 21203->21207 21208 41ed8e 21203->21208 21206 41f640 2 API calls 21204->21206 21206->21207 21209 41f640 2 API calls 21207->21209 21470 436ca0 memset 21208->21470 21211 41edea 21209->21211 21213 41ee37 21211->21213 21214 41edf9 21211->21214 21212 41ed93 21212->20999 21216 41f640 2 API calls 21213->21216 21215 41ee69 21214->21215 21218 41ee50 21214->21218 21219 41ee03 21214->21219 21217 41f640 2 API calls 21215->21217 21216->21218 21221 41ee82 21217->21221 21220 41f640 2 API calls 21218->21220 21471 436c30 memset 21219->21471 21220->21215 21223 41ee99 21221->21223 21224 41eec8 21221->21224 21226 41eee1 21223->21226 21227 41ee9e 21223->21227 21228 41f640 2 API calls 21224->21228 21225 41ee08 21225->20999 21230 41f640 2 API calls 21226->21230 21472 42d9b0 memset 21227->21472 21228->21226 21231 41eefa 21230->21231 21233 41ef47 21231->21233 21234 41ef09 21231->21234 21232 41eea3 21232->20999 21236 41f640 2 API calls 21233->21236 21235 41ef79 21234->21235 21237 41ef60 21234->21237 21238 41ef13 21234->21238 21239 41f640 2 API calls 21235->21239 21236->21237 21242 41f640 2 API calls 21237->21242 21473 42d930 memset 21238->21473 21240 41ef92 21239->21240 21243 41efa9 21240->21243 21244 41efd8 21240->21244 21242->21235 21246 41eff1 21243->21246 21247 41efae 21243->21247 21248 41f640 2 API calls 21244->21248 21245 41ef18 21245->20999 21250 41f640 2 API calls 21246->21250 21371 42d740 21247->21371 21248->21246 21252 41f00a 21250->21252 21251 41efb3 21251->20999 21253 41f019 21252->21253 21254 41f048 21252->21254 21256 41f061 21253->21256 21257 41f01e 21253->21257 21255 41f640 2 API calls 21254->21255 21255->21256 21259 41f640 2 API calls 21256->21259 21474 42d750 calloc memset 21257->21474 21261 41f07a 21259->21261 21260 41f023 21260->20999 21262 41f640 2 API calls 21261->21262 21264 41f089 21261->21264 21263 41f0ab 21262->21263 21265 41f0b9 21263->21265 21266 41f0e8 21263->21266 21264->20999 21267 41f101 21265->21267 21268 41f0be 21265->21268 21269 41f640 2 API calls 21266->21269 21271 41f640 2 API calls 21267->21271 21475 42d840 calloc memset 21268->21475 21269->21267 21273 41f11a 21271->21273 21272 41f0c3 21272->20999 21274 41f129 21273->21274 21275 41f158 21273->21275 21277 41f171 21274->21277 21278 41f12e 21274->21278 21276 41f640 2 API calls 21275->21276 21276->21277 21279 41f640 2 API calls 21277->21279 21476 435ea0 memset 21278->21476 21281 41f18a 21279->21281 21283 41f1c7 21281->21283 21284 41f199 21281->21284 21282 41f133 21282->20999 21285 41f640 2 API calls 21283->21285 21477 42d8c0 memset 21284->21477 21287 41f1e0 21285->21287 21289 41f640 2 API calls 21287->21289 21294 41f1f9 21287->21294 21288 41f19e 21288->20999 21290 41f21b 21289->21290 21291 41f640 2 API calls 21290->21291 21293 41f229 21290->21293 21292 41f24b 21291->21292 21295 41f640 2 API calls 21292->21295 21298 41f259 21292->21298 21293->20999 21294->20999 21296 41f290 21295->21296 21297 41f2a9 21296->21297 21299 41f640 2 API calls 21296->21299 21300 41f640 2 API calls 21297->21300 21302 41f2ae 21297->21302 21298->20999 21299->21297 21301 41f2fe 21300->21301 21303 41f640 2 API calls 21301->21303 21305 41f309 21301->21305 21302->20999 21304 41f32b 21303->21304 21306 41f640 2 API calls 21304->21306 21308 41f339 21304->21308 21305->20999 21307 41f380 21306->21307 21309 41f399 21307->21309 21310 41f3c8 21307->21310 21308->20999 21312 41f3e1 21309->21312 21313 41f39e 21309->21313 21311 41f640 2 API calls 21310->21311 21311->21312 21314 41f640 2 API calls 21312->21314 21478 42f170 21313->21478 21316 41f3fa 21314->21316 21318 41f409 21316->21318 21319 41f438 21316->21319 21321 41f451 21318->21321 21322 41f40e 21318->21322 21320 41f640 2 API calls 21319->21320 21320->21321 21323 41f640 2 API calls 21321->21323 21484 432410 memset 21322->21484 21325 41f46a 21323->21325 21327 41f47d 21325->21327 21328 41f48f 21325->21328 21326 41f413 21326->20999 21331 44b0e8 free 21327->21331 21329 41f640 2 API calls 21328->21329 21330 41f4a8 21329->21330 21332 41f517 21330->21332 21333 41f4bd 21330->21333 21334 4ee820 21331->21334 21335 41f640 2 API calls 21332->21335 21337 41f4cc calloc 21333->21337 21336 41f530 21335->21336 21338 41f5d1 21336->21338 21344 41f555 21336->21344 21339 41f4dc 21337->21339 21347 41f4e1 21337->21347 21341 41f640 2 API calls 21338->21341 21383 4308d0 21339->21383 21342 41f5ea 21341->21342 21343 41f640 2 API calls 21342->21343 21346 41f603 21343->21346 21345 4308d0 calloc 21344->21345 21351 41f578 21344->21351 21348 41f574 21345->21348 21349 41f640 2 API calls 21346->21349 21347->20999 21348->21342 21348->21346 21350 41f59d 21348->21350 21348->21351 21349->21305 21352 42f170 memset 21350->21352 21351->20999 21352->21351 21354 430398 21353->21354 21355 430326 21353->21355 21354->21072 21356 4303b0 21355->21356 21369 430330 21355->21369 21511 430970 calloc 21356->21511 21358 4303c8 21358->21354 21512 430c00 calloc calloc memset 21358->21512 21359 430374 21513 439200 calloc calloc memset memcpy 21359->21513 21362 4303da 21364 4303de 21362->21364 21514 441b50 memset 21362->21514 21363 43041d 21363->21072 21364->21072 21365 430381 21485 439e90 21365->21485 21368 43043b 21368->21364 21370 430300 4 API calls 21368->21370 21369->21359 21369->21365 21370->21364 21372 430490 21371->21372 21377 4304ab 21372->21377 21538 430860 21372->21538 21374 4305eb 21374->21251 21375 430514 21375->21374 21378 431f40 memset 21375->21378 21376 4304eb 21376->21374 21380 431f40 memset 21376->21380 21377->21374 21377->21375 21377->21376 21382 43053e 21377->21382 21530 431f40 21377->21530 21378->21382 21380->21375 21381 431f40 memset 21381->21382 21382->21374 21382->21381 21384 44b128 21383->21384 21385 4308e7 calloc 21384->21385 21386 4308f0 21385->21386 21386->21347 21387->21020 21388->21037 21389->21051 21390->21055 21391->21082 21392->21088 21393->21106 21394->21118 21396 430b80 calloc 21395->21396 21397 4323b6 21396->21397 21398 4323ba 21397->21398 21399 431ba0 4 API calls 21397->21399 21398->21132 21400 4323d3 21399->21400 21401 4323d7 21400->21401 21402 431370 3 API calls 21400->21402 21401->21132 21402->21401 21403->21142 21404->21152 21405->21164 21407 42f56b 21406->21407 21430 42f587 21406->21430 21408 42f5b0 21407->21408 21409 42f575 21407->21409 21410 430b80 calloc 21408->21410 21411 42f170 memset 21409->21411 21409->21430 21412 42f5c5 21410->21412 21411->21430 21413 4308d0 calloc 21412->21413 21412->21430 21414 42f5e5 21413->21414 21415 4308d0 calloc 21414->21415 21414->21430 21416 42f610 21415->21416 21416->21430 21550 430920 21416->21550 21418 42f643 21419 430920 2 API calls 21418->21419 21418->21430 21420 42f67f 21419->21420 21421 431f40 memset 21420->21421 21425 42f726 21420->21425 21420->21430 21423 42f707 21421->21423 21422 430f90 memset 21426 42f76a 21422->21426 21424 431f40 memset 21423->21424 21423->21430 21424->21425 21425->21422 21425->21430 21427 42f7b9 21426->21427 21426->21430 21555 436c30 memset 21426->21555 21556 4365c0 memset 21427->21556 21430->21173 21432 42fb17 21432->21430 21559 42fec0 memset 21432->21559 21433 42f7cf 21433->21430 21433->21432 21434 432190 memset 21433->21434 21436 42f170 memset 21433->21436 21437 430f90 memset 21433->21437 21557 436c30 memset 21433->21557 21558 42d930 memset 21433->21558 21434->21433 21436->21433 21437->21433 21440 436b95 21439->21440 21441 436b45 21439->21441 21562 440e70 calloc calloc memset memcpy 21440->21562 21443 436b51 21441->21443 21444 436b80 21441->21444 21445 436b66 21443->21445 21448 436bb0 21443->21448 21561 43c220 calloc calloc memset memcpy 21444->21561 21560 43e3c0 calloc 21445->21560 21447 436b9d 21447->21182 21563 43e730 memset 21448->21563 21450 436b6b 21450->21182 21452 436b88 21452->21182 21453->21192 21455 431c10 21454->21455 21456 431bce 21454->21456 21458 431c61 21455->21458 21459 431c1c 21455->21459 21457 431bf4 21456->21457 21462 431c80 21456->21462 21457->21458 21460 431c00 21457->21460 21573 43f370 calloc calloc memset memcpy 21458->21573 21463 431c70 21459->21463 21467 431c36 21459->21467 21572 43b3d0 calloc calloc memset memcpy 21460->21572 21575 438910 calloc calloc memset memcpy 21462->21575 21574 43d3a0 calloc memset memcpy 21463->21574 21564 43d730 21467->21564 21468 41ecf8 21468->20999 21470->21212 21471->21225 21472->21232 21473->21245 21474->21260 21475->21272 21476->21282 21477->21288 21479 42f18f 21478->21479 21481 41f3a3 21478->21481 21480 430860 memset 21479->21480 21483 42f19a 21479->21483 21480->21483 21481->20999 21483->21481 21577 44b090 memset 21483->21577 21484->21326 21500 439ea6 21485->21500 21486 439f3e 21486->21354 21487 43a1ae 21489 43a575 21487->21489 21490 43a1bc 21487->21490 21488 430b80 calloc 21488->21500 21494 430b80 calloc 21489->21494 21519 442a60 calloc memset 21490->21519 21492 43a1c1 21496 430b80 calloc 21492->21496 21509 43a1dd 21492->21509 21493 43a500 21495 43a52c 21493->21495 21497 43a735 21493->21497 21493->21509 21502 43a1d5 21494->21502 21498 430b80 calloc 21495->21498 21496->21502 21515 430b80 21497->21515 21501 43a539 21498->21501 21500->21486 21500->21488 21507 43a18d 21500->21507 21500->21509 21501->21509 21520 431500 memset 21501->21520 21502->21509 21521 431370 21502->21521 21505 432390 4 API calls 21505->21509 21506 42f170 memset 21506->21509 21507->21487 21507->21493 21508 431ba0 calloc calloc memset memcpy 21508->21509 21509->21486 21509->21505 21509->21506 21509->21508 21510 436b30 calloc calloc memset memcpy 21509->21510 21510->21509 21511->21358 21512->21362 21513->21363 21514->21368 21516 44b128 21515->21516 21517 430ba1 calloc 21516->21517 21518 430baa 21517->21518 21518->21501 21519->21492 21520->21509 21522 430b80 calloc 21521->21522 21523 431390 21522->21523 21524 431394 21523->21524 21525 42f540 3 API calls 21523->21525 21524->21509 21526 4313b1 21525->21526 21528 4313d4 21526->21528 21529 42d930 memset 21526->21529 21528->21509 21529->21528 21531 431f60 21530->21531 21532 431f58 21530->21532 21533 431f8b 21531->21533 21535 430860 memset 21531->21535 21537 431f94 21531->21537 21534 42f170 memset 21532->21534 21533->21537 21542 430f90 21533->21542 21534->21531 21535->21533 21537->21376 21539 430870 21538->21539 21540 430880 21538->21540 21539->21377 21540->21539 21549 44b090 memset 21540->21549 21543 430fa7 21542->21543 21544 43120e 21542->21544 21543->21544 21545 430860 memset 21543->21545 21547 430fbc 21543->21547 21544->21537 21545->21547 21547->21544 21548 44b090 memset 21547->21548 21551 430b80 calloc 21550->21551 21552 430933 21551->21552 21553 42f170 memset 21552->21553 21554 430937 21552->21554 21553->21554 21554->21418 21555->21426 21556->21433 21557->21433 21558->21433 21559->21430 21560->21450 21561->21452 21562->21447 21563->21452 21565 43d746 21564->21565 21566 430860 memset 21565->21566 21568 43d761 21565->21568 21566->21568 21567 43d9ec 21567->21468 21568->21567 21576 44b0a0 memcpy 21568->21576 21572->21468 21573->21468 21574->21468 21575->21468 21579 421664 21578->21579 21580 420cfe 21578->21580 21582 41f640 2 API calls 21579->21582 21581 421696 21580->21581 21584 41f640 2 API calls 21580->21584 21586 420d10 21580->21586 21583 41f640 2 API calls 21581->21583 21582->21580 21585 4216af 21583->21585 21584->21581 21586->20924 21588 420c4c 21587->21588 21593 420c14 21587->21593 21589 41f640 2 API calls 21588->21589 21590 420c9d 21589->21590 21591 41f640 2 API calls 21590->21591 21592 420cb6 21591->21592 21593->21590 21594 420c37 21593->21594 21597 44b0a0 memcpy 21593->21597 21594->20927 21596->20925 21599 443110 6 API calls 21598->21599 21600 443c32 21599->21600 21601 4433e0 2 API calls 21600->21601 21602 443c7c 21601->21602 21602->20938 21604 443cf2 21603->21604 21605 443cfc 21603->21605 21604->21605 21606 443d0e GetCurrentThreadId _ultoa 21604->21606 21605->20940 21605->20941 21605->20942 21605->20943 21607 443d53 21606->21607 21608 443d89 OutputDebugStringA 21607->21608 21608->21607 21609->20955 21611->20941 22059 4453d0 26 API calls 22060 446bd0 __iob_func 22064 4145df free memcpy fclose 21994 43e2e1 CryptAcquireContextA CryptGenRandom CryptAcquireContextA 21995 42d4e0 calloc calloc memset memcpy 22067 444fe0 34 API calls 21996 40acf0 free memset memcpy 22000 4464f0 GetCurrentThreadId SetEvent GetCurrentThreadId GetCurrentThreadId CloseHandle 22001 447cf0 7 API calls 22070 447df0 6 API calls 22006 447480 45 API calls 22075 444580 GetCurrentProcess GetProcessAffinityMask GetCurrentProcess SetProcessAffinityMask 22012 445a90 10 API calls 22077 444990 27 API calls 22078 444b90 8 API calls 22015 41aea0 __iob_func fprintf 21657 4442a0 21658 443110 6 API calls 21657->21658 21659 4442bb 21658->21659 21660 443110 6 API calls 21659->21660 21661 4442cb 21660->21661 21662 4442d9 TlsSetValue GetCurrentThreadId 21661->21662 21689 443da0 13 API calls 21661->21689 21663 4433e0 2 API calls 21662->21663 21665 4442fe 21663->21665 21666 443110 6 API calls 21665->21666 21669 444325 21665->21669 21666->21669 21667 443110 6 API calls 21667->21669 21668 444346 CloseHandle 21668->21669 21669->21667 21669->21668 21674 444363 21669->21674 21675 4433e0 GetCurrentThreadId SetEvent 21669->21675 21677 444399 Sleep 21669->21677 21678 4443a9 _endthreadex 21669->21678 21680 417ac1 21669->21680 21690 443fa0 45 API calls 21669->21690 21670 4433e0 GetCurrentThreadId SetEvent 21670->21674 21672 443580 CloseHandle 21672->21674 21673 444445 TlsSetValue 21673->21669 21674->21669 21674->21670 21674->21672 21674->21673 21691 443ac0 6 API calls 21674->21691 21675->21669 21677->21669 21678->21669 21685 417af9 21680->21685 21681 417d10 21761 444c10 51 API calls 21681->21761 21682 443110 6 API calls 21682->21685 21685->21681 21685->21682 21686 4433e0 2 API calls 21685->21686 21687 417ca0 SleepEx 21685->21687 21692 417d31 21685->21692 21686->21685 21687->21685 21689->21662 21690->21669 21693 417d3f 21692->21693 21702 417df2 21693->21702 21822 41adda fread 21693->21822 21695 417de3 21696 44b118 fclose 21695->21696 21696->21702 21698 41873a 21825 420130 __iob_func fprintf 21698->21825 21699 417f51 21762 449dd0 21699->21762 21702->21699 21705 417f4c rename 21702->21705 21739 417ef3 21702->21739 21703 417f75 21768 44a250 21703->21768 21704 418754 21826 420130 __iob_func fprintf 21704->21826 21705->21699 21709 418768 21827 420130 __iob_func fprintf 21709->21827 21710 449dd0 2 API calls 21712 417fa5 21710->21712 21713 418706 21712->21713 21715 417fc0 21712->21715 21714 44b118 fclose 21713->21714 21714->21739 21717 443110 6 API calls 21715->21717 21716 41877c 21716->21685 21718 417fcf 21717->21718 21719 424720 3 API calls 21718->21719 21720 418002 21719->21720 21721 424720 3 API calls 21720->21721 21722 418035 21721->21722 21723 420cc0 2 API calls 21722->21723 21724 418075 21723->21724 21725 418084 21724->21725 21726 418098 21724->21726 21727 4433e0 2 API calls 21725->21727 21728 420c00 3 API calls 21726->21728 21727->21739 21729 4180b6 21728->21729 21771 423320 21729->21771 21731 41815a 21732 4186d0 21731->21732 21733 418180 21731->21733 21735 4433e0 2 API calls 21732->21735 21734 449dd0 2 API calls 21733->21734 21736 41819a 21734->21736 21737 4186df 21735->21737 21740 418683 21736->21740 21741 4181dd 21736->21741 21738 44b118 fclose 21737->21738 21738->21739 21824 420270 __iob_func fprintf 21739->21824 21742 4433e0 2 API calls 21740->21742 21744 423320 10 API calls 21741->21744 21743 418692 21742->21743 21745 44b118 fclose 21743->21745 21746 4182a2 21744->21746 21745->21739 21747 4433e0 2 API calls 21746->21747 21748 4182ca 21747->21748 21749 418659 21748->21749 21759 4182d7 21748->21759 21750 44b118 fclose 21749->21750 21750->21739 21751 418618 21752 44b118 fclose 21751->21752 21752->21739 21753 4184cf 21820 44b118 fclose 21753->21820 21758 449dd0 fgetpos fflush 21758->21759 21759->21751 21759->21753 21759->21758 21809 44b0f0 fread 21759->21809 21811 4202d0 21759->21811 21823 420130 __iob_func fprintf 21759->21823 21763 449e10 21762->21763 21764 449de3 21762->21764 21830 44b108 fgetpos 21763->21830 21765 449de9 21764->21765 21828 44b110 fflush 21764->21828 21765->21703 21769 44b108 fgetpos 21768->21769 21770 417f84 21769->21770 21770->21710 21772 423532 21771->21772 21773 423352 21771->21773 21775 41f640 2 API calls 21772->21775 21774 423519 21773->21774 21776 423500 21773->21776 21778 4234e7 21773->21778 21793 42336d 21773->21793 21777 41f640 2 API calls 21774->21777 21786 42354b 21775->21786 21779 41f640 2 API calls 21776->21779 21777->21772 21782 41f640 2 API calls 21778->21782 21779->21774 21780 4239d6 21781 41f640 2 API calls 21780->21781 21785 4239ef 21781->21785 21782->21776 21783 42337a 21783->21731 21784 4239bd 21787 41f640 2 API calls 21784->21787 21790 41f640 2 API calls 21785->21790 21786->21780 21786->21784 21786->21785 21788 423596 21786->21788 21789 4239a4 21786->21789 21787->21780 21794 4235a7 21788->21794 21795 425390 8 API calls 21788->21795 21791 41f640 2 API calls 21789->21791 21792 423a08 21790->21792 21791->21784 21793->21783 21797 4233a9 21793->21797 21800 42344c 21793->21800 21794->21731 21796 4235f6 21795->21796 21796->21794 21808 41e211 8 API calls 21796->21808 21797->21783 21856 4268b0 memset memcpy 21797->21856 21799 42340b 21799->21783 21806 423320 10 API calls 21799->21806 21800->21783 21832 425b70 21800->21832 21802 423614 21804 42369b 21802->21804 21805 42365c 21802->21805 21807 41e211 8 API calls 21802->21807 21804->21731 21805->21804 21857 420130 __iob_func fprintf 21805->21857 21806->21783 21807->21805 21808->21802 21810 4ee818 21809->21810 21812 420bdd 21811->21812 21819 4202f5 21811->21819 21814 41f640 2 API calls 21812->21814 21813 420bc4 21815 41f640 2 API calls 21813->21815 21816 420bf6 21814->21816 21815->21812 21817 41f640 2 API calls 21817->21813 21818 420371 21818->21759 21819->21813 21819->21817 21819->21818 21821 4ee7f0 21820->21821 21822->21695 21823->21759 21824->21698 21825->21704 21826->21709 21827->21716 21829 4ee7f8 21828->21829 21831 4ee800 21830->21831 21833 425b94 21832->21833 21834 4266dc 21832->21834 21835 4266c3 21833->21835 21836 425ba3 21833->21836 21837 41f640 2 API calls 21834->21837 21838 41f640 2 API calls 21835->21838 21839 4266f5 21836->21839 21844 425bb2 21836->21844 21837->21839 21838->21834 21840 41f640 2 API calls 21839->21840 21855 42627f 21840->21855 21852 425d25 21844->21852 21853 425bc5 21844->21853 21858 427c10 21844->21858 21846 425cca 21846->21853 21880 44b090 memset 21846->21880 21851 42a5e0 5 API calls 21851->21855 21852->21853 21870 42a5e0 21852->21870 21853->21799 21854 425e37 21854->21851 21854->21853 21855->21853 21881 44b0a0 memcpy 21855->21881 21856->21799 21857->21804 21859 427c39 21858->21859 21860 427d0d 21858->21860 21862 427cf4 21859->21862 21864 427cdb 21859->21864 21868 427c4b 21859->21868 21861 41f640 2 API calls 21860->21861 21863 427d26 21861->21863 21865 41f640 2 API calls 21862->21865 21866 41f640 2 API calls 21864->21866 21865->21860 21866->21862 21867 427c80 21867->21846 21868->21867 21882 41d4c0 21868->21882 21871 42a613 21870->21871 21872 42a808 21870->21872 21874 42a821 21871->21874 21878 42a61c 21871->21878 21873 41f640 2 API calls 21872->21873 21873->21874 21875 41f640 2 API calls 21874->21875 21876 42a83a 21875->21876 21877 42a62a 21877->21854 21878->21877 21879 41d4c0 5 API calls 21878->21879 21879->21878 21883 41d5c7 21882->21883 21893 41d4d9 21882->21893 21884 41f640 2 API calls 21883->21884 21885 41d5e0 21884->21885 21886 41d791 21885->21886 21889 41d778 21885->21889 21903 41d61b 21885->21903 21888 41f640 2 API calls 21886->21888 21887 41d511 21887->21867 21890 41d7aa 21888->21890 21891 41f640 2 API calls 21889->21891 21892 41dbb0 21890->21892 21894 41db97 21890->21894 21901 41d7d0 21890->21901 21891->21886 21896 41f640 2 API calls 21892->21896 21893->21887 21935 420130 __iob_func fprintf 21893->21935 21898 41f640 2 API calls 21894->21898 21895 41d650 21895->21867 21899 41dbc9 21896->21899 21898->21892 21900 41f6b0 3 API calls 21899->21900 21908 41dbef 21900->21908 21902 41db73 21901->21902 21906 41d9cb 21901->21906 21938 41d080 memcpy 21901->21938 21902->21867 21903->21895 21914 41d080 memcpy 21903->21914 21937 44b0a0 memcpy 21903->21937 21904 41f6b0 3 API calls 21904->21908 21905 41d5af 21905->21867 21939 41d080 memcpy 21906->21939 21908->21904 21916 41f800 3 API calls 21908->21916 21917 41dc65 21908->21917 21934 41de94 21908->21934 21909 41d548 21909->21905 21936 420130 __iob_func fprintf 21909->21936 21913 41db60 21940 44b0a0 memcpy 21913->21940 21914->21903 21916->21908 21932 41dc95 21917->21932 21945 420130 __iob_func fprintf 21917->21945 21919 41de0c 21944 41f620 memcmp 21919->21944 21921 41dcca 21921->21919 21922 41dd99 21921->21922 21941 41d080 memcpy 21921->21941 21942 41d080 memcpy 21922->21942 21924 41df01 21924->21932 21946 420130 __iob_func fprintf 21924->21946 21927 41f800 3 API calls 21927->21934 21929 41d080 memcpy 21929->21932 21930 41ddf9 21943 44b0a0 memcpy 21930->21943 21932->21921 21932->21929 21947 44b0a0 memcpy 21932->21947 21933 41de3e 21933->21927 21933->21934 21934->21867 21935->21909 21936->21905 21938->21906 21939->21913 21941->21922 21942->21930 21944->21933 21945->21924 21946->21932 22017 449aa0 GetLastError 22082 4463a0 10 API calls 22083 4187a7 free memset memcpy fread fclose 22085 4115ab free fclose 22020 4248b0 memcmp __iob_func memset fprintf 22022 4448b0 61 API calls 22091 4489b0 EnterCriticalSection LeaveCriticalSection

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 0 4196e5-419774 call 447bd0 call 44aff8 call 44b050 call 41954a call 44b050 call 44afd8 call 44b0b0 call 416556 17 41977a-4197a4 GetSystemInfo 0->17 18 41a1df-41a1e0 0->18 20 4197b3-4198e8 call 44b0b0 * 8 call 443530 17->20 21 4197a6-4197ad 17->21 19 41a1e3-41a224 call 44b0e8 * 3 18->19 35 41a252-41a2bc call 44b0e8 * 5 19->35 36 41a226-41a232 19->36 62 4199ff-419a0e 20->62 21->20 39 41a243-41a24d call 44b0e8 36->39 40 41a234-41a23e call 44b010 36->40 39->35 40->39 63 419a14-419a51 call 418f48 62->63 64 4198ed-419966 call 443530 call 44b0b0 62->64 70 419a57-419a61 63->70 71 419f6d-419f6e 63->71 77 4199aa-4199b4 64->77 73 419ab0-419abf 70->73 74 419f86-419fb4 call 44b0e8 * 2 71->74 75 419ac1-419ae1 call 423a10 73->75 76 419a63-419aa3 call 418f48 73->76 95 419fdf-419fee 74->95 88 419f73-419f74 75->88 89 419ae7-419b00 call 41f980 75->89 92 419f70-419f71 76->92 93 419aa9 76->93 80 4199b6-4199f8 77->80 81 419968-41999b call 44b0b0 77->81 80->62 90 4199a0-4199a3 81->90 88->74 100 419f76-419f77 89->100 101 419b06-419b29 call 41f6b0 89->101 90->77 92->74 93->73 96 419ff0-41a02a call 44b0e8 * 3 95->96 97 419fb6-419fd8 call 443580 95->97 115 41a0b2-41a0c1 96->115 97->95 100->74 109 419f79-419f7a 101->109 110 419b2f-419b48 call 41fc50 101->110 109->74 116 419f7c-419f7d 110->116 117 419b4e-419b6b call 41e170 110->117 118 41a0c7-41a119 call 44b0e8 * 3 call 443580 115->118 119 41a02f-41a039 115->119 116->74 124 419b71-419b94 call 41f800 117->124 125 419f7f-419f80 117->125 148 41a1e2 118->148 149 41a11f-41a1dd call 44b0b0 call 44b038 call 44b048 * 2 118->149 122 41a07a-41a084 119->122 127 41a086-41a0a6 call 44b0e8 122->127 128 41a03b-41a06e call 44b0e8 122->128 137 419f82-419f83 124->137 138 419b9a-419bba call 41b680 124->138 125->74 136 41a0ab 127->136 135 41a073 128->135 135->122 136->115 137->74 144 419bc0-419c3b call 41939f * 5 138->144 145 419f85 138->145 167 419f59-419f65 144->167 145->74 148->19 149->19 168 419c40-419cb7 167->168 169 419f6b 167->169 170 419d32-419d41 168->170 169->74 171 419d47-419d51 170->171 172 419cb9-419d26 call 4454b0 170->172 174 419d7c-419d8b 171->174 175 419d2b 172->175 176 419d53-419d75 call 445980 174->176 177 419d8d-419d9d 174->177 175->170 176->174 179 419e15-419e2d call 41767d 177->179 180 419d9f-419dba call 44b0b0 177->180 184 419e32-419e4b 179->184 187 419dfb-419e02 180->187 186 419e5b-419e6a 184->186 190 419e4d-419e52 186->190 191 419e6c-419e76 186->191 188 419e04-419e13 call 44b0e8 187->188 189 419dbc-419def call 44b058 call 41767d 187->189 188->184 201 419df4 189->201 190->186 194 419f2a-419f31 191->194 197 419f37-419f57 194->197 198 419e7b-419e8f 194->198 197->167 199 419f07-419f16 198->199 202 419e91-419ed2 call 443110 199->202 203 419f1c-419f21 199->203 201->187 206 419ed4 202->206 207 419ede-419f00 call 4433e0 202->207 203->194 206->207 207->199
                                                  APIs
                                                  • GetSystemInfo.KERNELBASE ref: 00419788
                                                    • Part of subcall function 00443580: CloseHandle.KERNEL32 ref: 0044359F
                                                  Strings
                                                  • 202, 142, 255, 167, 97, 168, 181, 148, 19, 58, 54, 44, 155, 69, 95, 235, 227, 232, 228, 247, 96, 171, 88, 165, 2, 241, 62, 196, 182, 204, 95, 191, 204, 47, 253, 206, 151, 136, 127, 94, 57, 206, 34, 172, 78, 49, 178, 75, 122, 17, 255, 38, 149, 242, 104, 221, 11, xrefs: 00419C0C
                                                  • %c:/, xrefs: 00419DCC
                                                  • `xN, xrefs: 00419A14
                                                  • chc_hash, xrefs: 00419B71
                                                  • 218, 153, 245, 166, 122, 162, 160, 129, 113, 6, 60, 57, 145, 78, 126, 174, 241, 255, 232, 238, 37, 140, 15, 183, 3, 229, xrefs: 00419BE0
                                                  • 250, 134, 248, 252, 118, 185, 164, 205, 28, 23, 121, 43, 134, 71, 72, 191, 165, 234, 226, 244, 39, 200, 16, 245, 80, 173, 46, 186, 227, 140, 26, 250, 146, 53, 180, 146, 208, 150, 11, 85, 45, 207, 34, 135, 98, 28, 220, 111, 98, 69, 181, 46, 193, 180, 118, 147, , xrefs: 00419BF6
                                                  • aes, xrefs: 00419B06
                                                  • 235, 131, 229, 161, 122, 165, 160, xrefs: 00419BCA
                                                  • 188, 187, 216, 148, 62, 240, 239, 217, 57, 81, 154, 250, 49, 133, 48, 250, 165, 170, 171, 245, 34, 130, 43, 251, 91, 137, 49, 192, 186, 214, 71, 191, 159, 115, 189, 170, 223, 235, 89, 94, 57, 215, 109, 211, 100, 20, 70, 245, 14, 18, 154, 35, 225, 243, 7, 199, , xrefs: 00419C22
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID: CloseHandleInfoSystem
                                                  • String ID: %c:/$188, 187, 216, 148, 62, 240, 239, 217, 57, 81, 154, 250, 49, 133, 48, 250, 165, 170, 171, 245, 34, 130, 43, 251, 91, 137, 49, 192, 186, 214, 71, 191, 159, 115, 189, 170, 223, 235, 89, 94, 57, 215, 109, 211, 100, 20, 70, 245, 14, 18, 154, 35, 225, 243, 7, 199, $202, 142, 255, 167, 97, 168, 181, 148, 19, 58, 54, 44, 155, 69, 95, 235, 227, 232, 228, 247, 96, 171, 88, 165, 2, 241, 62, 196, 182, 204, 95, 191, 204, 47, 253, 206, 151, 136, 127, 94, 57, 206, 34, 172, 78, 49, 178, 75, 122, 17, 255, 38, 149, 242, 104, 221, 11$218, 153, 245, 166, 122, 162, 160, 129, 113, 6, 60, 57, 145, 78, 126, 174, 241, 255, 232, 238, 37, 140, 15, 183, 3, 229$235, 131, 229, 161, 122, 165, 160$250, 134, 248, 252, 118, 185, 164, 205, 28, 23, 121, 43, 134, 71, 72, 191, 165, 234, 226, 244, 39, 200, 16, 245, 80, 173, 46, 186, 227, 140, 26, 250, 146, 53, 180, 146, 208, 150, 11, 85, 45, 207, 34, 135, 98, 28, 220, 111, 98, 69, 181, 46, 193, 180, 118, 147, $`xN$aes$chc_hash
                                                  • API String ID: 2136467819-2287435358
                                                  • Opcode ID: 395d74b17985286356d09e7028a84a57c2624911afd7e7aa00de902e3d22db36
                                                  • Instruction ID: 6e248b75389013c808dfd7bbbd4bccc6ff988e68ebc52be9989ece00c0670ae6
                                                  • Opcode Fuzzy Hash: 395d74b17985286356d09e7028a84a57c2624911afd7e7aa00de902e3d22db36
                                                  • Instruction Fuzzy Hash: 16625EB6B01B849AEB24DF26D8913D933A5F749B88F80802ADB1D47764EF3CD645C748
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: a != NULL$b != NULL$c != NULL$d != NULL$src/math/ltm_desc.c
                                                  • API String ID: 0-3993888377
                                                  • Opcode ID: 083ef3b286ba125b2721800eddd332179e1ff59e2c23b6d6c21df6994945a384
                                                  • Instruction ID: 3966f552ade6c7441a2dd3463e732222028899b8a00b56f6462ddb574eb9c938
                                                  • Opcode Fuzzy Hash: 083ef3b286ba125b2721800eddd332179e1ff59e2c23b6d6c21df6994945a384
                                                  • Instruction Fuzzy Hash: C3A2F3B470250391FF18AB6AD8453ED2261AB89354F94462BDE19C77E0EB2CC9CBC71D

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 1284 4011b0-4011de 1285 401490-401493 GetStartupInfoA 1284->1285 1286 4011e4-401201 1284->1286 1288 4014a0-4014b9 call 44b180 1285->1288 1287 401214-40121f 1286->1287 1289 401221-40122f 1287->1289 1290 401203-401206 1287->1290 1305 4014be 1288->1305 1294 401235-401239 1289->1294 1295 401448-401457 call 44b1d8 1289->1295 1291 401431-401442 1290->1291 1292 40120c-401211 Sleep 1290->1292 1291->1294 1291->1295 1292->1287 1294->1288 1298 40123f-40124e 1294->1298 1300 401254-401256 1295->1300 1301 40145d-401478 call 44b180 1295->1301 1298->1300 1298->1301 1302 401480-401485 1300->1302 1303 40125c-401269 1300->1303 1301->1303 1311 40147e 1301->1311 1302->1303 1306 401277-4012c7 call 448200 SetUnhandledExceptionFilter call 448670 call 44b230 call 447ff0 1303->1306 1307 40126b-401273 1303->1307 1309 4014c6-4014c8 call 44b120 1305->1309 1321 401327-40132d 1306->1321 1322 4012c9-4012cb 1306->1322 1307->1306 1314 4014cd-4014ce 1309->1314 1311->1302 1323 401348-401370 call 44b0b0 1321->1323 1324 40132f-401342 1321->1324 1325 4012e2-4012e8 1322->1325 1323->1305 1335 401376-401378 1323->1335 1324->1323 1326 4012d0-4012d2 1325->1326 1327 4012ea-4012f8 1325->1327 1331 401300-401302 1326->1331 1332 4012d4-4012d7 1326->1332 1329 4012de 1327->1329 1329->1325 1333 401304 1331->1333 1334 401315-40131e 1331->1334 1332->1331 1336 4012d9 1332->1336 1337 401320 1333->1337 1334->1337 1338 401310-401313 1334->1338 1339 401380-4013b0 call 44b030 call 44b0b0 call 44b0a0 1335->1339 1336->1329 1337->1321 1338->1334 1338->1337 1346 4013b2-4013f3 call 447bd0 call 4196e5 1339->1346 1350 4013f8-401406 1346->1350 1350->1309 1351 40140c-401414 1350->1351 1352 401421-401430 1351->1352 1353 401416-40141b call 44b1c8 1351->1353 1353->1352
                                                  APIs
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID: ExceptionFilterInfoSleepStartupUnhandled
                                                  • String ID: N
                                                  • API String ID: 2839300629-2280819768
                                                  • Opcode ID: 0ae2884b96fdad7991d101e853d9501da68baee84b0ba9effb12f96c13ca9e6f
                                                  • Instruction ID: bdd9fa810cb664d408ea56b8c946a7957f602da6d5f0f2daf4d378afbd4e22dc
                                                  • Opcode Fuzzy Hash: 0ae2884b96fdad7991d101e853d9501da68baee84b0ba9effb12f96c13ca9e6f
                                                  • Instruction Fuzzy Hash: D7718FB5210B8985FB14AF66E89076A33A1F745B88F84442BDF49637A1DF3DC840C799
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: msg != NULL$out != NULL$outlen != NULL$src/pk/pkcs1/pkcs_1_oaep_encode.c
                                                  • API String ID: 0-719391365
                                                  • Opcode ID: a0d9bd8fe169a88022a0e8c9302e9b8c753e68a1abf69ab1c41ba26c6f36aaab
                                                  • Instruction ID: 57908a6067b6c0b6a298e580c6d35a78cc6da404963449a04ce958b3b23757b2
                                                  • Opcode Fuzzy Hash: a0d9bd8fe169a88022a0e8c9302e9b8c753e68a1abf69ab1c41ba26c6f36aaab
                                                  • Instruction Fuzzy Hash: A6720472208AE042C3228B2CE019B7E7FA5FB85744F8B8256DF924B746EB3EC555D705
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: f634c34d44966750165e5b6862444770c681c76050017ea0086f35e7acec4f83
                                                  • Instruction ID: ca292afe6c7e7edce727c9cf9b8c319cb52f7d73e75bdff21885a5e423f690d8
                                                  • Opcode Fuzzy Hash: f634c34d44966750165e5b6862444770c681c76050017ea0086f35e7acec4f83
                                                  • Instruction Fuzzy Hash: DEC1CDB2F10A8883CF189F6DE804A9D6364FB49BDDF569223EB4E67724DA38C555C304

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 210 4454b0-4454d5 call 443c20 213 4456c1-4456d4 210->213 214 4454db-4454de 210->214 215 4454e0-4454e7 214->215 216 4454eb-44551f 214->216 215->216 217 445522-445538 CreateEventA 216->217 218 445560-445593 call 443ce0 217->218 219 44553a-44553d 217->219 225 4456a2-4456a5 218->225 226 445599-44559c 218->226 220 445551-445556 Sleep 219->220 221 44553f-44554a Sleep 219->221 223 44554c-44554f 220->223 221->218 221->223 223->217 229 4456a7 225->229 230 4456af-4456b7 225->230 227 445710 226->227 228 4455a2-4455ae 226->228 231 4455b4-4455ed _beginthreadex 228->231 232 4456f0-4456fd call 443e30 228->232 229->230 230->213 233 4456b9-4456bc call 443ac0 230->233 234 445672-445679 231->234 235 4455f3-445601 231->235 232->227 233->213 241 445681-44569a call 443580 call 443ce0 234->241 242 44567b CloseHandle 234->242 238 445622-445639 SetThreadPriority ResetEvent 235->238 239 445603-44560b 235->239 244 4456d5-4456e2 ResumeThread 238->244 245 44563f-445653 ResumeThread CloseHandle 238->245 239->238 243 44560d-445615 239->243 241->225 242->241 243->238 247 445617-44561f 243->247 248 445659-445671 Sleep 244->248 245->248 247->238
                                                  APIs
                                                  • CreateEventA.KERNEL32(004E7860,?,?,?,?,00419D2B), ref: 0044552F
                                                  • Sleep.KERNEL32(?,00419D2B), ref: 00445544
                                                  • Sleep.KERNEL32(?,00419D2B), ref: 00445553
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID: Sleep$CreateEvent
                                                  • String ID:
                                                  • API String ID: 1576368186-0
                                                  • Opcode ID: 3dd7c584ad3822915e78b4e44794bf93205cfaee43a9b498834b73d68fd8c975
                                                  • Instruction ID: 4e006432e5c27da3fbfed9f71080b135bf726d7fdd7e2e2fa75bc2f6d79566f4
                                                  • Opcode Fuzzy Hash: 3dd7c584ad3822915e78b4e44794bf93205cfaee43a9b498834b73d68fd8c975
                                                  • Instruction Fuzzy Hash: 14519D72601A9086FB149F35E84476A33A0F744BB8F590726DE29477D9DF38C885C348

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 596 4440c0-4440c8 597 4440e0-4440e3 596->597 598 4440ca-4440cd 596->598 601 444250-444262 AddVectoredExceptionHandler 597->601 602 4440e9-4440ec 597->602 599 444190-44419a 598->599 600 4440d3-4440de 598->600 599->600 603 4441a0-4441b1 RemoveVectoredExceptionHandler 599->603 606 444270-444275 call 443fa0 601->606 602->600 604 4440ee-4440f7 602->604 603->600 604->600 605 4440f9-444105 TlsGetValue 604->605 605->600 607 444107-44410b 605->607 619 444280-444285 call 443fa0 606->619 609 4441c0-4441cc 607->609 610 444111-44411b 607->610 612 444220-444223 609->612 613 4441ce-4441d1 609->613 610->606 614 444121-444128 610->614 620 444225 CloseHandle 612->620 621 44422b 612->621 615 4441d3 CloseHandle 613->615 616 4441d9-4441f5 613->616 617 44414e-444168 call 443580 call 443ce0 614->617 618 44412a-44413a CloseHandle 614->618 615->616 616->619 622 4441fb-4441ff 616->622 638 444290-444293 call 443ac0 617->638 639 44416e-444187 TlsSetValue 617->639 623 44413c CloseHandle 618->623 624 44413e 618->624 619->622 620->621 627 444233-444245 call 443580 call 443ce0 621->627 622->627 628 444201-44420e 622->628 623->624 629 444146 624->629 627->600 628->629 634 444214-44421a CloseHandle 628->634 629->617 634->629 642 444298 638->642 642->642
                                                  APIs
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID: CloseHandleValue$ExceptionHandlerRemoveVectored
                                                  • String ID:
                                                  • API String ID: 2941551293-0
                                                  • Opcode ID: 44017bc906126d64c1671dd810d26a2c5433ae544a1ad1642983db9ad384aa31
                                                  • Instruction ID: c5933fa255b94611aef52a7ccae6dac782c6a24befb14cb447c03404a3cf520d
                                                  • Opcode Fuzzy Hash: 44017bc906126d64c1671dd810d26a2c5433ae544a1ad1642983db9ad384aa31
                                                  • Instruction Fuzzy Hash: 154180B1202A4081FF19DF62E8943692364FBD4B8CF48052BDF0A43398EF7C8999C359

                                                  Control-flow Graph

                                                  APIs
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID: Value$CloseCurrentHandleSleepThread__iob_func_endthreadex
                                                  • String ID:
                                                  • API String ID: 2572950730-0
                                                  • Opcode ID: dbf4aa9faf5ed75dc8eee7d51f92f62fa22eb84594f4c5c426bea9fb9b7ef1e6
                                                  • Instruction ID: 98aa453443f8305c3287849b2a88655701114109873d6089119a44deaccffab8
                                                  • Opcode Fuzzy Hash: dbf4aa9faf5ed75dc8eee7d51f92f62fa22eb84594f4c5c426bea9fb9b7ef1e6
                                                  • Instruction Fuzzy Hash: 37412861201A4495FB54EF23D8913A927A0FB88FA9F49122BEE0E47765DF3CC985C348

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 2150 417ac1-417afd call 44b0b0 2153 417cfe-417d0a 2150->2153 2154 417d10-417d30 call 44b0e8 call 444c10 2153->2154 2155 417b02-417b3d call 443110 2153->2155 2160 417b5d-417b80 2155->2160 2161 417b3f-417b5b 2155->2161 2164 417b86-417ba1 2160->2164 2165 417c7a 2160->2165 2161->2160 2163 417bc1-417c78 call 44b038 2161->2163 2169 417c7b-417c9e call 4433e0 2163->2169 2164->2165 2167 417ba7-417bbc 2164->2167 2165->2169 2167->2165 2173 417cb0-417cc1 call 416abc 2169->2173 2174 417ca0-417cae SleepEx 2169->2174 2177 417cc3-417cf2 call 417d31 2173->2177 2178 417cf7 2173->2178 2174->2153 2177->2178 2178->2153
                                                  APIs
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID: Sleep
                                                  • String ID:
                                                  • API String ID: 3472027048-0
                                                  • Opcode ID: 2a74ffd97f5398fff993641cda6f54acfd76daab233707a04f1f9b722b322771
                                                  • Instruction ID: 2fa995974c8d2d2123f11b1868d3fbc7231a99332c6b20d9cb7886fd9af80d9c
                                                  • Opcode Fuzzy Hash: 2a74ffd97f5398fff993641cda6f54acfd76daab233707a04f1f9b722b322771
                                                  • Instruction Fuzzy Hash: DE61E5F6B00B498AEB04CF65D5813A933B2F798B89F91C426CA0D53768EB3CDA41C755

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 2180 4495e0-4495fc call 44b1b8 2183 449602-449605 2180->2183 2184 44976c-449777 call 44b1b8 2180->2184 2185 449734-44974f call 44b1b8 2183->2185 2186 44960b-449617 GetFileAttributesA 2183->2186 2192 449725-449733 2184->2192 2190 449750-44975d call 44b1b8 2186->2190 2191 44961d-44961f 2186->2191 2190->2192 2191->2185 2194 449625-449639 call 44b188 2191->2194 2198 44963e-449653 2194->2198 2198->2198 2199 449655-44967c call 44b0b0 2198->2199 2201 449681-449687 2199->2201 2202 44968d-4496b0 call 44b0a0 2201->2202 2203 44975f-44976a call 44b1b8 2201->2203 2208 4496d0-44971f 2202->2208 2209 4496b2-4496bc 2202->2209 2203->2192 2208->2192 2209->2208 2210 4496be-4496c0 2209->2210 2210->2208 2211 4496c2-4496cd 2210->2211 2211->2208
                                                  APIs
                                                  • GetFileAttributesA.KERNEL32 ref: 0044960E
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID: AttributesFile
                                                  • String ID:
                                                  • API String ID: 3188754299-0
                                                  • Opcode ID: 08724f723d2a75c167777956a0531b13f80ec425ea5257219c9e5cd8a7d56f8b
                                                  • Instruction ID: d285a0072744ad45be6ad4b86635808ece430f05c2cf2e9999befd5f012a59ab
                                                  • Opcode Fuzzy Hash: 08724f723d2a75c167777956a0531b13f80ec425ea5257219c9e5cd8a7d56f8b
                                                  • Instruction Fuzzy Hash: 7031D03261028086FB299F36D84439E2391E745BA8F8C8236DF6C4B3C4EB3CC986C754

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 2212 416853-416876 _stat64 2213 416882-416893 2212->2213 2214 416878-41687d 2212->2214 2216 416895-41689a 2213->2216 2217 41689c-4168ad 2213->2217 2215 416909-41690e 2214->2215 2216->2215 2218 4168b6-4168c7 2217->2218 2219 4168af-4168b4 2217->2219 2220 4168d0-4168e1 2218->2220 2221 4168c9-4168ce 2218->2221 2219->2215 2222 4168e3-4168e8 2220->2222 2223 4168ea-4168fb 2220->2223 2221->2215 2222->2215 2224 416904 2223->2224 2225 4168fd-416902 2223->2225 2224->2215 2225->2215
                                                  APIs
                                                  • _stat64.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,00416954,?,?,?,0041788D), ref: 00416871
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID: _stat64
                                                  • String ID:
                                                  • API String ID: 2984200810-0
                                                  • Opcode ID: 1a02e613f983da9fe753e54931db7423ae67dcf941f67252f98d1625b3f76916
                                                  • Instruction ID: a0fbb0862fdc6a849a1493046a8e1296488b472e962e7684d1ee54d8c3f7bb44
                                                  • Opcode Fuzzy Hash: 1a02e613f983da9fe753e54931db7423ae67dcf941f67252f98d1625b3f76916
                                                  • Instruction Fuzzy Hash: 7E11B9A2B15478CAFB6046A2E4013F93168E31071DF215437FEEAC57C4D52CC8D1E26D

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 2294 449780-44979c call 44b1b8 2297 4497a2-4497aa 2294->2297 2298 44998d-449998 call 44b1b8 2294->2298 2300 4497b0-4497b5 2297->2300 2301 44992e 2297->2301 2304 449864-44986e call 44b190 2300->2304 2305 4497bb-4497cf call 44afe8 2300->2305 2302 449930-44993b 2301->2302 2308 449873-44987a 2304->2308 2310 4498d5-449900 2305->2310 2311 4497d5-449816 call 44b020 2305->2311 2312 449940-44997d 2308->2312 2313 449880-4498d0 call 44b020 2308->2313 2314 449903-44990c GetLastError 2310->2314 2311->2314 2322 44981c-44982d 2311->2322 2312->2302 2324 449833-449863 call 44b030 call 44b038 2313->2324 2317 449980-44998b call 44b1b8 2314->2317 2318 44990e-449915 call 44b198 2314->2318 2317->2318 2325 44991a-449928 2318->2325 2322->2301 2322->2324 2325->2301
                                                  APIs
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID: ErrorLast
                                                  • String ID:
                                                  • API String ID: 1452528299-0
                                                  • Opcode ID: 965f5ce94bab738a06da324d95af4da29bfaf7cf788336c2bb6db1b5f68db23b
                                                  • Instruction ID: 3b53dc33930db657600d6a8d5b8a2dcdd2c87885a4f7f07cfcb16e4d5a9320ef
                                                  • Opcode Fuzzy Hash: 965f5ce94bab738a06da324d95af4da29bfaf7cf788336c2bb6db1b5f68db23b
                                                  • Instruction Fuzzy Hash: 47510872214B8496EB509F39D84439A73A0F748BA8F58033ADAAD8B7D8DB38C591C754
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: @$@$@@@$in != NULL$out != NULL$out != NULL$src/stream/chacha/chacha_crypt.c$src/stream/chacha/chacha_keystream.c$st != NULL$st->ivlen != 0
                                                  • API String ID: 0-3539777657
                                                  • Opcode ID: ad86652eaaea726db35274c0b3f63c361889a47cbfac7895ff4dea51e0f106e6
                                                  • Instruction ID: 3d03d9b4d3a3ab0897996df417db38b12d09b402779de01fd20d5e8d8d6e1cbb
                                                  • Opcode Fuzzy Hash: ad86652eaaea726db35274c0b3f63c361889a47cbfac7895ff4dea51e0f106e6
                                                  • Instruction Fuzzy Hash: 0EA29B336196E08AD3728F25A454B9FBB65F789784F459206EFCA53B09CB3CDA54CB00
                                                  APIs
                                                  • RtlCaptureContext.KERNEL32 ref: 00447D04
                                                  • RtlLookupFunctionEntry.KERNEL32 ref: 00447D1B
                                                  • RtlVirtualUnwind.KERNEL32 ref: 00447D5D
                                                  • SetUnhandledExceptionFilter.KERNEL32 ref: 00447DA4
                                                  • UnhandledExceptionFilter.KERNEL32 ref: 00447DB1
                                                  • GetCurrentProcess.KERNEL32 ref: 00447DB7
                                                  • TerminateProcess.KERNEL32 ref: 00447DC5
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID: ExceptionFilterProcessUnhandled$CaptureContextCurrentEntryFunctionLookupTerminateUnwindVirtual
                                                  • String ID:
                                                  • API String ID: 3266983031-0
                                                  • Opcode ID: 92870acae01da66bea9009afd2d261ae967b3590f56d406687059cd398891b49
                                                  • Instruction ID: d96c30e0598de0a131b0f56a176593e7b86b5049c99acb403fee3217ecebde8e
                                                  • Opcode Fuzzy Hash: 92870acae01da66bea9009afd2d261ae967b3590f56d406687059cd398891b49
                                                  • Instruction Fuzzy Hash: CA21E4B5A12B80D9FB008F62F88439A37A4FB48B98F84052ADA4E17764EF38C545C708
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: 1$2$CHACHA-PRNG$in != NULL$out != NULL$outlen != NULL$prng != NULL$src/prngs/chacha20.c
                                                  • API String ID: 0-2138151014
                                                  • Opcode ID: 6fe9d286191d7eb2374e68720af5b8011118eb9fa8e4d8ee004b55ef8913afee
                                                  • Instruction ID: 2e24bf8a07c317b5993f72778155ff560249c225b88307c11b92473605412baa
                                                  • Opcode Fuzzy Hash: 6fe9d286191d7eb2374e68720af5b8011118eb9fa8e4d8ee004b55ef8913afee
                                                  • Instruction Fuzzy Hash: 57C107733286E485E721DB29F414B9FBBA5E382788F848219DF8187B59D73DD518CB08
                                                  APIs
                                                  • CryptAcquireContextA.ADVAPI32 ref: 0043E329
                                                  • CryptGenRandom.ADVAPI32 ref: 0043E340
                                                  • CryptAcquireContextA.ADVAPI32 ref: 0043E37A
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID: Crypt$AcquireContext$Random
                                                  • String ID: ($Microsoft Base Cryptographic Provider v1.0
                                                  • API String ID: 1449108118-4046902070
                                                  • Opcode ID: cb4fd0fd19c77e02424bba4c708a19356703de869e23e1253bdb5f1a6cad8d85
                                                  • Instruction ID: 11d255f4475441715550ef25251f3b2e03bed5217f30ae017f9035f6caf7e198
                                                  • Opcode Fuzzy Hash: cb4fd0fd19c77e02424bba4c708a19356703de869e23e1253bdb5f1a6cad8d85
                                                  • Instruction Fuzzy Hash: 43015AA1304A8488EA20CB13FC107AA2651F788BD4F895226EE4A97394DF3CC5868708
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: ct != NULL$key != NULL$keysize != NULL$pt != NULL$skey != NULL$src/ciphers/aes/aes.c
                                                  • API String ID: 0-3759532648
                                                  • Opcode ID: 5736606f64e662c6e68d960c6a4215b354cbc851888907c07df44382670b5d58
                                                  • Instruction ID: c7bada2d5f039e71dccc88b128637be2edfc09db5847609294013193b5b9affe
                                                  • Opcode Fuzzy Hash: 5736606f64e662c6e68d960c6a4215b354cbc851888907c07df44382670b5d58
                                                  • Instruction Fuzzy Hash: 6172DFB35241A48BE3A0CF2AC55876F7BA5F388784F91A60AEF4643750E739E911CF50
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: AES Encrypt$`xN$ct != NULL$pt != NULL$skey != NULL$src/ciphers/aes/aes.c
                                                  • API String ID: 0-1551309048
                                                  • Opcode ID: 0af561caced8b8af0769d3899e5e5b38f5824a93b8a4983fdaab2ce66e296cce
                                                  • Instruction ID: 49bb67cc95152900aee0f425d438e02a286aa111f99874f6b2b0c192ac92aca9
                                                  • Opcode Fuzzy Hash: 0af561caced8b8af0769d3899e5e5b38f5824a93b8a4983fdaab2ce66e296cce
                                                  • Instruction Fuzzy Hash: 7DB1ED736145848FD360CF56E544B6BBBA0F348748F55822AEF9A03B98DB79E911CF10
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: AES Encrypt$`xN$ct != NULL$pt != NULL$skey != NULL$src/ciphers/aes/aes.c
                                                  • API String ID: 0-1551309048
                                                  • Opcode ID: 04afa2ccfb93028b409405464c5c5dd921cc67bfd7eb48d2d2869b29fa21a810
                                                  • Instruction ID: 3f19aff3f19d6b9f7964668a251553efe528fc78854dc3567420e99022fa94ec
                                                  • Opcode Fuzzy Hash: 04afa2ccfb93028b409405464c5c5dd921cc67bfd7eb48d2d2869b29fa21a810
                                                  • Instruction Fuzzy Hash: 74B177B31145909FD360CF2AE554B5BBBA1F38C788F91921AEB8A43798D738E915CF00
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: @$@$@@@$key != NULL$src/pk/rsa/rsa_free.c
                                                  • API String ID: 0-2093675991
                                                  • Opcode ID: 277aa5b5b9ed3662a7d97a377a53305fe10871800e87821efbde83aa0540c25c
                                                  • Instruction ID: 74bdd8bb3904f3960a8f8a8a9b05d39ab8606c504d3aa23364d4be8fcdcdc5d4
                                                  • Opcode Fuzzy Hash: 277aa5b5b9ed3662a7d97a377a53305fe10871800e87821efbde83aa0540c25c
                                                  • Instruction Fuzzy Hash: BBF15876A28AD08BD3718F15E440B9AB764F7C8788F01A219EF8953B49DB39D949CF00
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: CHACHA-PRNG$in != NULL$inlen > 0$prng != NULL$src/prngs/chacha20.c
                                                  • API String ID: 0-2025711577
                                                  • Opcode ID: 94130215292dcb0a08ed5fa5fcb365fc0a409e59f7be7c59045e037b3635e2d7
                                                  • Instruction ID: e36c355e9e2f3602cd317ac26ab2dd0872a9ef41a66cf3cd66f8c846ae53c0f4
                                                  • Opcode Fuzzy Hash: 94130215292dcb0a08ed5fa5fcb365fc0a409e59f7be7c59045e037b3635e2d7
                                                  • Instruction Fuzzy Hash: CA8117737292F056D724CB29B801B9ABB61E381B88FC9432ADB8587F09C63DD915DF04
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: in != NULL$outlen != NULL$src/pk/asn1/der/object_identifier/der_decode_object_identifier.c$words != NULL
                                                  • API String ID: 0-1913770635
                                                  • Opcode ID: 080178fb5cc3ba334ffe29affb4157b868f3f093bb56bbb1af4a45f45c016616
                                                  • Instruction ID: baedf2d263cb600e2aaf75d90c43b5ba1dd923e609990991d192a17b7a4f74e9
                                                  • Opcode Fuzzy Hash: 080178fb5cc3ba334ffe29affb4157b868f3f093bb56bbb1af4a45f45c016616
                                                  • Instruction Fuzzy Hash: C9C16AB3B042B84BD7165F6D98C035EBB91F385786F898136DF4687340D2799E0AD788
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: in != NULL$out != NULL$outlen != NULL$src/pk/asn1/der/ia5/der_decode_ia5_string.c
                                                  • API String ID: 0-3733553005
                                                  • Opcode ID: ed03f1862672b556f5881dde00cb029eecd8ce269d6e5133cd11c18d78ea5e6f
                                                  • Instruction ID: 764f2d3d630e6f581aa988b7d806c872ae3dcd471c79c26856d417f9fe11a8db
                                                  • Opcode Fuzzy Hash: ed03f1862672b556f5881dde00cb029eecd8ce269d6e5133cd11c18d78ea5e6f
                                                  • Instruction Fuzzy Hash: DB7135733141A0C6C7258F78A5847AE7B52E74535AFCA8217EB6987385C33CCD8AC789
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: in != NULL$out != NULL$outlen != NULL$src/pk/asn1/der/teletex_string/der_decode_teletex_string.c
                                                  • API String ID: 0-2688822737
                                                  • Opcode ID: f1cf1568587f2747f5526ebd7708a34171e762be8a2cd41d860c766963348abf
                                                  • Instruction ID: c2fa26ee9537dfbd6139d20420d5564cad50fc978493934ac9423d5329a072e6
                                                  • Opcode Fuzzy Hash: f1cf1568587f2747f5526ebd7708a34171e762be8a2cd41d860c766963348abf
                                                  • Instruction Fuzzy Hash: F77166333161B486DB258F28B50476E7B62E741369FCA821BEE6583399C73CCD49C359
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: in != NULL$out != NULL$outlen != NULL$src/pk/asn1/der/printable_string/der_decode_printable_string.c
                                                  • API String ID: 0-126367437
                                                  • Opcode ID: 01bdf439e6df8448f67cf1866408b342510e49638c06a086d3c3470140a06713
                                                  • Instruction ID: 76a534cb117949f790554842302b486a94fe9b11fac9342e1425e5043fa87773
                                                  • Opcode Fuzzy Hash: 01bdf439e6df8448f67cf1866408b342510e49638c06a086d3c3470140a06713
                                                  • Instruction Fuzzy Hash: 6A714473F141A0C6DB2A8F28B50476A7A22E341359FDA8257EE6547391C33DCD8AC369
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: in != NULL$outlen != NULL$src/pk/asn1/der/utf8/der_length_utf8_string.c
                                                  • API String ID: 0-1243452194
                                                  • Opcode ID: 143d4b51225dd0d588921aa7bbf5bcbec627b22bd44b470f3e953a590a91a842
                                                  • Instruction ID: cf82ee6114e8b3c4514798dca23cb4b62ac8b53d16480b4e862b829bcd23b013
                                                  • Opcode Fuzzy Hash: 143d4b51225dd0d588921aa7bbf5bcbec627b22bd44b470f3e953a590a91a842
                                                  • Instruction Fuzzy Hash: 93224F2AF347E456F3235639B4033B96200AF63385F859323BE4561A52EA1E8767A34D
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: ./stb/stb_truetype.h$i != 0
                                                  • API String ID: 0-13121079
                                                  • Opcode ID: b62f77c5a241db8a6d78fb2f51f35d22296eba66e93f0cfbfb5cc836545d7ee1
                                                  • Instruction ID: 68fbecb51f0631dfb3c919558a37edf9bd05e2a1397a90bf5a6e7e822cc24f2d
                                                  • Opcode Fuzzy Hash: b62f77c5a241db8a6d78fb2f51f35d22296eba66e93f0cfbfb5cc836545d7ee1
                                                  • Instruction Fuzzy Hash: 54D2F1739106C88EC776CF7B89813D8B361EF5D348F18CB12EA447AA69E73466959F00
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: c87f94a55145588976c20ef799f32e5be91a831d84a4bbe2902ecb85850b6a00
                                                  • Instruction ID: ed91fb8b020dab2bf5e9e88d48c87b6fb5fb1e447a653cb71b45d288530eece5
                                                  • Opcode Fuzzy Hash: c87f94a55145588976c20ef799f32e5be91a831d84a4bbe2902ecb85850b6a00
                                                  • Instruction Fuzzy Hash: 9211A521304B8087FF325B15D884B5A26A0F784BE4F0C432BAE4D57785EB7C88458709
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: VUUU
                                                  • API String ID: 0-2040033107
                                                  • Opcode ID: 49167977db7866cd8089b1ceb45779801f55b3ad66db1654ac0668a25a9f7c29
                                                  • Instruction ID: a71e3001d9e15238572c2920c308d486661197f9eaf69ecc11b71a142e6a7318
                                                  • Opcode Fuzzy Hash: 49167977db7866cd8089b1ceb45779801f55b3ad66db1654ac0668a25a9f7c29
                                                  • Instruction Fuzzy Hash: D9F2D273A24F8083DB218F19E40466EB720F799B88F456217DF9A43B25DF39D9A6C704
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: ;$<
                                                  • API String ID: 0-167267906
                                                  • Opcode ID: 7841a8c16e58ae0536e4969e01233793109e5ac59fc8eb08846de423674c3a2c
                                                  • Instruction ID: bf9cb3f719ccd4beae2f331d50005b0689255d46a556857c4eca8e86fdefbb4a
                                                  • Opcode Fuzzy Hash: 7841a8c16e58ae0536e4969e01233793109e5ac59fc8eb08846de423674c3a2c
                                                  • Instruction Fuzzy Hash: BC710AA3350B94874E1C8E26B8D41EA6992B7A6FD1789D13ACF095B395DE38CC49C344
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: ?
                                                  • API String ID: 0-1684325040
                                                  • Opcode ID: 651f5429facac7831ac55d759321f92e9d07d7a65be37e8fb6368be3e9c03e74
                                                  • Instruction ID: 1121373e96f77f50cc36561425aeb4fe7cb7eb7f1291ff8891995e244015c2b8
                                                  • Opcode Fuzzy Hash: 651f5429facac7831ac55d759321f92e9d07d7a65be37e8fb6368be3e9c03e74
                                                  • Instruction Fuzzy Hash: 33F1D52331D2D085DB61CE62A4057AF6F61E3EAB88F499113EF8603F49D67CD946C709
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: pow
                                                  • API String ID: 0-2276729525
                                                  • Opcode ID: 0a62d76096ead6347093fad9442945f318824a0d3b4040906b23b39f3ba3aa55
                                                  • Instruction ID: aece8c9a9875b5721754b12514439c1999cd29348f601560faa3b58a1bbe3674
                                                  • Opcode Fuzzy Hash: 0a62d76096ead6347093fad9442945f318824a0d3b4040906b23b39f3ba3aa55
                                                  • Instruction Fuzzy Hash: 45C148626A4F8085F7229B35A45036BB728EF963C4F159307FBC176664EF2CD463C60A
                                                  APIs
                                                  • GetSystemTimeAsFileTime.KERNEL32 ref: 00445C69
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID: Time$FileSystem
                                                  • String ID:
                                                  • API String ID: 2086374402-0
                                                  • Opcode ID: e90f3246e92bc93a2aca642990b7b05e49ece82ffee19d00558341ad485f7193
                                                  • Instruction ID: 189eac7e9ef56a46adc8f08acd094fcdc7091e49c2fb8a33606a20d590f450d2
                                                  • Opcode Fuzzy Hash: e90f3246e92bc93a2aca642990b7b05e49ece82ffee19d00558341ad485f7193
                                                  • Instruction Fuzzy Hash: A6D012E6B1564887CE20CB42F4413556762A7DC7D8F404120EE4D83728EA38EA16CF00
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: `PN
                                                  • API String ID: 0-2622039025
                                                  • Opcode ID: 8e73d029ac47edf484ccf3d34be33a1b1a61ba84eeaced35dbee68a9f986db1c
                                                  • Instruction ID: 328a4979246b79987a7b4557da9f41c36c4f78e573894753fc877efca8db1768
                                                  • Opcode Fuzzy Hash: 8e73d029ac47edf484ccf3d34be33a1b1a61ba84eeaced35dbee68a9f986db1c
                                                  • Instruction Fuzzy Hash: DEB1046260D6E449D3269B38D160BAFBF70F79B78DF699245DFC51590AE328C980CB40
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: __powi
                                                  • API String ID: 0-2331859415
                                                  • Opcode ID: f5838ee8b074ab0195c3af3e7bd6da0e7c4546af60ade4127d7fa499785fee3e
                                                  • Instruction ID: a8d6ff3ff92af56495085124bd3f93840ac0708474848b2be1b40812da2fa2dd
                                                  • Opcode Fuzzy Hash: f5838ee8b074ab0195c3af3e7bd6da0e7c4546af60ade4127d7fa499785fee3e
                                                  • Instruction Fuzzy Hash: 21515F62E94E068AFB178B3954913A3B355AF9A3C8F14D717DE0275624EB1CC8A3910E
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: 8
                                                  • API String ID: 0-806996323
                                                  • Opcode ID: f1ad58c26e4cc444fc0831d16aa62a0366952e35bc74eabc88b3fd27c27301ef
                                                  • Instruction ID: 5fc8b448fe8a5bb9d7c800359e9418b4977837ee9681ab1858c65775aab800cc
                                                  • Opcode Fuzzy Hash: f1ad58c26e4cc444fc0831d16aa62a0366952e35bc74eabc88b3fd27c27301ef
                                                  • Instruction Fuzzy Hash: EF4149B27340915BEB6D8A3A6921B555642B395BC8FC4E126FD0B97F94E93CDE00C740
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: c6e1105f37d6e2e56cd5d2051e3a57b4e47b6c218841bc054037592ada2a8155
                                                  • Instruction ID: 71d119c9ae10b3784035ede10b51187839e271fde573e9d528918d1a97435c9f
                                                  • Opcode Fuzzy Hash: c6e1105f37d6e2e56cd5d2051e3a57b4e47b6c218841bc054037592ada2a8155
                                                  • Instruction Fuzzy Hash: BF626CB2F20A7083DB29DF06A4147AA7B52FB90799FC69627EE5707340E63DC945C309
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 7d947a403217146bdf74747b48904cf9e3d10ef934473fda372e12bbcaeea2d5
                                                  • Instruction ID: 690e7e18663b4e46921eda97e8ad7baad8bbd56ce01893aa12ad5a40d0afc305
                                                  • Opcode Fuzzy Hash: 7d947a403217146bdf74747b48904cf9e3d10ef934473fda372e12bbcaeea2d5
                                                  • Instruction Fuzzy Hash: 5562ABB3B11BA882CB118F1AE801B4E7768F308BD8F599226EF5D67754DA3CD596C304
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 05626e35d621d7e87356620d9b2bb23c39c9158a8cc63d7b68637131d1f7e426
                                                  • Instruction ID: c0081d146fb652a003025522519e20cb25c58ca739e6b3e6db6f1081f8b45b6d
                                                  • Opcode Fuzzy Hash: 05626e35d621d7e87356620d9b2bb23c39c9158a8cc63d7b68637131d1f7e426
                                                  • Instruction Fuzzy Hash: 502205F3B20F9487CA108F9998445EABB60F71DFC87A99217DF592B311DA39C956C304
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 1758c94906f3d20d2ce49ecebdd870d4f06d780d2a2c844de1cb97ea8767f9f9
                                                  • Instruction ID: e25c74d4afb5653c2f1f107e7afbfd3b0b4b6458acc70bedb06a43487585df08
                                                  • Opcode Fuzzy Hash: 1758c94906f3d20d2ce49ecebdd870d4f06d780d2a2c844de1cb97ea8767f9f9
                                                  • Instruction Fuzzy Hash: 411238F236471487CB348F15984566B6A51F7097EAF05B32BEEAA87380E53DD885C309
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 9886c8e9f275e43ee38945b121680eb8e77b36d44470ae0bfcd0d603bb61840a
                                                  • Instruction ID: caa02c3d6a48085db65cc100e7b4fec6d52310139080aae20c506aed6bbc8665
                                                  • Opcode Fuzzy Hash: 9886c8e9f275e43ee38945b121680eb8e77b36d44470ae0bfcd0d603bb61840a
                                                  • Instruction Fuzzy Hash: 783220B3A14F8182D7248F19E44066EBB60F398B88F51631BEF9A53B21DF79D586C704
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: b48eb2ec32f6b37e671f94c79d3fe59a99b849458266436cfbcdd756a8cf09b0
                                                  • Instruction ID: af2cd34ad7d02236c358c0399e4ec2206c1d6f7185462dc167ae716556f9b3c9
                                                  • Opcode Fuzzy Hash: b48eb2ec32f6b37e671f94c79d3fe59a99b849458266436cfbcdd756a8cf09b0
                                                  • Instruction Fuzzy Hash: E402D1B3B26AC482CB188F1AD80129DB765FB89798F05A217EF5A57765EB38C184C304
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: eb13ead0baa7c9a939d2cdb687c478ce68c71696141f351da1af9e49a76736d6
                                                  • Instruction ID: 25b2ae2ba37aa80fc200730d74c97a19284240beb5f5af3dacf2a1dd5ba3f901
                                                  • Opcode Fuzzy Hash: eb13ead0baa7c9a939d2cdb687c478ce68c71696141f351da1af9e49a76736d6
                                                  • Instruction Fuzzy Hash: 71C1DFB2F11A9887CB188F6DE80069E7360F749BDDF568223EB4E67724DA38C556C700
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 5ef958f5fae3fd7463e5841fa869faca3f9a939255402c3feb2c9468f7b6e111
                                                  • Instruction ID: e16de40469e3cb93cd301fa5439f481c609df4a89a9adaf5693f604c30089e9b
                                                  • Opcode Fuzzy Hash: 5ef958f5fae3fd7463e5841fa869faca3f9a939255402c3feb2c9468f7b6e111
                                                  • Instruction Fuzzy Hash: 97B1F0F3B20F6483CE44CF8998491A9BB66FB1CBC43959217DE492B321DA3DC91AC354
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 49cab208d1963ce2693d5824b1df067c8a2c36525a0a2f4f4d79f4477a689107
                                                  • Instruction ID: 83de66e18fa1154256ad69ca1aebeed2b3d1be1ec14b366932e38cf64f8a9f5e
                                                  • Opcode Fuzzy Hash: 49cab208d1963ce2693d5824b1df067c8a2c36525a0a2f4f4d79f4477a689107
                                                  • Instruction Fuzzy Hash: 6EB1F8F3730FD48AC6108FA994449EA7B70F31EF88BA85216DE5927311DE3ACA56D305
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 7c7f5e0528be5c952bd80c46a0f7ce180e46dd0388a3099ae3c744b458dc194a
                                                  • Instruction ID: 1df71702319b1df1bf34a3334a3b8cac095db751481b2a0646b0194ce43800bd
                                                  • Opcode Fuzzy Hash: 7c7f5e0528be5c952bd80c46a0f7ce180e46dd0388a3099ae3c744b458dc194a
                                                  • Instruction Fuzzy Hash: 2991D2B2B44B9486CB508F26A80179EB7A5F78DFD8F44412AEF8C97B18DA3CD445D704
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 5f466daf19899bb1283d350edf0f82020eec6cf0310c29889027d332604476e9
                                                  • Instruction ID: 38dc6bbf8f4b93a8d22e51905f6d3555a4c7cf7129b88ebe3374daee1f158c4d
                                                  • Opcode Fuzzy Hash: 5f466daf19899bb1283d350edf0f82020eec6cf0310c29889027d332604476e9
                                                  • Instruction Fuzzy Hash: 6771BEB2B0465482DA10CF16A90174EB361F788FF8F588326EFAD67B98DA3CD556C700
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 1dc2cb28dd36ea92f4a5f2845d18a271fdf226df7261ab781381e2121dacf0ab
                                                  • Instruction ID: c8ea3c9c08f6226def88a3e0402ff6e50c2ecac249db8d7b840e956178543207
                                                  • Opcode Fuzzy Hash: 1dc2cb28dd36ea92f4a5f2845d18a271fdf226df7261ab781381e2121dacf0ab
                                                  • Instruction Fuzzy Hash: FD71E1B3B11B8496DB208F26EA1039EB765FB89BD4F844026EF8D57B58DA3CC542C705
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 41ad46aca874c0053a30d7b3510b931ace9f490e17c777e8643055b4fce8126b
                                                  • Instruction ID: 4dabf8fb46a2fe572ae827f2e69a91ef700dfc78fe709eedd98118c5b64a0a4f
                                                  • Opcode Fuzzy Hash: 41ad46aca874c0053a30d7b3510b931ace9f490e17c777e8643055b4fce8126b
                                                  • Instruction Fuzzy Hash: 4B71C3F272164442CB55CF29DA0C60DB76BEB2C7D4B56D222CA584BB5CEA3EC858C790
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 76a7493c47d8751fc74f37dbf458a57de0d9313fbcb526bb1162ede28c65d423
                                                  • Instruction ID: f571f493ed61344e6bd46a6f729918856600fdc26cb2ead1df07edb6de028e93
                                                  • Opcode Fuzzy Hash: 76a7493c47d8751fc74f37dbf458a57de0d9313fbcb526bb1162ede28c65d423
                                                  • Instruction Fuzzy Hash: AE71AAB3F10B6083EB45DB52E8252293760F798B90B824123DF5A63B49DABCD956C705
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: ae0724166738b9d05fd35833562075e0d12459aff6e5bf8786b027785a254594
                                                  • Instruction ID: 47a26ad7b40c11fa44edcbde36af1f80babc60eeef36c4028fce75ce803b0a20
                                                  • Opcode Fuzzy Hash: ae0724166738b9d05fd35833562075e0d12459aff6e5bf8786b027785a254594
                                                  • Instruction Fuzzy Hash: 995181BB330FE483D610CF5AAA4588E2624B35ABC9BD29126CF2B17741C676D906D316
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 8bdf5a092367a0bd8ef3f92ad1cf35860a2a63dca7bebf6a4874681e5f799dad
                                                  • Instruction ID: 90df50bd9705a15b7c258bf94ff71d5eb0b9b0dcd65fcec1cc045b326fb56346
                                                  • Opcode Fuzzy Hash: 8bdf5a092367a0bd8ef3f92ad1cf35860a2a63dca7bebf6a4874681e5f799dad
                                                  • Instruction Fuzzy Hash: A851C1B3B80E3882C651CF2699459DA7B71F39DB89B88A103EE4997320DB79CD07D305
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: f86f09d7ada85a03bfaf06205e7cec97e938e8bcc76e258c68cf6dfa9da5e3b1
                                                  • Instruction ID: c847498f288ae9234908fedbd49e7f4e46ab03d25db58263a48e36b89e061f9a
                                                  • Opcode Fuzzy Hash: f86f09d7ada85a03bfaf06205e7cec97e938e8bcc76e258c68cf6dfa9da5e3b1
                                                  • Instruction Fuzzy Hash: A741D3B3B0174887DF019B6ADA05F8A7299F7A8FD8F058222EE1C97754DA3DD606C704
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 7d557142c9674155e3f24b31631c14bd3846b68328ca37c70a74876762565fe9
                                                  • Instruction ID: 8067348398ae1be1c2856b8cbb21caa6a9c65918b78f228d2e25d4c4ff36e71c
                                                  • Opcode Fuzzy Hash: 7d557142c9674155e3f24b31631c14bd3846b68328ca37c70a74876762565fe9
                                                  • Instruction Fuzzy Hash: C03122B37417225BCF2C0EB4DEA2F5A3A14E395781B0F613FCA1692B50DE7C85999604
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 6ce3b95507de508f35ee10a53b679ed0df14292572262596aaea73e0a35a29a6
                                                  • Instruction ID: 2c373dfcf0551fc2b4c1fa933742f6344d3dc00fa7c60b0bcd83ae7329ada5ad
                                                  • Opcode Fuzzy Hash: 6ce3b95507de508f35ee10a53b679ed0df14292572262596aaea73e0a35a29a6
                                                  • Instruction Fuzzy Hash: 0C2168927252A503BF64853EA455FABD2829399FC4B54D8374E0D87B44ED2DCC92E708
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 7fc3ebf5ec2f0cce52b5ebdd0a3ff53cbaca6065ca4a557a8cc9df6641723920
                                                  • Instruction ID: 6238719c4867cfa18ec2cb8222c9c9562c2ef218ffe0c343627730bfe2603138
                                                  • Opcode Fuzzy Hash: 7fc3ebf5ec2f0cce52b5ebdd0a3ff53cbaca6065ca4a557a8cc9df6641723920
                                                  • Instruction Fuzzy Hash: 6CE01A8BA5EEC246F11242BB0C2E68B1FC1AB63A7935D835B4F704A3D3950B5802930A
                                                  APIs
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID: EventHandleInformation
                                                  • String ID:
                                                  • API String ID: 943243487-0
                                                  • Opcode ID: 2f398aacd57c16ce17a37674a23a537d2427dcee777d64abd9f71d57f903c1c1
                                                  • Instruction ID: 93b5cceb47cfd99d67b718f5f8136198d7d3e35f73868410272b5aee4d4f8bc7
                                                  • Opcode Fuzzy Hash: 2f398aacd57c16ce17a37674a23a537d2427dcee777d64abd9f71d57f903c1c1
                                                  • Instruction Fuzzy Hash: 0E41A676601A8087FF549F32D8013392B60FB85FADF184616DE6A4739ADF2DC4458358
                                                  APIs
                                                  • TlsGetValue.KERNEL32 ref: 00443E4C
                                                    • Part of subcall function 00443DA0: __iob_func.MSVCRT ref: 00443DD1
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID: Value__iob_func
                                                  • String ID:
                                                  • API String ID: 2820842585-0
                                                  • Opcode ID: 02489a29a39855d0c1cd2642844c4e240e70ffe7a4d315747538eb84252836a2
                                                  • Instruction ID: 1f7fe0712aefd663b0712b4b0ec772b37f840c4e4b935989d31ae638810bc13e
                                                  • Opcode Fuzzy Hash: 02489a29a39855d0c1cd2642844c4e240e70ffe7a4d315747538eb84252836a2
                                                  • Instruction Fuzzy Hash: 8431617250278087FB609F62F84875A77A0F748BA5F080229DB5E477A1DF3CD149C718
                                                  APIs
                                                  Strings
                                                  • Address %p has no image-section, xrefs: 00448097, 004481E8
                                                  • VirtualProtect failed with code 0x%x, xrefs: 004481BD
                                                  • Mingw-w64 runtime failure:, xrefs: 00448047
                                                  • VirtualQuery failed for %d bytes at address %p, xrefs: 004481D7
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID: Virtual$ProtectQuery
                                                  • String ID: VirtualProtect failed with code 0x%x$ VirtualQuery failed for %d bytes at address %p$Address %p has no image-section$Mingw-w64 runtime failure:
                                                  • API String ID: 1027372294-1534286854
                                                  • Opcode ID: 46675204e20dd3cafcd1db260d24db175281e3feb105d7d974ad930026795866
                                                  • Instruction ID: 3635d3b232ffcc2c8cfc33a551ca1b664abbbb0723395715c3cbe500960d2c56
                                                  • Opcode Fuzzy Hash: 46675204e20dd3cafcd1db260d24db175281e3feb105d7d974ad930026795866
                                                  • Instruction Fuzzy Hash: DB518DB2701B8496EA10AB52EC8079EB764FB99BD8F48412BEE4C47754DF3CC546C748
                                                  APIs
                                                  • WaitForMultipleObjects.KERNEL32 ref: 00446E99
                                                  • WaitForSingleObject.KERNEL32 ref: 00446ED3
                                                  • WaitForSingleObject.KERNEL32(?,?,?,00007FF8C887F230,00007FF8C887FAA0,00000068,00444074,0044718E,?,00000068,00000000,?,?,0044741F), ref: 00446F32
                                                  • WaitForSingleObject.KERNEL32(?,?,?,00007FF8C887F230,00007FF8C887FAA0,00000068,00444074,0044718E,?,00000068,00000000,?,?,0044741F), ref: 0044704A
                                                  • ResetEvent.KERNEL32 ref: 004470AD
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID: Wait$ObjectSingle$EventMultipleObjectsReset
                                                  • String ID:
                                                  • API String ID: 654736092-0
                                                  • Opcode ID: 4dbc5f25eefd94e075bfa1e9566d096ba5ae39ec3651901bf2d658027f3a3e90
                                                  • Instruction ID: 374562ff69cf742e6551e12bb2fe4bfef0944fecbe1a972b5ca334833c87a6c6
                                                  • Opcode Fuzzy Hash: 4dbc5f25eefd94e075bfa1e9566d096ba5ae39ec3651901bf2d658027f3a3e90
                                                  • Instruction Fuzzy Hash: 7F51E42630941041FB759627F94637B01467B86798F6A083BDF8687B91EAACC9C7C20F
                                                  APIs
                                                    • Part of subcall function 00447120: EnterCriticalSection.KERNEL32(00000120,?,00000068,00000000,?,?,0044741F,?,?,?,?,?,?,?,00000100,00446639), ref: 0044714E
                                                    • Part of subcall function 00447120: LeaveCriticalSection.KERNEL32(?,00000068,00000000,?,?,0044741F,?,?,?,?,?,?,?,00000100,00446639), ref: 00447161
                                                  • TryEnterCriticalSection.KERNEL32 ref: 00447237
                                                  • LeaveCriticalSection.KERNEL32 ref: 00447273
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID: CriticalSection$EnterLeave
                                                  • String ID:
                                                  • API String ID: 3168844106-0
                                                  • Opcode ID: 3228c5b60222b5c7275987cc37dd8b102da63b1309db3aaa0a4f2718bc4b239b
                                                  • Instruction ID: f2179d17486e0c6cb4a4d02f22abbac56449a71dfc5c265e76d93a390e446cc1
                                                  • Opcode Fuzzy Hash: 3228c5b60222b5c7275987cc37dd8b102da63b1309db3aaa0a4f2718bc4b239b
                                                  • Instruction Fuzzy Hash: 5131706230464495FB509FA2E84079A2350FB46BE8F894773AE2D973D4DF78C846C359
                                                  APIs
                                                  • CreateSemaphoreA.KERNEL32 ref: 00446AD0
                                                  • CreateSemaphoreA.KERNEL32 ref: 00446AE6
                                                  • InitializeCriticalSection.KERNEL32(?,00446BC8,?,?,?,?,004476D9), ref: 00446B0B
                                                  • InitializeCriticalSection.KERNEL32(?,00446BC8,?,?,?,?,004476D9), ref: 00446B11
                                                  • InitializeCriticalSection.KERNEL32(?,00446BC8,?,?,?,?,004476D9), ref: 00446B17
                                                  • CloseHandle.KERNEL32 ref: 00446B40
                                                  • CloseHandle.KERNEL32 ref: 00446B55
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID: CriticalInitializeSection$CloseCreateHandleSemaphore
                                                  • String ID:
                                                  • API String ID: 3487344249-0
                                                  • Opcode ID: a3a28f5c93cbdbdc15f06361f39fadd3ac2822ddf98a30c3c4d8d2f43e93c363
                                                  • Instruction ID: 1bb9014d2ffad2cb778fc009fd17b0719f75346a6fed60d6d9b275cec49b4695
                                                  • Opcode Fuzzy Hash: a3a28f5c93cbdbdc15f06361f39fadd3ac2822ddf98a30c3c4d8d2f43e93c363
                                                  • Instruction Fuzzy Hash: C221817270178085FB149F76F96075A77A0EB45B9CF0881398E1D4B398EF38C485C750
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID: Time$FileSystem
                                                  • String ID:
                                                  • API String ID: 2086374402-0
                                                  • Opcode ID: 6abba0a6e409ac98ff7486a40d972f47f5778c865d69158f75e4141031f5bd4c
                                                  • Instruction ID: f6d48ba897f1a9d793e6ee03e15a8dc32399f9a5e54bfbea9508ec645ed3bc2c
                                                  • Opcode Fuzzy Hash: 6abba0a6e409ac98ff7486a40d972f47f5778c865d69158f75e4141031f5bd4c
                                                  • Instruction Fuzzy Hash: 1E319F227016418BFF259F76E94036A7251BB44FAAF1C8576CE198B784EE7CCD82C349
                                                  APIs
                                                  • GetCurrentThreadId.KERNEL32 ref: 00443162
                                                  • WaitForSingleObject.KERNEL32(-00000001,?,?,?,00443C32,?,?,-00000001,?,004454CF,004E7860,?,?,?,?,00419D2B), ref: 004431AD
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID: CurrentObjectSingleThreadWait
                                                  • String ID:
                                                  • API String ID: 1728940165-0
                                                  • Opcode ID: e40c48f9a08c5c8c935afe0ffbdf283c98425084d11b834b35099470aec70894
                                                  • Instruction ID: 1529f1837a016ea7d377dbef956a67052c4a22747f671a1270bb25e6a43e258e
                                                  • Opcode Fuzzy Hash: e40c48f9a08c5c8c935afe0ffbdf283c98425084d11b834b35099470aec70894
                                                  • Instruction Fuzzy Hash: 2F3180727016459BFB159F75DC4075A22A1F744F9AF188535CE098A344FE3CCD82C759
                                                  APIs
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID: CloseHandleValue$_endthreadex
                                                  • String ID:
                                                  • API String ID: 3955988603-0
                                                  • Opcode ID: 5271d2688841ed757f6447b9bda5fcb75ba943910d1448eee528aa9c4b058854
                                                  • Instruction ID: f0202d660b2501234bbed270e2f723cbd5406dcb46d7e155bbcb3f6771bc98bb
                                                  • Opcode Fuzzy Hash: 5271d2688841ed757f6447b9bda5fcb75ba943910d1448eee528aa9c4b058854
                                                  • Instruction Fuzzy Hash: 2E214C72102A4086FB65DF62D4943693BA1FBC4F18F1E4166CF0A173A4DF7D8889C748
                                                  APIs
                                                  Strings
                                                  • /build/mingw-w64-2TvZY_/mingw-w64-5.0.3/mingw-w64-libraries/winpthreads/src/rwlock.c, xrefs: 00445F5E
                                                  • (((rwlock_t *)*rwl)->valid == LIFE_RWLOCK) && (((rwlock_t *)*rwl)->busy > 0), xrefs: 00445F69
                                                  • (, xrefs: 00445F77
                                                  • Assertion failed: (%s), file %s, line %d, xrefs: 00445F70
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID: __iob_func
                                                  • String ID: ($(((rwlock_t *)*rwl)->valid == LIFE_RWLOCK) && (((rwlock_t *)*rwl)->busy > 0)$/build/mingw-w64-2TvZY_/mingw-w64-5.0.3/mingw-w64-libraries/winpthreads/src/rwlock.c$Assertion failed: (%s), file %s, line %d
                                                  • API String ID: 686374508-1623117014
                                                  • Opcode ID: 62514012ffd40922e8665ee12c6274ce18bdf50d96eda9fd741ab64849b8cb70
                                                  • Instruction ID: 94f506ba823d6b2752241feec017366983da926ffd66f818023ac10079d922f9
                                                  • Opcode Fuzzy Hash: 62514012ffd40922e8665ee12c6274ce18bdf50d96eda9fd741ab64849b8cb70
                                                  • Instruction Fuzzy Hash: 3C01AFB2301A4ED6EF00AF2AD8543993720F741B48F86841BDA0C57362DB3CC84DC78A
                                                  APIs
                                                  • GetSystemTimeAsFileTime.KERNEL32 ref: 00447C55
                                                  • GetCurrentProcessId.KERNEL32 ref: 00447C60
                                                  • GetCurrentThreadId.KERNEL32 ref: 00447C69
                                                  • GetTickCount.KERNEL32 ref: 00447C71
                                                  • QueryPerformanceCounter.KERNEL32 ref: 00447C7E
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                  • String ID:
                                                  • API String ID: 1445889803-0
                                                  • Opcode ID: 567785d3531b6829eac373c5edb2d8f2a497a5bd59d6ae79aae7930d82095085
                                                  • Instruction ID: c1aab20eec032475a9b7d8525e4113af5bf1cd6970fcdce158aa98ad81354309
                                                  • Opcode Fuzzy Hash: 567785d3531b6829eac373c5edb2d8f2a497a5bd59d6ae79aae7930d82095085
                                                  • Instruction Fuzzy Hash: 5D115EA6316B4486FB604B66FD047196361B7487F4F081A35DE9D43BA8EF3CC889C708
                                                  APIs
                                                  • EnterCriticalSection.KERNEL32 ref: 004469E6
                                                  • LeaveCriticalSection.KERNEL32 ref: 00446A03
                                                  • LeaveCriticalSection.KERNEL32 ref: 00446A2A
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID: CriticalSection$Leave$Enter
                                                  • String ID:
                                                  • API String ID: 2978645861-0
                                                  • Opcode ID: 250b4cabffa94326c14a1830b1204a7e82324e7e77a27e4202bde0c65935e628
                                                  • Instruction ID: 232c2510ec94c8c32207f77a1de79d375b972ea1a335e0926c80ad6e5cdfb676
                                                  • Opcode Fuzzy Hash: 250b4cabffa94326c14a1830b1204a7e82324e7e77a27e4202bde0c65935e628
                                                  • Instruction Fuzzy Hash: 0101A76274175992F6144F57FD45325A251BB96BA6F4985308E0F96344FD3CC8859304
                                                  APIs
                                                  Strings
                                                  • Error cleaning up spin_keys for thread , xrefs: 00443D13
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID: CurrentDebugOutputStringThread_ultoa
                                                  • String ID: Error cleaning up spin_keys for thread
                                                  • API String ID: 2892977721-2906507043
                                                  • Opcode ID: 6327dab40a10e68f6a1ce5db0fabfcd94893969a31c7167c53e1006147ed8c02
                                                  • Instruction ID: b10fb834de62e786480d237e5c78d5ff89fb15ca7d49465d252a1c3201dca654
                                                  • Opcode Fuzzy Hash: 6327dab40a10e68f6a1ce5db0fabfcd94893969a31c7167c53e1006147ed8c02
                                                  • Instruction Fuzzy Hash: 6011E9E2B04740D1FB358F64E41436A1BA1F745B69F580726D7A9473D8DB7CCA46C30A
                                                  APIs
                                                  • GetCurrentThreadId.KERNEL32 ref: 00446C45
                                                  • GetCurrentThreadId.KERNEL32 ref: 00446C80
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID: CurrentThread
                                                  • String ID: C%p %d %s$C%p %d V=%0X w=%ld %s
                                                  • API String ID: 2882836952-884133013
                                                  • Opcode ID: c3b806a4409880dae70ca074f873c4caa6468ab1dc37e66557de9259ecc51e74
                                                  • Instruction ID: e5d37327fb57d8556ef1f08f22c42e8e1d7d31a3d2df3456919841197b97e9a2
                                                  • Opcode Fuzzy Hash: c3b806a4409880dae70ca074f873c4caa6468ab1dc37e66557de9259ecc51e74
                                                  • Instruction Fuzzy Hash: AC011AB6200B46C6EA21DB26E8407593760F789BD9F04812ADF8C53754EB3CC546C749
                                                  APIs
                                                  • EnterCriticalSection.KERNEL32 ref: 00447739
                                                  • LeaveCriticalSection.KERNEL32 ref: 0044774F
                                                    • Part of subcall function 004469D0: EnterCriticalSection.KERNEL32 ref: 004469E6
                                                    • Part of subcall function 004469D0: LeaveCriticalSection.KERNEL32 ref: 00446A03
                                                  • LeaveCriticalSection.KERNEL32 ref: 004477B3
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID: CriticalSection$Leave$Enter
                                                  • String ID:
                                                  • API String ID: 2978645861-0
                                                  • Opcode ID: c6bbebd3432df19a40f38be5143982bfcc175ccf4ec0a89384bf00897d1aab1c
                                                  • Instruction ID: fe009ecb6e99299cfbe78d96e1877931f466fed0a5ec7e81efd8f1bca5026ccc
                                                  • Opcode Fuzzy Hash: c6bbebd3432df19a40f38be5143982bfcc175ccf4ec0a89384bf00897d1aab1c
                                                  • Instruction Fuzzy Hash: 82317AB6604B409AE7509F36D84079A3362F789F9CF588922DF1A87358EF3CD446C754
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID: Value
                                                  • String ID:
                                                  • API String ID: 3702945584-0
                                                  • Opcode ID: 17294faf32fc1c400925ce60e490d56de20b90f56ec8d561b56b33be2baed9b2
                                                  • Instruction ID: b34a129b5b3a506a208f9729458700f464bda0ba797adff8c072c8fabc28a8cf
                                                  • Opcode Fuzzy Hash: 17294faf32fc1c400925ce60e490d56de20b90f56ec8d561b56b33be2baed9b2
                                                  • Instruction Fuzzy Hash: A621DB2271315046FF596F77B84236A2651BFC8B69F68062ADE1947795DE2CCC828308
                                                  APIs
                                                  • GetHandleInformation.KERNEL32 ref: 00445857
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID: HandleInformation
                                                  • String ID:
                                                  • API String ID: 1064748128-0
                                                  • Opcode ID: 44234475d27abfb9c3a52a74c4d93b7e1e78303f8c340537ef2ea5d7cf40a489
                                                  • Instruction ID: 119eef82dd56dd97e4dad43bc419c020c98252ffb24e0cd27502801bf9a0a8d1
                                                  • Opcode Fuzzy Hash: 44234475d27abfb9c3a52a74c4d93b7e1e78303f8c340537ef2ea5d7cf40a489
                                                  • Instruction Fuzzy Hash: CD317562302A0096FF55EF23D85176923A0FB44F99F4844379E0E87766EF2CC996C318
                                                  APIs
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID: Handle$Close$InformationObjectSingleWait
                                                  • String ID:
                                                  • API String ID: 135186658-0
                                                  • Opcode ID: 751087cb7607407d89a2b01c940b23ea056b1f16208d97d9b1c4faa9e4b581e8
                                                  • Instruction ID: 8380bb49864453d84297978b292052bc1fd045fabe2004f275ec8e845b74bd7d
                                                  • Opcode Fuzzy Hash: 751087cb7607407d89a2b01c940b23ea056b1f16208d97d9b1c4faa9e4b581e8
                                                  • Instruction Fuzzy Hash: E9214F65701A44C6FF14AF26D84476A2364EB44FA8F5846379E2D87799EF38CC41C748
                                                  APIs
                                                  • GetCurrentProcess.KERNEL32 ref: 0044459D
                                                  • GetProcessAffinityMask.KERNEL32 ref: 004445AC
                                                  • GetCurrentProcess.KERNEL32 ref: 004445E2
                                                  • SetProcessAffinityMask.KERNEL32 ref: 004445EA
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID: Process$AffinityCurrentMask
                                                  • String ID:
                                                  • API String ID: 1231390398-0
                                                  • Opcode ID: 0a659b0cddf96b8db291a46f3ab311679580de6090f93ea8a7b634d0c828f9bd
                                                  • Instruction ID: 0882e4d8099845ed39245b39fe3f137e1dc8bf93853ab3b52d402ab5bb45ef6e
                                                  • Opcode Fuzzy Hash: 0a659b0cddf96b8db291a46f3ab311679580de6090f93ea8a7b634d0c828f9bd
                                                  • Instruction Fuzzy Hash: C9F0C2B3700A5457FE218B6AF84439A5350BB88B98F8D0135EF8D47350EE3CC945C308
                                                  Strings
                                                  • Unknown pseudo relocation bit size %d., xrefs: 00448474
                                                  • Unknown pseudo relocation protocol version %d., xrefs: 004484BE
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: Unknown pseudo relocation bit size %d.$ Unknown pseudo relocation protocol version %d.
                                                  • API String ID: 0-395989641
                                                  • Opcode ID: 08bc0b0df13989869a26efc2c70cf991a54fa2bc68e06c9d28b5d9a3a753a08d
                                                  • Instruction ID: ec02414220213500506f664873dff32813e72b9b778fa15aba90e714ea9cfe3c
                                                  • Opcode Fuzzy Hash: 08bc0b0df13989869a26efc2c70cf991a54fa2bc68e06c9d28b5d9a3a753a08d
                                                  • Instruction Fuzzy Hash: CF9166B1B006404AFF249B76E88036F6351B784BA8F55842FCF1997B99DE3DC8868309
                                                  APIs
                                                  • EnterCriticalSection.KERNEL32 ref: 004474CB
                                                  • LeaveCriticalSection.KERNEL32 ref: 004474F4
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID: CriticalSection$EnterLeave
                                                  • String ID:
                                                  • API String ID: 3168844106-0
                                                  • Opcode ID: f2772b6eff10c89ed43f7ade65b59dfdcf8c86aa18a0fddf300dcd45453ffe6e
                                                  • Instruction ID: e9dec3191c84e3d789369f1ff9c07697710af3587b123cc5f842c130c037f4f7
                                                  • Opcode Fuzzy Hash: f2772b6eff10c89ed43f7ade65b59dfdcf8c86aa18a0fddf300dcd45453ffe6e
                                                  • Instruction Fuzzy Hash: E731A2727086419AE714CF39D44076A77A1F744BACF188622DE298B798EB38C846CB55
                                                  APIs
                                                  • EnterCriticalSection.KERNEL32 ref: 0044739B
                                                  • LeaveCriticalSection.KERNEL32 ref: 004473C2
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID: CriticalSection$EnterLeave
                                                  • String ID:
                                                  • API String ID: 3168844106-0
                                                  • Opcode ID: e89b8e2bcc9c84256d17f781794d28bf64bfef45b4ab907b7abe220f37b55cf1
                                                  • Instruction ID: 144d866cf2df00295ed09e0b572a0fa337651444deb9317ea07156d66b3af6d5
                                                  • Opcode Fuzzy Hash: e89b8e2bcc9c84256d17f781794d28bf64bfef45b4ab907b7abe220f37b55cf1
                                                  • Instruction Fuzzy Hash: AE318FB2708641CBEB04CF39D80079A37A1F344B6CF188622DE198B358EB38C847DB55
                                                  APIs
                                                  • EnterCriticalSection.KERNEL32(00000120,?,00000068,00000000,?,?,0044741F,?,?,?,?,?,?,?,00000100,00446639), ref: 0044714E
                                                  • LeaveCriticalSection.KERNEL32(?,00000068,00000000,?,?,0044741F,?,?,?,?,?,?,?,00000100,00446639), ref: 00447161
                                                  • EnterCriticalSection.KERNEL32(?,00000068,00000000,?,?,0044741F,?,?,?,?,?,?,?,00000100,00446639), ref: 00447195
                                                  • LeaveCriticalSection.KERNEL32(?,00000068,00000000,?,?,0044741F,?,?,?,?,?,?,?,00000100,00446639), ref: 004471A6
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4213639635.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4213595702.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213692256.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213728521.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213794845.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213829528.00000000004D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004E7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213864172.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4213929266.00000000004EF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_VGsDXrDPC8.jbxd
                                                  Similarity
                                                  • API ID: CriticalSection$EnterLeave
                                                  • String ID:
                                                  • API String ID: 3168844106-0
                                                  • Opcode ID: 362690d6b8f64f25fe61ed8c3c9cf8a2ebcb92dc29d687c1261d459ff6a3cd29
                                                  • Instruction ID: 5e0224c8e5a3520961e97acb1aae3ed582b23f18ff16c6c3f777aca44b73d729
                                                  • Opcode Fuzzy Hash: 362690d6b8f64f25fe61ed8c3c9cf8a2ebcb92dc29d687c1261d459ff6a3cd29
                                                  • Instruction Fuzzy Hash: AB014F677086549AE725DB33EC00B1A6794B789FD8F584522EE0943754EE3CC543CB46