Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
4X4uE1AuTX.exe

Overview

General Information

Sample name:4X4uE1AuTX.exe
renamed because original name is a hash value
Original sample name:3c3db3c02a4d04dcafdc71adb8779b787d31142ffeb9ae0e638f979594897cbf.exe
Analysis ID:1524363
MD5:93be893ff74816c49f2706f222789027
SHA1:80de2a5d57c25794a4a379f592621336465edb32
SHA256:3c3db3c02a4d04dcafdc71adb8779b787d31142ffeb9ae0e638f979594897cbf
Tags:exeRhysidauser-JAMESWT_MHT
Infos:

Detection

Rhysida
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Rhysida Ransomware
AI detected suspicious sample
Contains functionality to clear event logs
Deletes shadow drive data (may be related to ransomware)
Found API chain indicative of debugger detection
Found Tor onion address
Machine Learning detection for sample
Writes many files with high entropy
AV process strings found (often used to terminate AV products)
Contains capabilities to detect virtual machines
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
Installs a raw input device (often for capturing keystrokes)
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • 4X4uE1AuTX.exe (PID: 6768 cmdline: "C:\Users\user\Desktop\4X4uE1AuTX.exe" MD5: 93BE893FF74816C49F2706F222789027)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
4X4uE1AuTX.exeJoeSecurity_rhysidaYara detected Rhysida RansomwareJoe Security
    SourceRuleDescriptionAuthorStrings
    Process Memory Space: 4X4uE1AuTX.exe PID: 6768JoeSecurity_rhysidaYara detected Rhysida RansomwareJoe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: 4X4uE1AuTX.exeAvira: detected
      Source: 4X4uE1AuTX.exeReversingLabs: Detection: 78%
      Source: Submited SampleIntegrated Neural Analysis Model: Matched 97.1% probability
      Source: 4X4uE1AuTX.exeJoe Sandbox ML: detected
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_0043E071 CryptAcquireContextA,CryptAcquireContextA,CryptGenRandom,CryptAcquireContextA,0_2_0043E071
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\7-Zip\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\7-Zip\Lang\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\locales\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\swiftshader\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\locales\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\swiftshader\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Air\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Assets\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\Redaction\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\Redaction\CAN\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\Redaction\DEU\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\Redaction\ENU\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\Redaction\FRA\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\Redaction\JPN\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\Redaction\UK\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocTemplates\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocTemplates\ENU\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\HostedServicesTemplates\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\HostedServicesTemplates\ENU\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\IDTemplates\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\IDTemplates\ENU\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Javascripts\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ar_AE\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\cs_CZ\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\da_DK\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\de_DE\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\el_GR\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ENU\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\en_AE\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\en_GB\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\en_IL\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\en_US\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\es_ES\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\fi_FI\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\fr_FR\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\fr_MA\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\he_IL\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\hu_HU\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\it_IT\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ja_JP\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ko_KR\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\nb_NO\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\nl_NL\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\pl_PL\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\pt_BR\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ru_RU\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\sk_SK\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\sl_SI\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\sv_SE\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\tr_TR\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\uk_UA\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\zh_CN\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\zh_TW\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Locale\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Locale\en_US\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\ui\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\ui\font\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\ui\font\ie\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\ui\font\regular\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\AcroForm\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\AcroForm\PMP\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Annotations\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Annotations\Stamps\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Annotations\Stamps\ENU\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Multimedia\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Multimedia\MPP\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins3d\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins3d\prc\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\RdrApp\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\RdrApp\ENU\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Sequences\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Sequences\ENU\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Tracker\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\UIThemes\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\__VERSION__\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\__VERSION__\private\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\appmeasurement\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\appmeasurement\prod\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\appmeasurement\stage\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\fonts\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\default\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\default\css\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\default\fonts\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\default\images\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\default\js\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\app\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\app\dev\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\app\dev\cef\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\app\dev\libs\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\core\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\core\dev\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\core\dev\cef\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\core\dev\libs\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\files\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\files\dev\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\files\dev\cef\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\files\dev\libs\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\file_types\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\file_types\hi_contrast\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\file_types\themes\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\file_types\themes\dark\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\hi_contrast\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\themes\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\themes\dark\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\win-scrollbar\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\win-scrollbar\themes\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\win-scrollbar\themes\dark\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\win8-scrollbar\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\win8-scrollbar\themes\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\win8-scrollbar\themes\dark\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\ar-ae\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\ca-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\cs-cz\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\da-dk\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\de-de\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\en-ae\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\en-gb\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\en-il\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\es-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\eu-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\fi-fi\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\fr-fr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\fr-ma\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\he-il\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\hr-hr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\hu-hu\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\it-it\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\ja-jp\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\ko-kr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\nb-no\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\nl-nl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\pl-pl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\pt-br\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\ro-ro\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\root\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\ru-ru\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\sk-sk\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\sl-si\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\sl-sl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\sv-se\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\tr-tr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\uk-ua\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\zh-cn\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\zh-tw\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app-api\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app-api\dev\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\ar-ae\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\ca-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\cs-cz\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\da-dk\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\de-de\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\en-ae\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\en-gb\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\en-il\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\es-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\eu-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\fi-fi\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\fr-fr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\fr-ma\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\he-il\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\hr-hr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\hu-hu\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\it-it\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\ja-jp\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\ko-kr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\nb-no\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\nl-nl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\pl-pl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\pt-br\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\ro-ro\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\root\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\ru-ru\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\sk-sk\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\sl-si\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\sl-sl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\sv-se\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\tr-tr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\uk-ua\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\zh-cn\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\zh-tw\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\ar-ae\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\ca-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\cs-cz\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\da-dk\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\de-de\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\en-ae\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\en-gb\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\en-il\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\es-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\eu-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\fi-fi\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\fr-fr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\fr-ma\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\he-il\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\hr-hr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\hu-hu\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\it-it\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\ja-jp\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\ko-kr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\nb-no\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\nl-nl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\pl-pl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\pt-br\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\ro-ro\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\root\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\ru-ru\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\sk-sk\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\sl-si\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\sl-sl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\sv-se\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\tr-tr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\uk-ua\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\zh-cn\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\zh-tw\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\libs\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\libs\jquery.ui.touch-punch\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\libs\jquery.ui.touch-punch\0.2.2\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\libs\microsoftGraph\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\libs\require\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\libs\require\2.1.15\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\misc\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\css\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\images\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ar-ae\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ca-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\cs-cz\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\da-dk\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\de-de\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-ae\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-gb\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-il\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\es-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\eu-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fi-fi\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fr-fr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fr-ma\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\he-il\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\hr-hr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\hu-hu\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\it-it\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ja-jp\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ko-kr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\nb-no\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\nl-nl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\pl-pl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\pt-br\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ro-ro\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\root\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ru-ru\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sk-sk\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sl-si\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sl-sl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sv-se\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\tr-tr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\uk-ua\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\zh-cn\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\zh-tw\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\css\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\images\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\images\themes\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\ar-ae\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\ca-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\cs-cz\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\da-dk\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\de-de\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-ae\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-gb\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-il\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\es-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\eu-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\fi-fi\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\fr-fr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\fr-ma\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\he-il\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\hr-hr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\hu-hu\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\it-it\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\ja-jp\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\ko-kr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\nb-no\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\nl-nl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\pl-pl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\pt-br\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\ro-ro\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\root\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\ru-ru\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\sk-sk\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\sl-si\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\sl-sl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\sv-se\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\tr-tr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\uk-ua\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\zh-cn\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\zh-tw\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account-select\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account-select\css\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account-select\js\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\css\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\images\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\images\themeless_Reader\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\images\themes\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\da-dk\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\de-de\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\en-gb\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\es-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\fi-fi\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\fr-fr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\it-it\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\ja-jp\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\nb-no\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\nl-nl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\pt-br\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\root\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\sv-se\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\rhp\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\ccpdf\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\cpdf\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\epdf\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\css\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\images\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\images\themeless\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\ar-ae\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\ca-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\cs-cz\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\da-dk\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\de-de\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\en-ae\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\en-gb\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\en-il\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\es-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\eu-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\fi-fi\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\fr-fr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\fr-ma\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\he-il\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\hr-hr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\hu-hu\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\it-it\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\ja-jp\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\ko-kr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\nb-no\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\nl-nl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\pl-pl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\pt-br\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\ro-ro\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\root\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\ru-ru\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\sk-sk\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\sl-si\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\sl-sl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\sv-se\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\tr-tr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\uk-ua\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\zh-cn\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\zh-tw\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\collect_feedback\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\collect_feedback\css\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\collect_feedback\js\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\css\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\images\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\dark\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ar-ae\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ca-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\cs-cz\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\da-dk\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\de-de\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\en-ae\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\en-gb\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\en-il\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\es-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\eu-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\fi-fi\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\fr-fr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\fr-ma\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\he-il\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\hr-hr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\hu-hu\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\it-it\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ja-jp\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ko-kr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\nb-no\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\nl-nl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\pl-pl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\pt-br\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ro-ro\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\root\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ru-ru\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sk-sk\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sl-si\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sl-sl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sv-se\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\tr-tr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\uk-ua\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\zh-cn\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\zh-tw\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\plugins\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\plugins\rhp\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\css\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ar-ae\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ca-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\cs-cz\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\da-dk\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\de-de\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\en-ae\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\en-gb\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\en-il\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\es-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\eu-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fi-fi\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fr-fr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fr-ma\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\he-il\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\hr-hr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\hu-hu\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\it-it\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ja-jp\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ko-kr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\nb-no\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\nl-nl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\pl-pl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\pt-br\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ro-ro\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\root\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ru-ru\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sk-sk\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sl-si\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sl-sl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sv-se\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\tr-tr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\uk-ua\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\zh-cn\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\zh-tw\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\plugins\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\plugins\rhp\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\dc-annotations\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\dc-annotations\css\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\dc-annotations\js\CriticalBreachDetected.pdfJump to behavior
      Source: 4X4uE1AuTX.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 4x nop then jmp 004305A0h0_2_0041E020
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 4x nop then lea r8, qword ptr [0000000000473F80h]0_2_0042BAE0
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 4x nop then lea r8, qword ptr [0000000000473540h]0_2_00428B30
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 4x nop then lea r8, qword ptr [00000000004745A0h]0_2_0042CCA0

      Networking

      barindex
      Source: 4X4uE1AuTX.exe, 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: 4X4uE1AuTX.exe, 00000000.00000000.1993692272.000000000044C000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: 4X4uE1AuTX.exeString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf24.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf289.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf84.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf270.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf216.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf397.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf154.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf77.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf167.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf66.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf130.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf120.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf367.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf381.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf310.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf368.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf404.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf231.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf134.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf374.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf207.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf176.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf339.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf229.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf192.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf224.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf102.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf168.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf378.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf5.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf155.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf240.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf245.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf348.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf239.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf1.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf242.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf299.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf107.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf202.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf346.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf351.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf92.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf402.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf294.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf162.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf99.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf118.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf55.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf358.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf73.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf330.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf98.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf287.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf33.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf297.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: CriticalBreachDetected.pdf301.0.drString found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficDNS traffic detected: DNS query: tse1.mm.bing.net
      Source: resources.pak.rhysida.0.drString found in binary or memory: http://crbug.com/275944
      Source: resources.pak.rhysida.0.drString found in binary or memory: http://crbug.com/497301
      Source: resources.pak.rhysida.0.drString found in binary or memory: http://crbug.com/514696
      Source: resources.pak.rhysida.0.drString found in binary or memory: http://crbug.com/717501
      Source: resources.pak.rhysida.0.drString found in binary or memory: http://crbug.com/775961
      Source: resources.pak.rhysida.0.drString found in binary or memory: http://crbug.com/839189
      Source: index.html.rhysida.0.drString found in binary or memory: http://jquery.com/
      Source: index.html.rhysida.0.drString found in binary or memory: http://jquery.org/license
      Source: 4X4uE1AuTX.exe, CriticalBreachDetected.pdf24.0.dr, CriticalBreachDetected.pdf289.0.dr, CriticalBreachDetected.pdf84.0.dr, CriticalBreachDetected.pdf270.0.dr, CriticalBreachDetected.pdf216.0.dr, CriticalBreachDetected.pdf397.0.dr, CriticalBreachDetected.pdf154.0.dr, CriticalBreachDetected.pdf77.0.dr, CriticalBreachDetected.pdf167.0.dr, CriticalBreachDetected.pdf66.0.dr, CriticalBreachDetected.pdf130.0.dr, CriticalBreachDetected.pdf120.0.dr, CriticalBreachDetected.pdf367.0.dr, CriticalBreachDetected.pdf381.0.dr, CriticalBreachDetected.pdf310.0.dr, CriticalBreachDetected.pdf368.0.dr, CriticalBreachDetected.pdf404.0.dr, CriticalBreachDetected.pdf231.0.dr, CriticalBreachDetected.pdf134.0.dr, CriticalBreachDetected.pdf374.0.drString found in binary or memory: http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
      Source: index.html.rhysida.0.drString found in binary or memory: http://sizzlejs.com/
      Source: resources.pak.rhysida.0.drString found in binary or memory: https://chromewebstore.google.com/
      Source: nacl_irt_x86_64.nexe.rhysida.0.drString found in binary or memory: https://chromium.googlesource.com/a/native_client/nacl-llvm-project-v10.git
      Source: resources.pak.rhysida.0.drString found in binary or memory: https://codereview.chromium.org/25305002).
      Source: resources.pak.rhysida.0.drString found in binary or memory: https://crbug.com/1245093):
      Source: resources.pak.rhysida.0.drString found in binary or memory: https://crbug.com/1446731
      Source: 4X4uE1AuTX.exe, CriticalBreachDetected.pdf24.0.dr, CriticalBreachDetected.pdf289.0.dr, CriticalBreachDetected.pdf84.0.dr, CriticalBreachDetected.pdf270.0.dr, CriticalBreachDetected.pdf216.0.dr, CriticalBreachDetected.pdf397.0.dr, CriticalBreachDetected.pdf154.0.dr, CriticalBreachDetected.pdf77.0.dr, CriticalBreachDetected.pdf167.0.dr, CriticalBreachDetected.pdf66.0.dr, CriticalBreachDetected.pdf130.0.dr, CriticalBreachDetected.pdf120.0.dr, CriticalBreachDetected.pdf367.0.dr, CriticalBreachDetected.pdf381.0.dr, CriticalBreachDetected.pdf310.0.dr, CriticalBreachDetected.pdf368.0.dr, CriticalBreachDetected.pdf404.0.dr, CriticalBreachDetected.pdf231.0.dr, CriticalBreachDetected.pdf134.0.dr, CriticalBreachDetected.pdf374.0.drString found in binary or memory: https://www.torproject.org/download/)
      Source: 4X4uE1AuTX.exe, 00000000.00000002.3255429295.000000000323C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:/Program Files (x86)/autoit3/Examples/Helpfile/_WinAPI_RegisterRawInputDevices.au3memstr_6ce81638-6

      Spam, unwanted Advertisements and Ransom Demands

      barindex
      Source: Yara matchFile source: 4X4uE1AuTX.exe, type: SAMPLE
      Source: Yara matchFile source: Process Memory Space: 4X4uE1AuTX.exe PID: 6768, type: MEMORYSTR
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: cmd.exe /c for /F "tokens=*" %1 in ('wevtutil.exe el') DO wevtutil.exe cl "%1"0_2_00419018
      Source: 4X4uE1AuTX.exeBinary or memory string: cmd.exe /c vssadmin.exe Delete Shadows /All /Quiet
      Source: 4X4uE1AuTX.exe, 00000000.00000000.1993719656.0000000000469000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: cmd.exe /c vssadmin.exe Delete Shadows /All /Quiet
      Source: 4X4uE1AuTX.exe, 00000000.00000000.1993719656.0000000000469000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: C:/Windows/Fonts/Arial.ttfC:/Users/Public/bg.jpgcmd.exe /c reg delete "HKCU\Contol Panel\Desktop" /v Wallpaper /fcmd.exe /c reg delete "HKCU\Conttol Panel\Desktop" /v WallpaperStyle /fcmd.exe /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /fcmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /fcmd.exe /c reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /fcmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /fcmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v WallpaperStyle /t REG_SZ /d 2 /fcmd.exe /c reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /frundll32.exe user32.dll,UpdatePerUserSystemParameters/$Recycle.Bin/Boot/Documents and Settings/PerfLogs/ProgramData/Recovery/System Volume Information/Windows/$RECYCLE.BIN/ApzData.bat.bin.cab.cmd.com.cur.diagcab.diagcfg.diagpkg.drv.dll.exe.hlp.hta.ico.msi.ocx.ps1.psm1.scr.sys.iniThumbs.db.url...rrb+rbaeschc_hash%c:/cmd.exe /c vssadmin.exe Delete Shadows /All /Quietcmd.exe /c for /F "tokens=*" %1 in ('wevtutil.exe el') DO wevtutil.exe cl "%1"
      Source: 4X4uE1AuTX.exeBinary or memory string: cmd.exe /c vssadmin.exe Delete Shadows /All /Quiet
      Source: 4X4uE1AuTX.exeBinary or memory string: C:/Windows/Fonts/Arial.ttfC:/Users/Public/bg.jpgcmd.exe /c reg delete "HKCU\Contol Panel\Desktop" /v Wallpaper /fcmd.exe /c reg delete "HKCU\Conttol Panel\Desktop" /v WallpaperStyle /fcmd.exe /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /fcmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /fcmd.exe /c reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /fcmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /fcmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v WallpaperStyle /t REG_SZ /d 2 /fcmd.exe /c reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /frundll32.exe user32.dll,UpdatePerUserSystemParameters/$Recycle.Bin/Boot/Documents and Settings/PerfLogs/ProgramData/Recovery/System Volume Information/Windows/$RECYCLE.BIN/ApzData.bat.bin.cab.cmd.com.cur.diagcab.diagcfg.diagpkg.drv.dll.exe.hlp.hta.ico.msi.ocx.ps1.psm1.scr.sys.iniThumbs.db.url...rrb+rbaeschc_hash%c:/cmd.exe /c vssadmin.exe Delete Shadows /All /Quietcmd.exe /c for /F "tokens=*" %1 in ('wevtutil.exe el') DO wevtutil.exe cl "%1"
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\videos\whats_new\pt-br\NativeRS.webm.rhysida entropy: 7.99975652671Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\videos\whats_new\en-us\Q3_2022_ExperienceStreamlinedAcrobat_Old_Pro.webm.rhysida entropy: 7.9990747819Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\videos\whats_new\fr-fr\NativeRS.webm.rhysida entropy: 7.99972209814Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\videos\whats_new\en-us\Q3_2022_AccessToolsEasily_Old_Pro.webm.rhysida entropy: 7.99951008566Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\7-Zip\History.txt.rhysida entropy: 7.99668858648Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\7-Zip\7-zip.chm.rhysida entropy: 7.99805642907Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\videos\whats_new\en-us\Q3_2022_GetWorkDoneFaster_Old_Pro.webm.rhysida entropy: 7.99956025294Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\fss\css\faf-main.css.rhysida entropy: 7.99960720223Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\videos\whats_new\en-us\Q3_2022_AccessToolsEasily_Old_Reader.webm.rhysida entropy: 7.9995178878Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\videos\whats_new\de-de\NativeRS.webm.rhysida entropy: 7.99978797301Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\videos\whats_new\en-us\NativeRS.webm.rhysida entropy: 7.99975451438Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\fr-fr\AppStore_icon.svg.rhysida entropy: 7.99315632426Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\es-es\AppStore_icon.svg.rhysida entropy: 7.99135187538Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\progress_spinner_dark2x.gif.rhysida entropy: 7.99371235472Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\fss\img\core_icons_retina.png.rhysida entropy: 7.99106121593Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\multi-tab-file-view-2x.png.rhysida entropy: 7.99338301081Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\ind_prog.gif.rhysida entropy: 7.99098367926Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\core_icons_retina.png.rhysida entropy: 7.99118888174Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\faf_icons_retina.png.rhysida entropy: 7.99419633344Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\de-de\AppStore_icon.svg.rhysida entropy: 7.99112003Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_zh_cn_135x40.svg.rhysida entropy: 7.99023460085Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_pt_135x40.svg.rhysida entropy: 7.9911288217Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\hi_contrast\core_icons__retina_hiContrast_bow.png.rhysida entropy: 7.99552532764Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\progress_spinner2x.gif.rhysida entropy: 7.99537590986Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\fss\js\faf-main.js.rhysida entropy: 7.99969961957Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\fss\js\nls\ca-es\ui-strings.js.rhysida entropy: 7.99034891221Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\chrome_100_percent.pak.rhysida entropy: 7.9997628555Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\dc3b5d449449a5103f90189b239c0bf6.png.rhysida entropy: 7.99857428459Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\desktop-unifiedShare-chunk.js.rhysida entropy: 7.99973919933Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\hi_contrast\core_icons__retina_hiContrast_wob.png.rhysida entropy: 7.99589335582Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\desktop-enhance-popups-chunk.js.rhysida entropy: 7.9976153228Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\zh-CN.pak.rhysida entropy: 7.99955223175Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\a56350ec5a5b310e9f4c7e10e0b6795c.png.rhysida entropy: 7.99949347617Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\desktop-rspresendreview-modals-chunk.js.rhysida entropy: 7.99834884769Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\chrome_200_percent.pak.rhysida entropy: 7.99915879635Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\VisualElements\LogoDev.png.rhysida entropy: 7.9908574924Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Google\Chrome\Application\initial_preferences.rhysida entropy: 7.99969217337Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\desktop-help-chunk.js.rhysida entropy: 7.99918793534Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\hi_contrast\core_icons_highcontrast_retina.png.rhysida entropy: 7.99312123918Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\resources.pak.rhysida entropy: 7.9993811646Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\VisualElements\LogoCanary.png.rhysida entropy: 7.99419102101Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\zh-TW.pak.rhysida entropy: 7.99953146747Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\tr.pak.rhysida entropy: 7.9996537483Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\uk.pak.rhysida entropy: 7.99976790566Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\sw.pak.rhysida entropy: 7.99954141575Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\sl.pak.rhysida entropy: 7.99956241923Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\pt-PT.pak.rhysida entropy: 7.99963665002Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\pt-BR.pak.rhysida entropy: 7.99958867636Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\nb.pak.rhysida entropy: 7.99947021299Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\hu_HU\license.html.rhysida entropy: 7.99578411401Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\7-Zip\7z.sfx.rhysida entropy: 7.99912079979Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\sk.pak.rhysida entropy: 7.99962438746Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\it_IT\license.html.rhysida entropy: 7.99317416115Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\lt.pak.rhysida entropy: 7.99961149912Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\ja.pak.rhysida entropy: 7.99969036297Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\it.pak.rhysida entropy: 7.99953243987Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\hr.pak.rhysida entropy: 7.9995820314Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\hi.pak.rhysida entropy: 7.9998161326Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\lv.pak.rhysida entropy: 7.99962090417Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ja_JP\license.html.rhysida entropy: 7.99410267324Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ko_KR\license.html.rhysida entropy: 7.99502380947Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\nb_NO\license.html.rhysida entropy: 7.99416034371Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\nl_NL\license.html.rhysida entropy: 7.99427980892Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\ms.pak.rhysida entropy: 7.99956866181Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\pl_PL\license.html.rhysida entropy: 7.9940847945Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\et.pak.rhysida entropy: 7.99962239603Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\es.pak.rhysida entropy: 7.99956286985Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Mozilla Firefox\browser\features\webcompat@mozilla.org.xpi.rhysida entropy: 7.99954943285Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\fr.pak.rhysida entropy: 7.99964012564Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\send-for-sign\css\main.css.rhysida entropy: 7.99786419559Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\fil.pak.rhysida entropy: 7.9995917074Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\pt_BR\license.html.rhysida entropy: 7.99428326175Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ru_RU\license.html.rhysida entropy: 7.99745423222Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\sk_SK\license.html.rhysida entropy: 7.99487781908Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\sl_SI\license.html.rhysida entropy: 7.99352508203Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\sv_SE\license.html.rhysida entropy: 7.99399796413Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\tr_TR\license.html.rhysida entropy: 7.99417825273Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\zh_CN\license.html.rhysida entropy: 7.99275039671Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\zh_TW\license.html.rhysida entropy: 7.99264659521Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\uk_UA\license.html.rhysida entropy: 7.9964322154Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\send-for-sign\images\powered_by_adobe_sign_old.svg.rhysida entropy: 7.99451969181Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\ui\font\ie\AdobeClean-Light.eot.rhysida entropy: 7.9994683126Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\ui\font\ie\AdobeClean-Regular.eot.rhysida entropy: 7.99943823994Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\ui\font\ie\AdobeClean-Bold.eot.rhysida entropy: 7.9995142779Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\ui\font\regular\AdobeClean-Bold.woff.rhysida entropy: 7.99871889417Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\ui\font\regular\AdobeClean-Regular.woff.rhysida entropy: 7.99883736188Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\PDFSigQFormalRep.pdf.rhysida entropy: 7.99962516884Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\ui\font\regular\AdobeClean-Light.woff.rhysida entropy: 7.9987985309Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Accessibility.api.rhysida entropy: 7.99977437299Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\AcroForm\PMP\QRCode.pmp.rhysida entropy: 7.99723724021Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\AcroForm\PMP\AdobePDF417.pmp.rhysida entropy: 7.99767922738Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\AcroForm\PMP\DataMatrix.pmp.rhysida entropy: 7.99966282728Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\MSRMS.api.rhysida entropy: 7.99985154093Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\eBook.api.rhysida entropy: 7.99724533665Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Checkers.api.rhysida entropy: 7.99308083375Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Annotations\Stamps\ENU\Standard.pdf.rhysida entropy: 7.99829512483Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf.rhysida entropy: 7.99660309693Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\dc-annotations\js\plugin.js.rhysida entropy: 7.99862733473Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\StorageConnectors.api.rhysida entropy: 7.99975524198Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins3d\prc\MyriadCAD.otf.rhysida entropy: 7.99695182223Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins3d\tesselate.x3d.rhysida entropy: 7.99479898712Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins3d\2d.x3d.rhysida entropy: 7.9997732396Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Spelling.api.rhysida entropy: 7.99954502164Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins3d\drvDX9.x3d.rhysida entropy: 7.99960255943Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\Microsoft.VCLibs.x86.14.00.appx.rhysida entropy: 7.99965863873Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\fss\js\nls\ko-kr\ui-strings.js.rhysida entropy: 7.99084895973Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\css\main.css.rhysida entropy: 7.99671280118Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\fss\js\nls\ja-jp\ui-strings.js.rhysida entropy: 7.9919778265Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\fss\js\nls\pt-br\ui-strings.js.rhysida entropy: 7.99005410623Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\8479-chunk.js.rhysida entropy: 7.99586163568Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\fss\js\nls\ru-ru\ui-strings.js.rhysida entropy: 7.99036964143Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\ca-es\ui-strings.js.rhysida entropy: 7.99015809871Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\fss\js\nls\uk-ua\ui-strings.js.rhysida entropy: 7.9913008266Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\7279-chunk.js.rhysida entropy: 7.99808298256Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\desktop-readerRhp-chunk.js.rhysida entropy: 7.99324735909Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\de-de\ui-strings.js.rhysida entropy: 7.99088754207Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\57686c0e32e1983d524fb6f8d46ca8c7.png.rhysida entropy: 7.99941262475Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\6b0215ed0a09075330a1c6dd3dbfba1d.png.rhysida entropy: 7.99182494967Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\desktop-editsettings-popups-chunk.js.rhysida entropy: 7.99603900722Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\8329-chunk.js.rhysida entropy: 7.99892599698Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\cs-cz\ui-strings.js.rhysida entropy: 7.99560708845Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\db3460ac8568d0137d4556570169e475.png.rhysida entropy: 7.99631911609Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\5251-chunk.js.rhysida entropy: 7.99422698269Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\ca-es\ui-strings.js.rhysida entropy: 7.99505744291Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\desktop-filepicker-chunk.js.rhysida entropy: 7.99957073838Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\es-es\ui-strings.js.rhysida entropy: 7.99007091574Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\eu-es\ui-strings.js.rhysida entropy: 7.99056385317Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\9b1662bee64658ff8dd184737a056510.png.rhysida entropy: 7.99770076691Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\b99178ba996d2b4a255b0f163dcb88ce.png.rhysida entropy: 7.99698870131Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Mozilla Firefox\browser\VisualElements\VisualElements_150.png.rhysida entropy: 7.99290271594Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Mozilla Firefox\browser\features\formautofill@mozilla.org.xpi.rhysida entropy: 7.99864805955Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\el.pak.rhysida entropy: 7.99977359Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\83bf4cfa63b712c6973a0d510a7b2c99.png.rhysida entropy: 7.99932206452Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\desktop-ccxfeedback-popups-chunk.js.rhysida entropy: 7.99316153422Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\9216-chunk.js.rhysida entropy: 7.99541968906Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\9488-chunk.js.rhysida entropy: 7.99230017265Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\es-es\ui-strings.js.rhysida entropy: 7.99518601919Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\fr-ma\ui-strings.js.rhysida entropy: 7.9956103493Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\de-de\ui-strings.js.rhysida entropy: 7.99582604353Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\hr-hr\ui-strings.js.rhysida entropy: 7.99466337577Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\ko-kr\ui-strings.js.rhysida entropy: 7.99501159753Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\4049-chunk.js.rhysida entropy: 7.9975315455Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\ja-jp\ui-strings.js.rhysida entropy: 7.99532662741Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\it-it\ui-strings.js.rhysida entropy: 7.99593572486Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\6665-chunk.js.rhysida entropy: 7.99186161999Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\pt-br\ui-strings.js.rhysida entropy: 7.99536399748Jump to dropped file
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_004259000_2_00425900
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_0043D4C00_2_0043D4C0
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_0041CE800_2_0041CE80
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_0041B0700_2_0041B070
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_004268000_2_00426800
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_004315000_2_00431500
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_0042D3900_2_0042D390
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_0044A8C00_2_0044A8C0
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_0043F1000_2_0043F100
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_004299300_2_00429930
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_004241300_2_00424130
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_0043D1300_2_0043D130
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_0043D9C00_2_0043D9C0
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_004369C00_2_004369C0
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_0042F9800_2_0042F980
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_0041C1B00_2_0041C1B0
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_004422500_2_00442250
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_0044A2000_2_0044A200
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_004382100_2_00438210
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_00431A200_2_00431A20
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_00436A300_2_00436A30
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_00442A900_2_00442A90
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_0042D3700_2_0042D370
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_0042C3400_2_0042C340
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_00433B400_2_00433B40
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_0042FC500_2_0042FC50
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_0043E4C00_2_0043E4C0
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_0043EC800_2_0043EC80
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_0041ACA00_2_0041ACA0
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_004315000_2_00431500
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_0040E5F20_2_0040E5F2
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_00448D900_2_00448D90
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_004246400_2_00424640
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_00441EE00_2_00441EE0
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_004386A00_2_004386A0
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_0042D7400_2_0042D740
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_00435F000_2_00435F00
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_00431F200_2_00431F20
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_00424FC00_2_00424FC0
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: String function: 0041F440 appears 252 times
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: String function: 00449A00 appears 46 times
      Source: classification engineClassification label: mal92.rans.evad.winEXE@1/1025@1/0
      Source: CriticalBreachDetected.pdf69.0.drInitial sample: mailto:StevieWalker@onionmail.org
      Source: CriticalBreachDetected.pdf69.0.drInitial sample: mailto:LynwoodWalker@onionmail.org
      Source: CriticalBreachDetected.pdf69.0.drInitial sample: https://www.torproject.org/download/
      Source: CriticalBreachDetected.pdf69.0.drInitial sample: http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile created: C:\Program Files\CriticalBreachDetected.pdfJump to behavior
      Source: 4X4uE1AuTX.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: 4X4uE1AuTX.exeReversingLabs: Detection: 78%
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\7-Zip\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\7-Zip\Lang\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\locales\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\swiftshader\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\locales\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\swiftshader\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Air\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Assets\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\Redaction\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\Redaction\CAN\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\Redaction\DEU\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\Redaction\ENU\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\Redaction\FRA\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\Redaction\JPN\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\Redaction\UK\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocTemplates\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocTemplates\ENU\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\HostedServicesTemplates\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\HostedServicesTemplates\ENU\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\IDTemplates\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\IDTemplates\ENU\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Javascripts\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ar_AE\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\cs_CZ\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\da_DK\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\de_DE\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\el_GR\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ENU\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\en_AE\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\en_GB\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\en_IL\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\en_US\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\es_ES\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\fi_FI\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\fr_FR\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\fr_MA\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\he_IL\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\hu_HU\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\it_IT\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ja_JP\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ko_KR\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\nb_NO\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\nl_NL\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\pl_PL\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\pt_BR\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ru_RU\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\sk_SK\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\sl_SI\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\sv_SE\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\tr_TR\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\uk_UA\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\zh_CN\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\zh_TW\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Locale\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Locale\en_US\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\ui\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\ui\font\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\ui\font\ie\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\ui\font\regular\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\AcroForm\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\AcroForm\PMP\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Annotations\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Annotations\Stamps\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Annotations\Stamps\ENU\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Multimedia\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Multimedia\MPP\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins3d\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins3d\prc\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\RdrApp\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\RdrApp\ENU\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Sequences\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Sequences\ENU\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Tracker\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\UIThemes\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\__VERSION__\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\__VERSION__\private\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\appmeasurement\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\appmeasurement\prod\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\appmeasurement\stage\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\fonts\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\default\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\default\css\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\default\fonts\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\default\images\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\default\js\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\app\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\app\dev\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\app\dev\cef\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\app\dev\libs\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\core\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\core\dev\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\core\dev\cef\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\core\dev\libs\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\files\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\files\dev\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\files\dev\cef\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\files\dev\libs\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\file_types\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\file_types\hi_contrast\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\file_types\themes\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\file_types\themes\dark\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\hi_contrast\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\themes\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\themes\dark\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\win-scrollbar\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\win-scrollbar\themes\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\win-scrollbar\themes\dark\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\win8-scrollbar\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\win8-scrollbar\themes\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\win8-scrollbar\themes\dark\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\ar-ae\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\ca-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\cs-cz\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\da-dk\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\de-de\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\en-ae\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\en-gb\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\en-il\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\es-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\eu-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\fi-fi\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\fr-fr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\fr-ma\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\he-il\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\hr-hr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\hu-hu\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\it-it\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\ja-jp\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\ko-kr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\nb-no\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\nl-nl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\pl-pl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\pt-br\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\ro-ro\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\root\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\ru-ru\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\sk-sk\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\sl-si\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\sl-sl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\sv-se\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\tr-tr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\uk-ua\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\zh-cn\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\zh-tw\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app-api\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app-api\dev\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\ar-ae\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\ca-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\cs-cz\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\da-dk\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\de-de\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\en-ae\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\en-gb\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\en-il\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\es-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\eu-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\fi-fi\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\fr-fr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\fr-ma\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\he-il\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\hr-hr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\hu-hu\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\it-it\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\ja-jp\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\ko-kr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\nb-no\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\nl-nl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\pl-pl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\pt-br\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\ro-ro\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\root\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\ru-ru\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\sk-sk\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\sl-si\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\sl-sl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\sv-se\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\tr-tr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\uk-ua\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\zh-cn\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\zh-tw\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\ar-ae\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\ca-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\cs-cz\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\da-dk\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\de-de\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\en-ae\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\en-gb\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\en-il\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\es-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\eu-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\fi-fi\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\fr-fr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\fr-ma\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\he-il\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\hr-hr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\hu-hu\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\it-it\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\ja-jp\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\ko-kr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\nb-no\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\nl-nl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\pl-pl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\pt-br\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\ro-ro\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\root\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\ru-ru\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\sk-sk\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\sl-si\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\sl-sl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\sv-se\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\tr-tr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\uk-ua\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\zh-cn\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\zh-tw\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\libs\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\libs\jquery.ui.touch-punch\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\libs\jquery.ui.touch-punch\0.2.2\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\libs\microsoftGraph\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\libs\require\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\libs\require\2.1.15\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\misc\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\css\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\images\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ar-ae\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ca-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\cs-cz\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\da-dk\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\de-de\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-ae\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-gb\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-il\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\es-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\eu-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fi-fi\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fr-fr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fr-ma\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\he-il\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\hr-hr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\hu-hu\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\it-it\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ja-jp\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ko-kr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\nb-no\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\nl-nl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\pl-pl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\pt-br\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ro-ro\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\root\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ru-ru\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sk-sk\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sl-si\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sl-sl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sv-se\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\tr-tr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\uk-ua\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\zh-cn\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\zh-tw\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\css\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\images\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\images\themes\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\ar-ae\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\ca-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\cs-cz\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\da-dk\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\de-de\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-ae\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-gb\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-il\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\es-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\eu-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\fi-fi\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\fr-fr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\fr-ma\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\he-il\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\hr-hr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\hu-hu\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\it-it\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\ja-jp\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\ko-kr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\nb-no\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\nl-nl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\pl-pl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\pt-br\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\ro-ro\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\root\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\ru-ru\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\sk-sk\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\sl-si\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\sl-sl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\sv-se\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\tr-tr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\uk-ua\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\zh-cn\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\zh-tw\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account-select\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account-select\css\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account-select\js\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\css\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\images\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\images\themeless_Reader\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\images\themes\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\da-dk\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\de-de\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\en-gb\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\es-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\fi-fi\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\fr-fr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\it-it\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\ja-jp\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\nb-no\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\nl-nl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\pt-br\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\root\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\sv-se\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\rhp\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\ccpdf\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\cpdf\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\epdf\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\css\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\images\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\images\themeless\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\ar-ae\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\ca-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\cs-cz\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\da-dk\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\de-de\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\en-ae\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\en-gb\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\en-il\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\es-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\eu-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\fi-fi\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\fr-fr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\fr-ma\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\he-il\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\hr-hr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\hu-hu\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\it-it\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\ja-jp\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\ko-kr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\nb-no\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\nl-nl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\pl-pl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\pt-br\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\ro-ro\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\root\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\ru-ru\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\sk-sk\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\sl-si\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\sl-sl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\sv-se\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\tr-tr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\uk-ua\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\zh-cn\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\zh-tw\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\collect_feedback\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\collect_feedback\css\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\collect_feedback\js\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\css\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\images\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\dark\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ar-ae\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ca-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\cs-cz\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\da-dk\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\de-de\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\en-ae\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\en-gb\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\en-il\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\es-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\eu-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\fi-fi\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\fr-fr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\fr-ma\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\he-il\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\hr-hr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\hu-hu\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\it-it\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ja-jp\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ko-kr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\nb-no\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\nl-nl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\pl-pl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\pt-br\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ro-ro\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\root\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ru-ru\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sk-sk\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sl-si\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sl-sl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sv-se\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\tr-tr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\uk-ua\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\zh-cn\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\zh-tw\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\plugins\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\plugins\rhp\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\css\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ar-ae\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ca-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\cs-cz\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\da-dk\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\de-de\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\en-ae\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\en-gb\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\en-il\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\es-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\eu-es\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fi-fi\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fr-fr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fr-ma\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\he-il\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\hr-hr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\hu-hu\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\it-it\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ja-jp\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ko-kr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\nb-no\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\nl-nl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\pl-pl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\pt-br\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ro-ro\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\root\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ru-ru\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sk-sk\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sl-si\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sl-sl\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sv-se\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\tr-tr\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\uk-ua\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\zh-cn\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\zh-tw\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\plugins\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\plugins\rhp\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\dc-annotations\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\dc-annotations\css\CriticalBreachDetected.pdfJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\dc-annotations\js\CriticalBreachDetected.pdfJump to behavior
      Source: 4X4uE1AuTX.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
      Source: 4X4uE1AuTX.exeStatic PE information: section name: .xdata
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_0044B182 push rsi; ret 0_2_0044B183
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile opened / queried: D:\sources\replacementmanifests\microsoft-hyper-v-client-migration-replacement.manJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile opened / queried: D:\sources\replacementmanifests\microsoft-hyper-v-drivers-migration-replacement.manJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeFile opened / queried: D:\sources\replacementmanifests\microsoft-hyper-v-migration-replacement.manJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeWindow / User API: threadDelayed 6886Jump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exe TID: 3396Thread sleep count: 6886 > 30Jump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exe TID: 3396Thread sleep time: -68860s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exe TID: 6804Thread sleep count: 326 > 30Jump to behavior
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_00419018 GetSystemInfo,GetSystemInfo,malloc,malloc,Sleep,Sleep,0_2_00419018
      Source: 4X4uE1AuTX.exe, 00000000.00000002.3250245516.00000000026AE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: microsoft-hyper-v-migration-replacement.man
      Source: 4X4uE1AuTX.exe, 00000000.00000002.3250245516.00000000026AE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: microsoft-hyper-v-migration-replacement.manf.rhysida
      Source: 4X4uE1AuTX.exe, 00000000.00000002.3250245516.00000000026AE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: microsoft-hyper-v-client-migration-replacement.man
      Source: 4X4uE1AuTX.exe, 00000000.00000002.3250245516.00000000026AE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: microsoft-hyper-v-drivers-migration-replacement.man
      Source: 4X4uE1AuTX.exe, 00000000.00000002.3250245516.00000000026AE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: microsoft-hyper-v-client-migration-replacement.maneR
      Source: 4X4uE1AuTX.exe, 00000000.00000002.3250245516.00000000026AE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: microsoft-hyper-v-drivers-migration-replacement.manida

      Anti Debugging

      barindex
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeDebugger detection routine: QueryPerformanceCounter, DebugActiveProcess, DecisionNodes, ExitProcess or Sleepgraph_0-20738
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_00445820 IsDebuggerPresent,RaiseException,0_2_00445820
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_004011B0 Sleep,Sleep,SetUnhandledExceptionFilter,GetStartupInfoA,0_2_004011B0
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_00443E50 TlsGetValue,CloseHandle,CloseHandle,CloseHandle,TlsSetValue,RtlRemoveVectoredExceptionHandler,CloseHandle,CloseHandle,CloseHandle,RtlAddVectoredExceptionHandler,0_2_00443E50
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_0044B039 SetUnhandledExceptionFilter,0_2_0044B039
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_00447A70 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00447A70
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_0048761C SetUnhandledExceptionFilter,WaitForSingleObject,0_2_0048761C
      Source: C:\Users\user\Desktop\4X4uE1AuTX.exeCode function: 0_2_004459F0 GetSystemTimeAsFileTime,0_2_004459F0
      Source: 4X4uE1AuTX.exe, 00000000.00000002.3257979297.000000000355D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: MsMpEng.exe
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire Infrastructure1
      Spearphishing Link
      Windows Management Instrumentation1
      DLL Side-Loading
      1
      DLL Side-Loading
      2
      Masquerading
      11
      Input Capture
      1
      System Time Discovery
      Remote Services11
      Input Capture
      2
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts12
      Virtualization/Sandbox Evasion
      LSASS Memory131
      Security Software Discovery
      Remote Desktop Protocol1
      Archive Collected Data
      1
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      Deobfuscate/Decode Files or Information
      Security Account Manager12
      Virtualization/Sandbox Evasion
      SMB/Windows Admin SharesData from Network Shared Drive1
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook3
      Obfuscated Files or Information
      NTDS1
      Application Window Discovery
      Distributed Component Object ModelInput Capture1
      Proxy
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
      Indicator Removal
      LSA Secrets3
      System Information Discovery
      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
      DLL Side-Loading
      Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
      File Deletion
      DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      4X4uE1AuTX.exe79%ReversingLabsWin64.Ransomware.Rhysida
      4X4uE1AuTX.exe100%AviraTR/Redcap.uegfj
      4X4uE1AuTX.exe100%Joe Sandbox ML
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      http://jquery.org/license0%URL Reputationsafe
      http://sizzlejs.com/0%URL Reputationsafe
      http://jquery.com/0%URL Reputationsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      ax-0001.ax-msedge.net
      150.171.27.10
      truefalse
        unknown
        tse1.mm.bing.net
        unknown
        unknownfalse
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          http://crbug.com/275944resources.pak.rhysida.0.drfalse
            unknown
            https://chromium.googlesource.com/a/native_client/nacl-llvm-project-v10.gitnacl_irt_x86_64.nexe.rhysida.0.drfalse
              unknown
              http://jquery.org/licenseindex.html.rhysida.0.drfalse
              • URL Reputation: safe
              unknown
              https://crbug.com/1446731resources.pak.rhysida.0.drfalse
                unknown
                http://crbug.com/717501resources.pak.rhysida.0.drfalse
                  unknown
                  http://crbug.com/839189resources.pak.rhysida.0.drfalse
                    unknown
                    http://sizzlejs.com/index.html.rhysida.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://crbug.com/1245093):resources.pak.rhysida.0.drfalse
                      unknown
                      https://chromewebstore.google.com/resources.pak.rhysida.0.drfalse
                        unknown
                        http://crbug.com/775961resources.pak.rhysida.0.drfalse
                          unknown
                          http://crbug.com/497301resources.pak.rhysida.0.drfalse
                            unknown
                            http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)4X4uE1AuTX.exe, CriticalBreachDetected.pdf24.0.dr, CriticalBreachDetected.pdf289.0.dr, CriticalBreachDetected.pdf84.0.dr, CriticalBreachDetected.pdf270.0.dr, CriticalBreachDetected.pdf216.0.dr, CriticalBreachDetected.pdf397.0.dr, CriticalBreachDetected.pdf154.0.dr, CriticalBreachDetected.pdf77.0.dr, CriticalBreachDetected.pdf167.0.dr, CriticalBreachDetected.pdf66.0.dr, CriticalBreachDetected.pdf130.0.dr, CriticalBreachDetected.pdf120.0.dr, CriticalBreachDetected.pdf367.0.dr, CriticalBreachDetected.pdf381.0.dr, CriticalBreachDetected.pdf310.0.dr, CriticalBreachDetected.pdf368.0.dr, CriticalBreachDetected.pdf404.0.dr, CriticalBreachDetected.pdf231.0.dr, CriticalBreachDetected.pdf134.0.dr, CriticalBreachDetected.pdf374.0.drtrue
                              unknown
                              https://codereview.chromium.org/25305002).resources.pak.rhysida.0.drfalse
                                unknown
                                https://www.torproject.org/download/)4X4uE1AuTX.exe, CriticalBreachDetected.pdf24.0.dr, CriticalBreachDetected.pdf289.0.dr, CriticalBreachDetected.pdf84.0.dr, CriticalBreachDetected.pdf270.0.dr, CriticalBreachDetected.pdf216.0.dr, CriticalBreachDetected.pdf397.0.dr, CriticalBreachDetected.pdf154.0.dr, CriticalBreachDetected.pdf77.0.dr, CriticalBreachDetected.pdf167.0.dr, CriticalBreachDetected.pdf66.0.dr, CriticalBreachDetected.pdf130.0.dr, CriticalBreachDetected.pdf120.0.dr, CriticalBreachDetected.pdf367.0.dr, CriticalBreachDetected.pdf381.0.dr, CriticalBreachDetected.pdf310.0.dr, CriticalBreachDetected.pdf368.0.dr, CriticalBreachDetected.pdf404.0.dr, CriticalBreachDetected.pdf231.0.dr, CriticalBreachDetected.pdf134.0.dr, CriticalBreachDetected.pdf374.0.drfalse
                                  unknown
                                  http://jquery.com/index.html.rhysida.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://crbug.com/514696resources.pak.rhysida.0.drfalse
                                    unknown
                                    No contacted IP infos
                                    Joe Sandbox version:41.0.0 Charoite
                                    Analysis ID:1524363
                                    Start date and time:2024-10-02 18:08:16 +02:00
                                    Joe Sandbox product:CloudBasic
                                    Overall analysis duration:0h 8m 1s
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Cookbook file name:default.jbs
                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                    Number of analysed new started processes analysed:11
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • HCA enabled
                                    • EGA enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Sample name:4X4uE1AuTX.exe
                                    renamed because original name is a hash value
                                    Original Sample Name:3c3db3c02a4d04dcafdc71adb8779b787d31142ffeb9ae0e638f979594897cbf.exe
                                    Detection:MAL
                                    Classification:mal92.rans.evad.winEXE@1/1025@1/0
                                    EGA Information:
                                    • Successful, ratio: 100%
                                    HCA Information:
                                    • Successful, ratio: 100%
                                    • Number of executed functions: 14
                                    • Number of non-executed functions: 68
                                    Cookbook Comments:
                                    • Found application associated with file extension: .exe
                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, backgroundTaskHost.exe
                                    • Excluded domains from analysis (whitelisted): 6.0.1.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.7.0.0.0.0.3.0.1.3.0.6.2.ip6.arpa, slscr.update.microsoft.com, mm-mm.bing.net.trafficmanager.net, arc.msn.com, fe3cr.delivery.mp.microsoft.com
                                    • Not all processes where analyzed, report is missing behavior information
                                    • Report size getting too big, too many NtCreateFile calls found.
                                    • Report size getting too big, too many NtOpenFile calls found.
                                    • Report size getting too big, too many NtQueryAttributesFile calls found.
                                    • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                    • Report size getting too big, too many NtReadFile calls found.
                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                    • Report size getting too big, too many NtWriteFile calls found.
                                    • VT rate limit hit for: 4X4uE1AuTX.exe
                                    No simulations
                                    No context
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    ax-0001.ax-msedge.netMBD573792309-CGO7238929273-XDG02823929.exeGet hashmaliciousAgentTeslaBrowse
                                    • 150.171.28.10
                                    https://www.cognitoforms.com/f/rADrEGHdv0GgqbomuoObjQ/1Get hashmaliciousHTMLPhisherBrowse
                                    • 150.171.28.10
                                    https://trello.com/c/2T5XVROVGet hashmaliciousHTMLPhisherBrowse
                                    • 150.171.27.10
                                    https://42yr.rescindq.com/wqtyZAFZzF3hXgsogboKg/Get hashmaliciousTycoon2FABrowse
                                    • 150.171.28.10
                                    Audio_Msg..00299229202324Transcript.htmlGet hashmaliciousUnknownBrowse
                                    • 150.171.27.10
                                    https://wetransfer.com/downloads/fc718a7028ccd1e273879a61c0883fe420241001145250/8110e2eb5f5a56cc2015d1b3243d9b3120241001145309/33d289?trk=TRN_TDL_01&utm_campaign=TRN_TDL_01&utm_medium=email&utm_source=sendgridGet hashmaliciousHTMLPhisherBrowse
                                    • 150.171.27.10
                                    https://pt9w4x.nauleacepr.com/9QLzRhIr/#Ygovernment.relations@rolls-royce.comGet hashmaliciousHTMLPhisherBrowse
                                    • 150.171.27.10
                                    https://www.canva.com/design/DAGSL2lLp_4/lQGTdiRa89y3fkgkaFc-uQ/edit?utm_content=DAGSL2lLp_4&utm_campaign=designshare&utm_medium=link2&utm_source=sharebuttonGet hashmaliciousHTMLPhisherBrowse
                                    • 150.171.28.10
                                    https://app.getresponse.com/change_details.html?x=a62b&m=BrgFNl&s=BW9rcZD&u=C3YQM&z=EMkQID6&pt=change_detailsGet hashmaliciousUnknownBrowse
                                    • 150.171.28.10
                                    https://u47113775.ct.sendgrid.net/ls/click?upn=u001.NLjCc2NrF5-2Fl1RHefgLH74dDCI-2FlQUMQCuknF0akr34-3DPZ74_Bz-2FoIC9YMuvgy8ZsoekpZ-2Fn96y0OCAueT5LjwQn-2FX25AbFWdd2iGOJMfOUDymLwSDnjLWUuKOfyExMHrLPQc6sWuvBEF4PT9PwlcB-2BK9NQmoQucfLOeGSzPQg4J-2Bvn2C-2FT7DBGI3L6HQml9TPdefbzANw58o8IwtiN3AMNw21dRhcIy1JE5InQL6ZhzyniB-2FPrKB2Vn9uUJ7Mm1QrvUZh95-2FIqg1tkHnn-2FLCgLCOHUCdp1zwu5x-2Fprfv3kPHwI33RA9-2FJGY9xYPl-2BGH4uHP30vXeaFOwuVkWjx1bpQcAiato1uxhbL8AJAqpgT-2Bg5yQp7xXBACsCORIJr0VehkYFdFdFkgZPx7KSQblwloMm5OUc-2B9bb1d0siCBq5u36Pp2iCgmhq5PmipxmWr1HvrLZkdUUXJjpaRdjjEopb-2Fhw3b-2BUOpmNbUIJywjWyMBcUA9ScKtkpotTga2qo5ZaX-2B7AVyqz8KXtUfTb8SopobzuOWPiU-2BhBa8i7lRIGGQBQZmYU1TWv5mQ8uRPPf-2FWdH9RREF8cMLDET4k24yu8dJdqteeATx8Jfw8MWOWehX6ZTxJWGswooAVOvW116fDJmFNO-2F-2BecR-2Fd9NmRwCYnnK4Bh3IM-3DGet hashmaliciousHTMLPhisherBrowse
                                    • 150.171.28.10
                                    No context
                                    No context
                                    No context
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Reputation:low
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Reputation:low
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Reputation:low
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):116336
                                    Entropy (8bit):7.998056429074519
                                    Encrypted:true
                                    SSDEEP:3072:g3000Teqp8O6zNpjueWjMNXBzGXagl/igXsX2n8WHbyav:S00UZp8O6P/WINt4aqiL28W2av
                                    MD5:567E167DC20FB1CC422970F8CEF0AD74
                                    SHA1:56EA93BD503387B3EEFD6F8B7C1CE310C90A5305
                                    SHA-256:6D8DBC53D653F77EE6B5E99B94AAC52F58D553BA4434401C0F0DA514E29269E1
                                    SHA-512:825267BBC395D52A51F9F54240E8A9B7733BF72BA83C1802EFC3AED5AA2FC473521E6663F5B099270A3C5AE6A16A96595CD1669068FBCC0377A30F613AE26FD8
                                    Malicious:true
                                    Reputation:low
                                    Preview:..W.....s.C)......\.[..r.=..EA+tO..|..H.z|..V.x..Y1.U.l.I..a..........H.j..=F. .;.mi.q..E6...^..M..A.s........4bsL.o.Y...*....&:2.&..~C....{N4.i.D3C.]....Ax..PGK(..f.M..X0.....C.......3&..........#-Z...ec%..3%..#.J]..,7...y...~.f.....3_.1..c.=p.."_}- ...a.C]....d[.....).#.k.....hg.gc....j..W.E:1 ..T.$...A.G.....1...Jm........j..Hz.% ..X.a.....s.S...z-..pnb..NZ....F.[p6..i..O...`.Bv...?.7....Hb.a=.o!.)D1W..........2....5...S3S,.$.%_..XE...%.H.)L...8=;..Z:[.v....i..aW..,....j.........r-l\...C._..J(..y.l.m..........t,....G@..m...k.k..Y...1z"..:..Q....Z...n.....;......S....t.e..K...G.[..3.,.....J.wg.K2...1>...I7/.@~..S.u...k..I...w...0.....Z.D.p....fn.8UD,".w......W...... W...A1...S.+..a.....j....U.aC..w..F.y./m...-.x.@.+..3..wD...,#0....R..X.5...K.5[..t.i.....gcQ.,{...........g.I.S..-r..A...b...+c....deL....mW...(..PHg1Cg..n......Q9.e..4....C..I....,\p.!...Q.M4u<..z%...L{]..$.}.s...t....\|.bd.....Z..9..$V.[s...C.4..J.Rj.)IX....r.4....>.m.di.G.)-hy..3
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):215564
                                    Entropy (8bit):7.999120799791546
                                    Encrypted:true
                                    SSDEEP:6144:rrl0X7skQAX9So1caWTJjU14w1lYnHqK4K:CTX9kZxyvK
                                    MD5:B21C137EFE1DE07E1C4AB4F84D79E352
                                    SHA1:BA4AD56FEA2BF3E5FE6DC62AC2748DBB3FA536E8
                                    SHA-256:22FE8A0447ED5F12DBFB1FD441A65C33A50CE19756260225C693EE1A56BD36A4
                                    SHA-512:C64D8EBE2986671A822C62DCA5A7A21F55B5732D0944817ABFB991561DDB49A03E5327B942EC474A24F5D2772AD024431847FF5ECDA51D78F0CE8DD962DD5EDD
                                    Malicious:true
                                    Reputation:low
                                    Preview:_a%.....+.....ZS.......A<..(..]...L....,.:.-. "gRN.!........O.pk.......x..3.......no.o...,O.(/]h.*..n;.GZ..@o.p%. ....b..:_P3.8uv.M..^..xd...,..U..pw...sx,.}.#<.l]v..,=a....#.c...^...l..8j......t....h..3..D.t.|o ,@&.....k.H;8.RF8.#'8?.u.i.W.H..E.7hK.$.(..q.$./........H..o,N..Fk..lD.;*..a3p.x.N.r<.l.h0O7.H.+Y9.l?d.0a6...m.n_....a.......1u.I...&Jv.d....d(..Ha...e`.1d.. T.:...;..=...s..X.\.eB...a.B...<f...K.....r...M....D#....Hap.;-DB.).<....= .R....P...,..sP.G....a_.B.T....*.....7..O-....._....3..i.g.z...I.C-)...7BUI..?A.d.-i...N...dK.G...T..)p.U.>.2..LS......F.......h.<.....;.8....M...>.)...1..3I./..=...8..q....q1.Jn%..b..U.....La8a:.7.FY.1,9}].....[2.6..K.%.G...^]._m.'O.SNs.M..."..9ybh.Gh..}?{.."p.Id.[...........O.B....._..u..H...r..Y...c..r3...XmoY.EH..f...`.k.......n.....g...N.>...}.<.......i..h.|6@...O.U.2W.".u.l*p.;...J.OM..$....M.U..h...Kd....}..R4...O.D.*.D.R<[|...^....35.6zK.r...gY....8.,Z..{P&./v...8.]...a....h.z`..yN.P..\..H.0`mh5...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Reputation:low
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):59341
                                    Entropy (8bit):7.996688586482061
                                    Encrypted:true
                                    SSDEEP:1536:LBcnGvpFxBxBzqcffBJtOKoMEpzds5abSYH:LGcFB7qcHBJxoPphgIH
                                    MD5:04722AC2E089AB9B7B7802A5B2D64062
                                    SHA1:6F120A31A42EFBF9D026EABFC9F576C5351E7FB9
                                    SHA-256:3A9EDF6A0CC49943373B64439B470D1B565288740AA64A4964D3061BFD06CF7F
                                    SHA-512:6C98160E46801A777CC05C919410DED8B90D474A8332550CB3EF22286651BBCF3CAC9BDD75EA1D1201596F5569303095E6A97C82669DC7DF8ADED2ACEB331C94
                                    Malicious:true
                                    Reputation:low
                                    Preview:....."V(.}EQ.>a..........3#.'..5r.Q.5.2.`...t....E.QyP:..M/E.x......(.l04........0.1.....:v..h8... ....|F...~.5..]...f....x......J...+.m#...|...T..q......0....... .#.!9...~.5.D..2...lHZ.*.bj.P;...n....t._.x.~..f.....9.O..J..i.>./... ....o..r.3.e..i..zR..FbO.X1.nl...*.t.....Ja.,......+..'.j..-..X'.x,.."..E.T.r.9.'a..L!p..@=U.S.O..u..S.......O.....:AG..J.qC.v...F.6..._.^y...?=.,m....7...Er...xk....{)B.q.X/.d....0P.Fqc.......BS.A.._\..o.D..1.|.D<...Z....PV.......'*.....#Y..:......b.K.......4n.R}.._Sf.:ly.#WQ...D....}q;...M....n|.=B.e.Q}J.....&....T.../....H..l....,..#n?Y.D..y...@=/....xv.#...+1...s......no.nJ+.u...B.!|..x..M..P......64l_.$kM9&..w......D.V_w.:..Bo....=*..t......UJ.&k...iL.}.......JSM384..M.|"........!...C.......ng.....M.n...cT.1...\.N..6...T...^..kA...ndR...'.L.Z.,........@..I2.M_....'b.g..e_f7.JK.T*.B....g..I. ,.C..DY.'..]....![..n+@....~....N..z*..7.A.fZ-.:..l}....G.g$\W.-&a?/..B.E.:g.x..*k.\'.{..j.E.....7.r..A....:+..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Reputation:low
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):13830
                                    Entropy (8bit):7.9849223614221865
                                    Encrypted:false
                                    SSDEEP:384:L5csKhDp0EDtZTUoDUkIotWQYEJyRDT9G:dcsKQEDnTUoAkWQnyzG
                                    MD5:2C9432AE0ED9BA3846B493D39F7259EF
                                    SHA1:52A4DB6AF71D3A66CA034954BDD00641CE7AEDF0
                                    SHA-256:92773B275AABADCD83F7B938AC674891111B9CD884409812BE791B8423A12701
                                    SHA-512:B3D2E19C99123EE2546A1C849E54B3AD528830B056CD78B505A8A632044112F43F59B5A946B95805505431AC1DDC152BEF56F949B695B925479A5B61BB6A8201
                                    Malicious:false
                                    Reputation:low
                                    Preview:.3&1F.........Pp.....r%n.(..U.0....n.-.I.....r..n1@.rG.$.V..#...*..A...2..*v..3.o.^s.|..Gv.D`W.7..i~;..&....c.B...\..t..DZ....Wx./o..$..f.....)....w......^.-'.>.(..%:..x..sbg.0............G..G..v..zS!....Z.....(.3.....*{..K......k...g.|..i..a.W.{k....)0|e..}...joa.S4L.I......u.....w....E...4..]...5..e@..0kq7.#h.5.m...?....Q~.g.r.q.l..t.!.<..1....q..+....&....Q....+?......C@B .X..Al.,.....[.}.../....i........R...0@.|>.....q...(.f..;..\...........J.b*N.N..)Hlr.4..a*).B..}.1PZ.;<..V..2fLK...U...J.b.Z6.5...[.T....30...Gu.......h..\Vt.l....z...K..=.....xe../b.v{].[...*9.2....=Tc)I.HC..P....s{...G..._.........M.b....:C... ...ux........t.D...3&.:..P....+...c.H...T..[.H.L..Y........<+.D........\...'.L77...5.....G$.M.y......a.L..7<n.B.R33.t..3.hM.g..#z....o....er...S..T>z..~.;3.l...#.......Y...#.Uy.:O...i.W.....<.>...w...X.].........1....\/.D..P..Cz&.N..[j...}[.....gJ..~.(.X.Qr..=OE.}>.@.J..e.....G.......x....<.w.o.]Z^zg...C.1A..-X.."t^.........p
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):12897
                                    Entropy (8bit):7.98601903156196
                                    Encrypted:false
                                    SSDEEP:384:ETQtKXCP8R3Tj1RBRWP5w9BHcNYveuMtdODurF0v:ETQgXCW3TjNcPO3cNWMtdOkF0v
                                    MD5:88B268A1271A473ECF5E3A4D15EBADEA
                                    SHA1:4E09E9D6E2DDFD17D1010E1C6D50B06A0EB2D599
                                    SHA-256:95B6F12ADACA2C2CB7515D29BB917E506D27437A25C81A36CA41FCF91C4D73A9
                                    SHA-512:101644CB4AC2A1963EBAF204D0549AC4929CE0AD7EE2E5BA2DFFD58A1EDB7ECE9DC084F0B247E230C27BF454E58BC448118A81FC7D1393C9A1FACFE0AF6BEC28
                                    Malicious:false
                                    Reputation:low
                                    Preview:.R.B+...'e.fj..8...:./...B...o.i.Gm.Q;=.C.h1.....@........ruH.....F...x.}...csvsa.6)Dv4.....)...Ut...q...?.M.bl9.P.].....r..4.h.Z...........:T].9TlR...mV.A...Z......(W..@K.R...y....I~.m..C(.....)`..(ky....V.G......C..I..B....Z...@..-Y6....=."6..wV.Cx.E..... .../.&.:....r...J...z....=e....{...b_V).....v.2...j6..I.0......G+....g}1.....O.n.t...0..@.q.z..c7t:yi...r..>.S.#^gO..{D.^...l|......-..........N.#H..1.H...M.T......0._;.z.k....=.b....&..V.#.K.....0.U....0..a..r...K.;..-.j.=Y...v.BD..w#.v......L....B2*..r_.)8.\.*C..iKVH..a8b...F..2...q....s....f[.....].?.P..>....l..j.vf.sjY..%.L&]Q.}..wV~....t` ..........9.._.a.(.8..brdq...F..z.S..F...I,.>.WRf"\.@......wi..N.Ip......`...Di?9....G.\.G..W..U..{a..Om.E....RM..(.5.VV.u..&.sL...\.......l@7.BO.R.7*..?...O............\o.W.Fk\...Y............E...pl...B.(....l...g.g...g.B.c.....=..Q.H.....b..... .>....=.?.@.w}.h..x..Vk<......X...f....?]..Q.(_....W.p>.;.....'m}..!B.../.^Z)...g............q.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):10334
                                    Entropy (8bit):7.982480095354703
                                    Encrypted:false
                                    SSDEEP:192:QnF48/wuiIbWu0dA3x+3zd1b4801FLKrq5QtB/s6qRWIqoF:LvIbB3h+3RSnlKGCfH2
                                    MD5:90039B292B976D49FB795336E8C2F979
                                    SHA1:142B3F2FC64DFD5C43D47E7D9BE45289FADDF26B
                                    SHA-256:AD5FEC3D4C619C7908DD624220264C35C8733061DF941231CAFCDDA6C3652896
                                    SHA-512:967E7377D19BD5232FB0AC0955B2D72EFBCB9DAC49E7138483B598B8B062F5059AF752DE0855225EABACC356E73EFD9FAF8A3423466CDD7C8899B62E47C46A0F
                                    Malicious:false
                                    Reputation:low
                                    Preview:R...Mc<.sRl..Pm....+3V(<Z..RPT..A...p.{7.LZ...p...d}..J.y]....p....^..T3@....%r.VbQ&.b/...@.._..iE...nNk+..Qo...Q9e..|Eo...V..V....W....T.Z....n_-.;1f..f..-8.]<...v=k....`i#..Cp..A..P.m.._n.....O..E.ah.q.)D.F....@...a.#..O..Y1,.t1.....9&*6....L.J....u.L}.A.r.3.2.,..z..w...7..`Z`......-.$.....a..........f.(.1....O;...sWr.U....J..2....?.>".......v...~6z.%]....,NW._..T.... ......C..K.V..4$<...`......i. ...OP..Kxv....a..{.MU...z".4..CxJ..R..........t...m..2]....v8.....)K.(..........f9v.....(.....Yj7....;...i.0.tN.i9.-&..M...k.y....."...@<.kwZ2..E5..q.%..5..BZ.U...)z.n.f.'&.WU,Fx..`..P.......7;..>....1..f..n4<<...q.......i.I........4....s.p..h..S...`.'H....@.w..=.>u....jE....W...$A..:..a...(..>.K..n......2Q'%..................8O&2........b@.{...J.\.._RZ.....}..r+A...%..b........s.....).ML.S.w2...\..g.......)...R..=..n...o..Y.".."...UJ.......".x.K;...(I4IC.l....oQM.V.>..(L.<uv ?<~.._`q..E.......p|yZ.)=..I....+.......Y.?......
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):9401
                                    Entropy (8bit):7.979637917806151
                                    Encrypted:false
                                    SSDEEP:192:wM5UfIr5Mmd+kOHm7QkMMJepQ3um+t+zjyszlKt6gwqzeOamhrYz:wAUfO8kOG7lzN3um+6jy+gwqzJawu
                                    MD5:C8745704D202FCC99486D4B6DCAD23F3
                                    SHA1:AC74F06E4CB37AB77E849DE243DC996514CD77F5
                                    SHA-256:184991B20B37EA58803F678E76D319440038F8D6227448EA443A68494373632F
                                    SHA-512:A897F4689E0F590BC66756366510B12F89E091838277285C44FFD1C1E0574F16F06E0C6C10B3C0D22D5268DFBCF5F48162C2B99BC7D344C7E60F96E8CB179FB3
                                    Malicious:false
                                    Reputation:low
                                    Preview:......7.r.9n...!>..z..R`.i.vqh..5.@vJ......6h.m..*...u...X.'...@.P....n$L.z...2....._..I....|..........o.c:."_-."p..5..3?X...R.&M...i..`.<..2k..c.;..}....|.[].c.:..KR..JC..*6493.}Z....P.UN..b]iI..f....X.$.....j..3.*@...X.......Z.N..H.....f.g..M&. ....sp..Q."....jpS......t^....N.Z?4..W....."..k...yW......7.1...4..u7...u=!&T. TV.`./.r...{...q..u9.DTX.k(.x.-......q..zO3....Q......J..*4.v..dLm.F._.@(.8..*..s..h"..h=|...O"....9.......0..".....~.^fc..J}.z}...7.6P.|(.}kXn.....C;P...V...>^]...qL....*...P.s:m...-'%...[.d.M5.:../@EI.'L_7t.........D.'F.8..+......-.P....#D.V..V.%...Y..*<.h.......\J.J.<..IM:...(e......%.Pt..<!..!.Z..h+..d^..7...+.R.........5!)..a..k....g..%B..MT.w.z......... .8!v1C.7....o..G-`GQ.....!.:.1.{..'.A.=.9..b0/....DV8.....[..q...Ak....Tx.\.].l...no.0;...u3.Q.lO...0~C0.3....l..+....@>W.[..u..."{0KDs.4.;Si.....#..1.9..._...s.S.-&MZ4....#0..Z.......?...].5l..#j[.YCP....N..f}..8G&$.Y..4.....#..I....w...P.;u..W.u..Li4..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):6288
                                    Entropy (8bit):7.96769911951994
                                    Encrypted:false
                                    SSDEEP:96:b/EAgXSBCXPfmIfJ5h/mSYGjMZK3Xrc888B6MpQyU7ZmP8uvrPCUlwg1h:bsJs6eIBmGQZK3bcfW6lZmP8CT
                                    MD5:11D0D624CC953530AE82CF761657B584
                                    SHA1:B251600607E0740C360A1677CECE44306A3D3080
                                    SHA-256:FC15F494A545A0C3F25257E290B2E13D87809831F60560551F291F3457D6DEC9
                                    SHA-512:9544180B5DFCBF6A4CF2CCFFA2B26352183E0BC7A13366AD55D980003C2F63CBDFC4FCF230219D61AAD93B0EFB214B9325A3B73FC9C595F44B4F6FC19245F78C
                                    Malicious:false
                                    Preview:.4.J....Ap.F|......G.p<..q...;...mjcv'.a...-.\.....H...9.e*.:P..}.z..=.|.(6...Fq..W;A.Y.i......5......]....h...5................h....9!J^.u.[.5.k....p....-Y..-.r.rh..!#X.dTB....... .[...H..%..46..].vvbfO..l...lH...J....+...5.^S.J8BWt&4=.\.7..,.{y(W~......D,g.........?....o.9..^.Td...r\I.~..Jw.....dA......&c.D.C.C....T.+.8.+aq...|3.=.b)s.\.....|F..z2.....2....Bb......}a.obI7V.s..q!.>m..{}d1.O.`It..L....B....fH.FE...?.:i.'0I..xH)..QQ.B..O.J...E..#.V.l9...[[.X.[.Y......12.2..\..%..s./i..........bj.i.=..Qw]..O...F...Y.uh."Y...o?..b..v.=....f..!...PB..o..L.W.#....H...O.I...n..yv/..(.O..._....R.vC...As....I.2..*.b.+!....3...>..VS....Kb.....=....B.9....p.^...<.._J{..,/R..j....H....a..P.[X.@^.......5...k.."A+bu.r.x\....+O....9....%.M1(......S.fVv'.B..=. K..F.3....?.}o....~.G...6...#E.O.&.+..0..W.....SL]G..S.T/:..sJ....f......OX..S....\9.;TOL7..O@...A..(x..M.................a.k.Ni.(...kN.M..l..wKt.m....*.........4...r._k2...VCN@$...!..F..*.bd.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1402
                                    Entropy (8bit):7.878939973393287
                                    Encrypted:false
                                    SSDEEP:24:E2Arqos2mN4ivMf9S7vpBJQW1ZrEPn2bUrkKs+hGluwKWeJm0H:Efuo1fcMf8tXQkOHkihdwYJmg
                                    MD5:CF65C8DA1C0295BDF35D2ADFD1FB28D4
                                    SHA1:9EDAD38A5E9C756B5E0ECEDAD15FE1648DB831FB
                                    SHA-256:C74B35F4DD2F902592E70E40C836908C204DD3905626341F55C1155E194FB970
                                    SHA-512:CF42070346381599751812CEB00A37DF72D7A24A49ED573823D60EC7681C88DE63E64073884051BC39E568B9FA6584B308519C93E30988BF6F5A2E19E49DECE7
                                    Malicious:false
                                    Preview:.@..o6k....A$.].Xp.W...8.z..iz..lx:..".......o):F.(.`..wX....G..k..7...R.fM+.}....(I..[|}..Y...Z...6C....c....i.x........:R,w3.U....r...|.*....9g.u..k....INse.Z....J2...p|....y.KU....+8C....c.Xkt.|h.`3.NfZ?.....U...']......~g.g%..dV..w.........]8....~..4^L.9..u.q....5xg5.X....o..Wbp1:..kA..3.2........|......C..{.......4).u.u...{P.[..../.z..X..y5...Q....|...=t....y..[.....P..b9C.j.f`.;....C*.!..W........T.vz^.....<...`&.............A...@..L.7..}+....R.G>..b-+e.].g.<......6U}.B..b.1.3B."...'/..<.o<..p....e.....^.......0.@~.Q..u..M.d....T=2.h.r&....i.....:.dUb...\H(?.7/....r|.".D..9.G.>.8..hSf.d3.d{:6ax......I`.&a*..VW...w....v........._.f3.....y$e...F.j,..... 4JG(....!...6>:...O.E...#H...@.D./.".NK.......I...L.e.....\......~........kLjVZ..I^.<.5..VE.`Z2.... .f.?.o.d...(..H;....rB.>.'....3..<.cj...$.".6..N.H.4A,..N..O.........%.'..In...*.kg..........R.>..C...Lj.......~"Se.A...&..1..x...R......:.p.>.......%d.37.;...lx.....K..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36094
                                    Entropy (8bit):7.995784114010625
                                    Encrypted:true
                                    SSDEEP:768:/7jDKFFz7PTeKr5XlciW5sKjqJ7BTXdDNh77CIjDVtsaMjVSnf:/P8VLlciBKAFXdDNh7CIjBua2Snf
                                    MD5:43BCD9BAB5FE148ACC2C7FF849B33017
                                    SHA1:69A4A1BF357DB381874C4FF382036CB0CCF96E49
                                    SHA-256:4C629BC063994A7C7ECD4997D1D45BB88D008F6D7C460FA0DE52225EBFE158FE
                                    SHA-512:6DA514C244221ADDA70196ADC37A10CEF5BBCFC18A7440EF4E91282854157BF274BE174AE35561507F64BFEC3F453BF595A5D43E4F3F2317BF71BD340571BB90
                                    Malicious:true
                                    Preview:....3.....Y..i...O"...Q..c..'....D=.E.I.k{t...{..F P.s8c.Jaq..<.z........a.j..9cJ....9......{.]bCf.....@..M.....$.5.T..i)Tx.C..P..ws.`..0t........EZ7.38.G*...0.E=[[#...$.z+...[.>..j$.....4..p...J....;....:S08..`...y.(+... 5-...]f.$.K..v9.Oc.\.....r..~l........./-.0.!......\....F6.....5-..u.^......i..g.".HP..K(^......".Xytm...^......U8.o...UjD9..'%7|.f.Q{'...........^......!.*VvAR...O...P7.`.Xw.....b.....S...5.c=.}7..p.v.......[..0..+...N..c=a.?..V..7....TW.,^.%7x....k.p.O........S..........Om..gEy.+x.6........D_A.....[.kP.......K.j..J.....47...L.3.o.Q..\..L..)1.._.d+.....HE.Z.l..I..s.....(...B...0.>#.w&.!....Qa...K..M.AJ.&.....p.`.8w..i[_R..$a...t.2|.X.-q... .,m......*..?......#XP....W.[...!.|.3.saP].....B......9..[,Q../.F.c.k.fU....@S...`..i.....E..p.v..?.N...V...<ShH.P..Mi....'.,,...D..)..1....{[s......W.."<.......E.A.,:...e..=.0-.y.M.....Y..`.h.+.9....*...p.PX.\.=u<.G'..b..k.nc...0....Y19.~.9.2..7.?.R:5..kj.....n..2'....0...3ni
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):32392
                                    Entropy (8bit):7.993174161145609
                                    Encrypted:true
                                    SSDEEP:768:TH9FI9EXDTPtufALT/ky3NtHPrdaB3ExniD4aHS1PuR4P/stkE0ce1:Z+9EX/lnL7jvHPZA4iUaHiPuQE0z
                                    MD5:3D90ECD1D4CF3B2ED3939D29B2190052
                                    SHA1:5749D80E9CB732A9BC327023EB9945A39F4DD94A
                                    SHA-256:92647C9A4E1C5DED626F13464507ADEA19F8495F0C3F10CE4676007CE80B6761
                                    SHA-512:1731FC164FBFB62180672E899EF2AD42F8518A760DE4E7514E9DF90BFD7D9D1725A0FCB9902CD1F0699EF93AEC09F844D94E539BB95B654BE0249EE4CB950241
                                    Malicious:true
                                    Preview:.B....>\.b...s..mz0....[....A...6.e.%...."f.2..s..Uv....0...$...)....X.5.`.=..N..f.....y&.?..'m.^!.].!&.>......?..@,|p..:.B.p.3....4>x'.H..._6...Zc.T..?...L.'..B.....8......%.d.k..D.&8.E....r7..O.....g..)!@..o.m...4...(.}bo!.?"...[....oF....x%Z'.<.Qc...x....E...}.o..k.@mb...&i...D.@JY.Q..AN.......u(.....)...cD..}..a.z.. m.%.fU0{..;8....@...@...k.c...*lu.Y..,.b..`.]e..}B..G...o0...^c....^n.....S+...........w.d...P..8J.^.k.......,....){%.=...<.CIG.j.Iq.....%nCs.m.n}8.A...P5.l....C.7..)..s.~k4_..J..Y>C..7.L..?g3a......|....Z^.....]..#.@..q.r..9t./..S..9.aa..p....)Uo}h...B/.OC.._.[.q..J<.;..,...1_.~.4..l.F..G...QW'.a..L....s.clE.w`N.........._'.?K.........%w.<".f.L.R.}~.!...e....`o.o...kH...:H..U..i{.....H)..YG.........F...2.....`..'B.6..c..P.,w.r..$.....2..sP...g?...>.._..........g...T."Og...SP.....Q...G..2...j^.....).:..S)..,_..D..!#.0s...^..'....D9%*w$,(.![e.H...<.....kS.....k$......-.....f.oa|......_..:$..-q_.n...M.K..N.9...c..v...P.Cv`...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):38643
                                    Entropy (8bit):7.994102673239318
                                    Encrypted:true
                                    SSDEEP:768:aFgLwScK/tTwTtKJgrFQfs6HcLeKXvT5kZ3pl8lyMykuidOsHA0C4jnr:YgR/tTS6dfsJeKXdkRpl8lyv2fCa
                                    MD5:DA62ED028DC1B7658BEE5256F80C5D9F
                                    SHA1:9917EFD2D00A80468D482641A6AC443F974B7F3D
                                    SHA-256:D048C2DE0B1ABAE94AFA7A56F7C0BB61CCA59D46B1788B0B65454D8B211B1E69
                                    SHA-512:6544F5B47EE19CDEE26737BF137A39410B6FB0AF80711F0DBE7BAFDD27005E205354E4BE10D192746C1CE377DBB55A31D2EDACF458CCCAC39CD377FF539FAFAD
                                    Malicious:true
                                    Preview:......J[.......[.(.....4.z./..'DFl...k.."Z.uS>...-.u.P.z..p..........v.e#.#..14Vi..A".`%t..M....j...N ..H$.{9=.T....?...:...<..e..@$A....?d.."..&...}..EW..`..(.(mh..!.4.Zy.r..x...}...s..{d.\0...j...0../\./u=.... .CH.......R....(...Jt\g..7f.....ME...*..H...%......>:.N....wlH......|.'.bj.........0...%6..(....."A.o..n.)..c..u.&x..=P.b]...xt...U...\...!...;X..F..f.C..0......>.V...~p.S..x.t.......qMS..T.....;.1...5W.e.\.~..%-.;g.>.....c. ..kP.q..o.n]8........._P=qqP...~I..........[S.&m.....'nYr..R....c......_V...x.....<~..l.'....P.w..._.j}.lsf.).$.5.U.C..$S..ngN.E1..Cb.6@y.....C&.:......[.l......#Ei.7/..6.....9A.E.G@$T.#...+..{(..7.i.f/.D.Bs.}....i)......[.Y.0wq#. ..!.X.....UJY.O....0.]..Ut..GC4{^ZV3I...Rb...z$.v.C.s.y..,..!ye... 1..@.......LW,..<..(h.......v..P.$.y..Lz{z...H....#a..~.1E....2....^I..m.<....N..9.}..........w.....=.U..G.oFN.ia..I...V.-./,......[.....i]..vB..U.....X..f..........e[.m......t.q>7_....Z){.y.....t.|.\.6..$s..V=..v
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36012
                                    Entropy (8bit):7.9950238094736
                                    Encrypted:true
                                    SSDEEP:768:9HnUdTNO5ICMRoOCBfrKIw1xxE034JWB+ChlrF2ljSaF0ArNmjTh6OJT:JsNO4BCBcb34JCnhlByjSe0ArN8hTx
                                    MD5:7DB1CDE5637D747105D8071BBE331A03
                                    SHA1:6D117DF510586C5DB0D35E4945D5A9B8E802D690
                                    SHA-256:80A6432E4BA0007ADEE4DC68F94AF5B194C9AF26940653FFB86F42B98F376F47
                                    SHA-512:C2E792A3648A95B74D8705C22D0C1734057DB4D2020690F5AD912C44E29E76884D98B99787C4DE4D04AB04655AF3C15A88DF0E6E81F02B756EE6677766DA760F
                                    Malicious:true
                                    Preview:...:^(.....;.X,3*D..g..R.....@46...e.....q...L1...A .\;C......(.......t.U.S.~t.l*j....X......5L...P.m.)....ZOE......&....{W...8...."..bW...:..q9......7.{....a....KeB92.~^......A..n..'.E.`k.>.^...."E....'q.....r..?....X..$.i.U!c.I._.J3..)7.e.....l.4.V/..fe.....9......S"..N..!C...&ts..).....O*..g..?....4.)W.N.....L.. .8.7A.CY..&.k:..$[.w.0f......Z...y........v..).P....t.....~k1h..<..R@..8>.).&..!...b.t..>U.g...P]t6.}.u.*...3..l..:.E%...*..D.HHC,.y...Et..I..!.!Z.....Jk....F.J.U.s..?.@........Q.#.'.~Z(7..Q..>..(.H.-.A....R...b.......n^g..b.v...)!....;.Z.M$.M6.~....g.C.w..j.}b....Z....s.e.%Wu.`..^`.._..P.^L.O.>(}G.@X........1.g.~.)k..\...,...|....9.+8...*..q.O...y`...,../r.;K....J..n......7.v.#.em*.9.6@..../od..jbl..]X..n.H.h..#.......n{n...t.KK).RG.4..~,..X..k{.;l.......n..L\l`M.)......D93.h.B..9.cA....g.[..$.h.D..9.g<).....1...PD.u.....YD..?N{...L...g....9m1...0...c..v......vT.RE...;...V.G.j.;.t.HsO6.Z..TS...oj.d.C.=...\E;7.b.....$L.1u.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):29510
                                    Entropy (8bit):7.994160343710965
                                    Encrypted:true
                                    SSDEEP:768:Qo2wL29yoA1wtZMofq86Xn0iyt6cKV8D9cYsEKD/de:9vqyoFfPSf7ytnKeZhs//de
                                    MD5:8792B3BA6CC6CF6435CE577BCF4A6C18
                                    SHA1:9C31E019429DA6D7B4480347AF89E306A17BCBA2
                                    SHA-256:56019059D1D6487EB33109A4354CEDA3C33464324FD8B374A00E931D6E69E5E2
                                    SHA-512:907D49F3DD2ACDF4ED79CB0661DB09F3DDDF79889FBD926CDEB536D801CB05DEBCF0FBF8E17CC66D10491AA8D29CA06CC418355DB1808F1D8AC0B79D346526AF
                                    Malicious:true
                                    Preview:.]..........~9..z.........u2.....b.3..d3KQ.e:.4...&.M.Y....f+..&..-]76> .5<%.....\.9..M..nS9.2jc/`.S.V...<..}{..'.....O,..p.-..:.....nG..J...$....ID'X...~,.+y./K...#~t.b..t...}.G...ED.........,^.z ..}1...:L....P)7.A.........>.p.VT.$..C....;Fc...C.Zp..B.V...FD=...m.i.....1>..z._E.D....!y./.{..3......)=,...R...1.=.....K.U..|...."..l'..v.!.W..X%...,...(.FA...I...y.......K./I..b.V...T..+...H....S<._....).^.......f/.bm.u..(.CB.by...".....&....m....jd..............G.l.=.....($....8..r[3..s....L2.`:_..[..D...D..@.....zX......].#..B.S...m.}.O.UH.m|....}q...*Y..v-.v.m...f.x]v..^...j,jf..V.M:!.VVI....k........q...........I."h...{.....3.m...[<.....k.T...I...S.r.).`..............$@+.9......Y.U.]..e3........:.0Q...p..A..8...p....).)1\m....7x...5iH....H...B"o... .A..vo.....E.Q...9....F.....5..2|...l.Kpbp.P ..x. e...V..c...k...W..-.A..0...f...2~S~.n.....:..*.........JO*.Nw~U...]........|\.D.%...[..g..61B:.c.._R.+.l...&.1m&...:..:.rEJ]..~..T|_...tzVh[+:`N~
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):31546
                                    Entropy (8bit):7.994279808919363
                                    Encrypted:true
                                    SSDEEP:768:4gYpJjK1YuX4P7v2ZHZoy88sHfA1nJtUdoZ18huU0:4/pYzoDOxZbjso1nJKob8huU0
                                    MD5:B6AFBF741DC6B4ABE74F26C4A9EE8EA8
                                    SHA1:6F3EB786CC9A127D8A3155A9E93F2A773F3FEC48
                                    SHA-256:881E374D0CE01A29A56CC45824E1A07C7BCB404CA5712F518E91D917376E2D2B
                                    SHA-512:BDDE318470FF9D624346E3784CEAED44F4B57780B06C920A8CB7B4F8422A6626F6FFFACF539FD341437E39E65DC83AB801A5BB181FFE6F41B76C63032FF899AE
                                    Malicious:true
                                    Preview:.S..U.....#...........5..$^6)0..@H g....Q.).YX.71.VoR6?.[]....2k.b.m....3.....*z....|.pj...D.4....WG....[AUSj.D?.|.%......n..\..2E...K.+.........v....7.%.vn.s".......U.b...Q6b..z.......V.x>`........w]l9.....;p."/z.v.....4...f'<....=.....U:^._...&..Q.J..T.!...'..R#O>/...m.o..2...1|.w;...d.....(V..+:Dbed...!..l..,YV...P.......NW.p.o`..du5.k.:.n.Z....g#.3...X'...n..8..}.JJ..>8..0..O..t1U*..tJN...0..3.k*...2..f.x.M......_.1...69.Zi.x.(..g..0${c....."......6...z2.|V.5...RQ.+A;....%....8.+N..:HL./.c.p...../.!.xq..'.g.._...._........^=I.^}3...|w.mYx$42x...8.q...y.........1..*...%L.Z...H..G.].n..5@!Eu3Q..P..%4.6c...4{.mu..w...+....%~.....mt..CD.`. '....ah..6!......N{.O..i. .X...,.E..Y)3x......V.#.5x...4.R...]U..bm.2F..C`./sv6.q_..?..;..@U\i.@......]..?....K.!.l.."!).8b~K.#....E....u.~.[]...R..,Y...W.}A.....x8.VGL..w....)....d..F=.E...f..a&h.%.........Y.D..)...n<...O....v..p.?...L.U....i4..rg..M}....5.~.."Z...!..H....m.I..8.p3.....5
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36375
                                    Entropy (8bit):7.994084794502454
                                    Encrypted:true
                                    SSDEEP:768:8x6SQyYec551qex6aMkGjjJivV+WPn5q756xIwxK:1fwc51qexRu49ln5q7GY
                                    MD5:8116B97065B4395B123D088C92B9F7EE
                                    SHA1:A5EF05CAA4FF82164EBC90C478CBD97099952496
                                    SHA-256:68FB47F52E5CBFEF3BADCB4ED71A6D611039AEE317E2890267C98532EB7FCC3F
                                    SHA-512:DD15C219897B73076967C77845C695531AE4E17AD707BB7D88AC2EAEF122B349EECB157972BD64709DECF86F19578E0D3A40CFB474FFC67F426BEA05710B6716
                                    Malicious:true
                                    Preview:.>.l8)y.(HQ..I.....a.n.Co.....9...*......\.."$.$)p...)KJ....:.`._...0.'p.)........a...j......~.....'..J.P.. O..D'M....x........K.t....pJ.jy....o...yz_z3..[>.>%"hC[-..i.....6.'.-...].......E..;..`.)#.q.:../.!.s......R.9..<#..b....2...?.Q?.J..'..&..y...oH...d...N.e..s~*'.7C9......E...n..0.C..3...(..1.N5.p)...~..B..fM..5..2.8.^.~u..|R.r.......*....s...<8.a......._2.....dT.[.`...e...x..`...~...Y.....(...../..rl..._.R..1s[./~Ju-O.K...N....&4 ...' ..|5cJ.,V.H. dV.;...kE.....C..G...9.. =Y.".K.l.D..v..B......H3X..._....(m.x...j[J.."R.-.W..A..z..........F......qL.;0..8W.|H+.C.q.z..;."..+..(..2.qz....j$...9....P.K#^m...l.p,..e..........6..<..!......<P..2...).B....i...y..YMV.0.o..(..P...m.G&.._....w..).~u...... ...d.^.;=..&.6.....m0.l..\y.:.3.uo.YG.d'3................+<L..v3w....2o..F"..\...q.;.....u.:...v.Yr....;^..<..J(.g..#.XbA........|RO.|.^...\.......ZOf....x...U.i.hU..)G......o..V.....p...#.....'...+5l.>..~..A..2..._....@...+.Y4.@......dg...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):31184
                                    Entropy (8bit):7.994283261750483
                                    Encrypted:true
                                    SSDEEP:768:Pr1/VYVtJDV0SmBxcJ1rhz+9pfzQH41+avGvV4+0KMO6jfB:PrdVYVtJR0dqJ1rhzepf0U2etO6jp
                                    MD5:64C0D7C26B50130AD7B9DD0B3AF0B15E
                                    SHA1:C0C7C0236F32CB786AC1C7CEAEC1E802CC45062F
                                    SHA-256:079A76A3328C1986ED8071DE0E480E3439868B984B0A92F944CBFAA50C6EEA12
                                    SHA-512:983922D8D31FDC13AD4CC9CBD752AE76F003ED713A5454ABD9C674F3BFF2396EDAFFA5CB51D15DB2EE5C7766D62DA3BDA86706F8B933E70E343DA64772509E93
                                    Malicious:true
                                    Preview:.YW.X..?C.y.-.6BVc..F\.....Z.\L.7.G#.2..~<..2...K./.....@..s&j.....+.c..Y.........G<1.%.e.Y....pU..sT...K.T.....Z.[...f.Z..N.>l.e&....[....!..#..C.u.3.?..<p....N(19._. ....4....:.M....R..........%.....5.yq.E....N../..,..v.....K#..&..E#i...K.p.h.h.......9..jK..........P.Px Q........2./S.....&Q...z.......T.}..Tp...2.&w.~..~.wk..N...lV=...J...!_.6g.8.....6#F..E[....#...4...9..@....AQ..............O.Z....xe..tl+/`.M..ZW..O..T..j.D.aa.E.^^.p..k._ k...e.\3......gC..xa-....z..X.R.H..l...].).]......Ag..c..W..K....D:MlT.1.0.E{.W..t.u.[..K..........hj...k<a.]z..Tv.]..Z......L.. ..@..T..2...n,..0..g...k3T...j.....0..2>.!..p!.......H.\...*..V...~.u.R...`..L.J....QD.m..m....H.)..2..i.#%.j..~./....%...O......}u.K$.v.A..yH...'x...@X"C..q;..9..Y....b....Q....T.midV....i.&>"j...h}/..I..;,.l.....l...n..+..4..J.....SnT..........yNB..%.........=..`y..^G...]...c......Q....R.6O......X..q.m...w..-.?.......O..%@*...AG..0...T.....Mh.V..0N.#.G.].L./
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):61703
                                    Entropy (8bit):7.997454232222066
                                    Encrypted:true
                                    SSDEEP:1536:uBsh8/bE/MiT4F19aaNHksq7MlSIP71kvPnbrMqyf56Mftm9:f6EE6479dNHnqmSQ7MvvMqE6MC
                                    MD5:6B3916DDEE65D07E4E84DA951357413D
                                    SHA1:D15FD713FB06D5EB53135C9B2517763EF5FD1A56
                                    SHA-256:D8C07D114E499359CEF959E3D94A5D2CB81FC64C6BDF802C16C49460B9F9E0D2
                                    SHA-512:15D0476871EBB01567C2574589A24770C2A65D0E4243C0D8C1DF07BD305536D66A89FEA8A28B6B62FA6327DBFA34DC5BA59D899568D87ADE4C428793FE26F30F
                                    Malicious:true
                                    Preview:$.[n....c1..Q.j...;.)....?......m...~S.gT..$,...a.LOKG.df.A...>..........]..B^V...........q..SI..`..,..r......}#su..K..p...z7..*.W....r....K.lu...Pk..2.i....Asc.v..<F.....PM 4...a.0...;U...WP.6)/..T.8......+y..............J...~...3.[d........"x...YA.+\...M..K.\..L.MpBx#.6.I<H.+.A.j.. ?.s.l.N9.....'?..B..wh?.d.T..T.....B..>./...`..][f...~.....5.........\h~.S.@..}BGu.&..z..9..F$]...I.H...`..H!.E.!.{..),....Fg.t...x.k.M...Q6...Cx.&...|$.g2\w....Y*:T[r.Dg..)....:.r......4.......6 ./Wo.....g@.`@.......P.{.../U...m.]...r.k..2..V..H.u..".".|......V$y.2..p.?G/[.-..........=cY#6M.[...!kr....F..Y....T.....B..I@E.4'W~o.8.9. ...1..E.sf.k.x..-._...x..9..4.QAf......@y4m.Oi...Iq.o....N...~2.p.-....1)....g}.52.....q..9..:...!.........'....[8.Smz...IG..S...O..yIo......&.a%..L.j..bd.....j..p..j.IH.(.)....h...G<.1.9.M.g...V..5.......L..z.u@o.......#.a.. ..ZxJ.{lU,......q..R.4d.T...b..X...S8b...T-j.%&..7..j..Z...U..)_..G.._.5......t..C....\.....(..H.{...F1O..5..$..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):32045
                                    Entropy (8bit):7.994877819083275
                                    Encrypted:true
                                    SSDEEP:768:MQ617NYbvdH7nKMUJYGxwc5qJSBidZ0zmUH53tdYTd0CRWkBdWor/3bG:I7NEvhjKMUJYGucMJScdaig59dYBjpIJ
                                    MD5:D6DB98DD59418C9D2BDF980C8BFC2607
                                    SHA1:D4EF68CD4DD77CA982ABFCC16BA0578E224B899D
                                    SHA-256:20EA25CDC92212DB7224DB193F79CF46FFC07DF18B92C1072F8FAA728E92575C
                                    SHA-512:26A63B0D3A9C4E0D5DD9368DC2F6A818413A91E292E0B78495A9A16645C4ECDE9E602411F054FB13808B1304B2BD0B6C626C80BCF87BDAC7368092B3B7250603
                                    Malicious:true
                                    Preview::.}I3.=^..}n.f8...&...A..t:l...\.Js..|.*.?........Q..$..gf..b....[..X.%R......].n...zM..4...X....Q..(.?....5.aU....S......Y.Gl.ZH....+63.l.t...6.]....K+..'-.].. \{.........L(.H../zs..X..[6..x..!...U.6p'z.....j..q..-?6.M.t.O.....d..btWT7H+...'.=......#X...!....7.` ...957..w.+..e..SfMxWe.|.N?....88.....;s.<TK!.!n..._$>.=(..B(A........M8....T..IbH.I{.hO.*~.1...F.2..u'k...d..,PF...MQ.Z[..#..3.7r.....S.CU...%c..>(..+....>...f ...;?.....J...^gHhw;\mK.r..../......S.D.R$D.F.D...%..........fT..:R7....$.&......>:....D....Ak.S..))...:w..R.X.s~..r..z3)*.............-.P."..2pD......DqH.2._.N..W>......X.H.V..R.......f[..1...V .I.9..8..f,v..f.4/.X..<.Pp.w.e...8.-..lsB..8...Xxn.........I.....:...,...5.%|bJ=&..\3.W..k.v.1.6.u..c.5#..u..q...*..a..c]Z.x.a.9....B..Vr@.....m@....T)........^.......?F...i.d(o_...@........b7...S..........^......g.].F.....u(y.....Wd.....b.1.H....pP.&.......{L..!...Q3.........w...%G............F.t.9K.k....V..8M.J.;..p...9...:......V.[
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):31103
                                    Entropy (8bit):7.993525082031262
                                    Encrypted:true
                                    SSDEEP:768:oJL3+02hpOEwQn/THdSXp8DNMobkMLoVAweuh2Ayhy:+EvrnrHip8R5beVdeuhB
                                    MD5:632409040ACC44D536DCA5DDBE2E21A5
                                    SHA1:D09069B6B02AA70C3D885FA2421F16A36067A828
                                    SHA-256:212401EC3D0FE20848F911841EFD1678E700872FF74C53F47DD64FAB6F2D92FD
                                    SHA-512:6E4954FE987EAA9F00E5CD7E4268CDAB6A5D53DA600112106720FC04472D6F56A4F199956573C0FC9ED0572BE0DAE0864AAF456C8C66FCD42BB8A1E41D66018D
                                    Malicious:true
                                    Preview:..\.C..Ns..,.<.,.'..~.Z.pPd....tI.l7.`.u.......[..(......:....=h.'r...B.LK...I., g..j(I.d. ...:el.........Q)..*.....X;.).......`...l..!]..aF..?L..\.,D..lT.J...[.T. H........Y.%.x..Ft...}.[.?5l.7...........h/.Gr....1........}.9...^..x7..(.[<....<z....l.S.,..B._u......#.x..l...O<.1.....c?...M.}..7#....t.3.(..}..... -.n.l..[.%.5.....RF._>&f,..zx.@..W.IsGh..".Gp.#M.;B...i.^..m.. -..u...y..Pd....ZF}Y.......}.&C.....gH...f.d].c..ND.)M.......&[PF...sb...On.....1...?T.....PR....>c..l..jx..3..&. ..Fx.^.|.E...g.CFA.a..ey.Jd......jc-#w.\q.Y ...2....C..3_.0/.n.dN....b.....M..b....o.,A.1.[...r..+.\.P.4..t.......;.F.....5.w.v.X^-R....M...||..e>.K.,.....TSWr..anH#......M0..0......k...5l 0..N.].=.D..E..m.x.m....a&....!.yZN.S.o....v.n.J.....<.%I..#y.......d.....3.!..~G%.B....h[..7....L..<.U.....@..YC.....v...DW....t.jDN.;.?..%..V../2b.jv.}Zg...a;=......... ............*{...4<<\...1....}.]..&=".!......z6.v................:..g...]U...f))..N..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):30833
                                    Entropy (8bit):7.993997964129306
                                    Encrypted:true
                                    SSDEEP:768:XfKytxUiqMKCKwpNSq8K3ktokGwA94NF1/sKdUyz:vdhHKCKwaRK0bM94GEp
                                    MD5:1B73427BAD02CE09CF8FCBB05CB635CA
                                    SHA1:54A04A6CF10D8FF81681ABB8534F8D1EF883B489
                                    SHA-256:6ED53D4E37F64589276408240C6D45FD94CA589593B8C819A862FB854146908C
                                    SHA-512:C8A9D3767D2B11BB56FE1B09A709F4CA6DF24EA14BC01D6C067CD6F5CA6AED2E3007C2924EF788DA0B60CAD9D701E018021FF7B94B6990B7AFA3B9344F96D148
                                    Malicious:true
                                    Preview:.\~.h..%xG.U..3.......P.e.././Qu.'..Y[d.{..d.m...L.Z....P.W.....2G.E!<4....=.O.......Q..z.q......S....Q.Z.:..<r;$a#..'...!..(3......^.%.W<..$P.:.}.....u...K.A..^....G....s|..w....%*(.U?rD."......... U..<..Z.F.n..,.R...s%H.WP..!})uY.....a......1Q........w.o....S...%..w.d.{..{.i.....H:.w;m+9m..;. B.g...B&.Fp...&'+d.T..y.............P.yS.bb.R'...,X..X....s...r..B/].AtMN....Y..9B...C............Ou...nH.DK...DT...\h0....;.gZ............Z......#.?.}._s..f.....:.7...E/.F...d(.=/...%.$...Zp.d....b..........k&..z..u..lu.8........rh..k....H......$..8..*....rV.....p......Z...|...._ak...4.[....|.IY.L#`...gT.}.`..UW...s{.:..(.`.0....4.....n.X4..6ac3.S:.^.....#;$.o#.o8W.K....._.<.x.k.F...b.............bV........(G..,.K..I..e.1.....F........eV..AB.v..b6.x..........q......lX?..3b...tU.......l#....%..JiE..W....J.$u.H......ha:..nO.+..7.DrV-....u..F.y.G]M".b....z8...(.gz_......"..].6.ud,.*.L..<..Hw7..W.rf.8...Ss/e..2...F...9.,.X....;.].6".J......a
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):32394
                                    Entropy (8bit):7.994178252732191
                                    Encrypted:true
                                    SSDEEP:768:jnEstLzwAkjS6PBSqfnYnoSs/wRumlbS008NBFnTiVkCffsx/:/tLcAKPOnoHwIa2gkk2fS
                                    MD5:F48F3AD23C95F1BF0245CDF203C98992
                                    SHA1:864F313C04617107A83294073F0134A8FB9E05B9
                                    SHA-256:7804E47C403688640809FD0E6FBF520B763785849C6E6E091810D0DB7D09F462
                                    SHA-512:81F9C883AD51CE673A8F2AECDCC5A98DB7118ADBC73730753AF9C441B5080F6E880B88F37C156901DE7BDCF843FB0E41D7F27D952E89AEAE21061D7EAAEB0F4F
                                    Malicious:true
                                    Preview:...).\..s.k@._..e-..4....;ju?81.^A$>.4...#....@fB.2R..Vm....Z..Egi....z+.+......:.,N.."GH.....~'^W...aYV|.K.@.....`_.&M...Kg..CEY.}..*u*&8.?.e'n3.h.;.P+..Ja.."p....!....Db...=+7Ka[...d.3;.....?-.T.|....D..@..IMO.......e.T.....)07.C..P..a...yJ.x*4......N+....vs~......E.=...eV.*4.u. .7......g...}..j.C.,...x...`.....XNE..N.@.~...........$.a....`.O:-~5..M_..OB3S./...8.4.d..-.Y^U..$.k..}.V..<.I8..T.i...*..+.q....>.....bG...%...UQ.K.e..x.O..N.o....q.e....Ym#4K..a....r)..'...H.bu9|....o%.....! ..<....si.|tQd..4.....]wt.to/..E.... .L....B...Z..n^.\YU..]Dm*jm.&<Na....8...E........=.8p..;.H.f..y@,..&h.:!2q...(>...}<.8Y....%..........r..SZ.u{e......K.TH....1]/8;.......e.gkI..}..fL..W)P..C........5.....`Qaw...#..m...DU...J]8~[.&._.O.T.@zr..9-.[.#h.6 ....s.....|.6..I.@.t=..]].KV3.s9|.<.........Q.......V.<.p....:.....w.T.[......e...z..>."....l.v...~*H5..|......C....*..56.WL...Q....(L.|Z......}..Wk........GU...eD7.n.....L.V..........K.OW......X..h.'15E.....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):57716
                                    Entropy (8bit):7.996432215402556
                                    Encrypted:true
                                    SSDEEP:768:YPO3NDY2WOsllwODw/fBXHaD3l8si2M4u4ISGlELv8KTWJ5oaVwQ2DW+eRa:YPw5HsJmf2hi2ru4I/SLv8KKcw+T
                                    MD5:66863CEDD2B7857246D6660B14A28731
                                    SHA1:4567593F8A4F86EDA29783DE241E2233EA001074
                                    SHA-256:2A3D468176AECBC1D9F59A0ED9A5BF6F0D7023600B4D6AB4D83D9538AF448185
                                    SHA-512:5D896DC75DA4205EF383935FA98B0B5C4FCFF6D20041E00A083E7CD47DB80403FD93C39000B2533314763F5B8EA825656619765B3CF5EF40F16F3F8EFAAFEBB8
                                    Malicious:true
                                    Preview:............ay...PP.s......A.....>..@...#.....D.? tu..5l.=[..j s0.].a#...8.u.,)...(..<.+.q!....*J.K.A..0.....V..yk....tJ..S..=...fsB...79.......}Y..;.\.....}........>...vD`E.)v!.O..7......NT%.......JGC..'..K..L3.....pU6..4..wJZ..)I.....b.d..&..>..(.R..{.}$t.C.QI......'..--......cy.!...GXl.K:.r.`..2%.f.0g... ...D..{ld..G......v..N.vB{...y...w..|..B...b.4..u.%..gO.....nt.& >.M.<e[n.M.t.:....d..l.v.&.....3..O......E.(...p)......ps........hp)..acj.....6...=..2ZP.I?...%..N.\..pQB.Iy....|.[. ..V2.P[.%.+.V..G.....N_..Cs..t..sj....~..)B.T.W.hw.qC./.r0......s....u.E]./.x%l:.>a......'..Zm=....CI..G.%.....4...0[#l..."Y.S.]...Nn..B......&.w.x...S7.RQ..N.*.....J<>.pO..<...i......4.bk...[Yz~..-".....-...}..{$8b}.......;.........Q....2.L...D.j..pYZ*M..A.(..nX..~...]?-^b.k@x~;.D..E)..Zi?.<.. ...qx.~oD...H........h..P...KNGI.N.B... ....<.I...3.n..k.B.....i]..R.T ....hF.LW.<.'@...~.8.;?...w..k...^....&.W.[...../~"H*..<...... ..\v..d..g..bd.I4....>.r'dX.....@"
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):24980
                                    Entropy (8bit):7.992750396712208
                                    Encrypted:true
                                    SSDEEP:768:tiMZK6FCT/HaZXwUESBc4zH0FMW6UxNjF5PLBP:tiMZKgCDadwZYUFMMxNjHzBP
                                    MD5:AB0EA84A0D1D3805176EED2600CFF5BD
                                    SHA1:F469ABB23B9DB8E84D6127F1419E8DC5E291BA3A
                                    SHA-256:75CA22B5695008FA8643991E7094D045DA10DDDE4EC11C8447AA5C73D1EA5191
                                    SHA-512:BC9B11F15DD5A1996076072BECEBAB3662031E4AE8512F3054737011E7FAC7FC4061BE97725A59DF8821A1BCA6D5189E6A7DE01BE4AFEE9BB279F3A21859FD27
                                    Malicious:true
                                    Preview:!.i.j9:..>;.h..T.....[..j.k..+.A`..W....q...3W..TO...a..>7#9}...\Z....v...>......H.,p_<b...........3..'..O....P5.....WT..V1.:....R...ye...d.LcO.0..\............?...n.{..'..]..T.+.I..t@.*.$...]L.1...G6U.KT.l.....f7h..O.5r...:q..I...Q..J.......k.U.}(..:.._o.......x..u.W.*.Zx.UM....K...U....".l..K.......:/.z0y.Y...[.u..g.<K.S.I,.D.C....y2L.kK.h.|...<Y...9.~.V........iX\....,..<.o.....r.V...*s...l.]..(k..:F.+.W./.0...F.G.....J..:.d&.....q..19)LX7.ib.h..M...Z$..@U..].F.Ep..K1.+a^....q.{..~;.E...6......C..:Au.Uei...(...\..V...;..5.F..#G."...2.0R^Hc&~...2[i.W.JK..N..].<...*6..o...~......E".z..f..y. .............=..(Rx.........#b...5..IUR..F....E.^....MhIH.t~H.7..b...G.8.>J....l|.ll...h...1..5=....w.)GFa..QR........,.T./0.(..A"...]W.... @)3..|h^..V...]U|E....u.!M..&d.TF*.....%..A.....;f.KB|.VHb...Nw..t..Us....T.l.N.|.\.......`^._........I...`...Vr.A.`.Y..../.Zq.......8....2..u~.n..M.F) x.;.%]...hr..".}.<_.q(.+...~...:..t...H%.......i.t...K..A
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):23993
                                    Entropy (8bit):7.992646595212483
                                    Encrypted:true
                                    SSDEEP:384:Rfw4zCt18evdHK4lKjtsUNLK7qddl0fJ4Pt0BRgpUhcb9VeXFcB+2ZGhfNWCaHf8:Rf5zCdVHBcJpL7ddlO/2Lb9VscsKG5F1
                                    MD5:79200592E3150D56B12EE431E61BFF15
                                    SHA1:C4558243F94388B4274003DC5EB90AB5AF568F0D
                                    SHA-256:F0282D516B0E6501CF61977D4A66D3BE69B7799FCA7F5C213F2A9C268BA38291
                                    SHA-512:8A6C188175EA8C9E6608E0E406634B6A6EABE955CED22CF2C5E944182F7C9A327CE2E117E8FB0288EFF2701CC6EBE2CF36D10B7FD4E5A3A0EF12250386023FA8
                                    Malicious:true
                                    Preview:;.....+W,...AJ`..4.........x...@}. .,..a.>.]k.Y%.N../k.Z.i...)....Y...;`i.x..E)/sQ3.1u..A..S.z.6..b}.-........b...?.{..I..2.6f...NP.E.J....X.. .....`...D.~....}.o.D.?5.....{\..90D..W.0G.Qlmf...|...2._.+..@%.d....L....m..UVrp...).'H.,.$.....}8..|..LL....g2n.....2..._...L..hJ.~V7.w..x.o.......tS.v4J..b.X\.`.>;..MF..9:_)...V.V..)......q6.d./.......A....;r)8.bo.VG...^s...a.......bn.G..:p.Oq..1x...8...}...jU.=_F.........=..+gH.A.<.....;onL18x$..4..xU9.+o..k.L&ST.j~.....$.2.`....i...C)..7<.S..4..z....).s'2...:.`.3.|[....ir.)....:...2.w..V..'.\.....,...i.......5}.+.5.O.#....A.9..\.....+..'KU.M.1..<s.^.m....3.{.7.~9.:k..N.`.g..w..J...H:c....T......|[....K6]...rp.V ...D...5=..N..x..3b...,..y...v..!d.R~.vW....|..a<.......|..&..9......`h....40..4..._.jQ".....7..XOn..9#7C^..u....(.1..!....S...7..$.gv...,.n.U.M....g..o...6.$._...q.NI..'..4.!...6Znq.....A...6t.0{..g../z.[...$.\}xE9I...n..m.....A.W.!J..c.....j...........H........>Q.Q
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):9740
                                    Entropy (8bit):7.978626168147005
                                    Encrypted:false
                                    SSDEEP:192:HafiItwW0R4CsOK5/QUZeMYPFlkvpdNuuYVsSFtpb/imbffRhyE77Pg/9:Haf7tHbTLIEeMMIpdNmVRfLimbn709
                                    MD5:18A58A74B71D99ED64453CC4456A4516
                                    SHA1:E9FA94F0EDC6AC740F1AA0933B17A3B061C7CB2B
                                    SHA-256:F990D087AAE349F3B81A54C3DFA7053F0CA42821517DC7D825F15FABD77A3D95
                                    SHA-512:C52EF8567658FB385276DAA7F446BFB408364735EAEEB88A663AFAB44FC70F5C9722B601397F9B96FA9469C2DBDBD431F6E67407315AB603384CD08A3DCBA948
                                    Malicious:false
                                    Preview:..)8..h"..8...)^..c.Y_V9S.A.8En.M.....EE....../..!...j,O...o.h..O;~.^....w&....H....E.....i../........3y...'.$...<..j2.Y.z.]E.~....;.R.k'7,..0.8..y3..LZ..$.b*..m.0.......S.....|...v.>[t.b..n.TA.....*N...d[...Q.TQ6.U..P....8......J.K..J."R.4.....)G~....F.a$J.UHpa.(...\..s.S."_r.FZJl....E.rj....IL...O.o.Zb(..../5..YX.EZ.".d.c.Zo....}......]...E.9.......t.6..D~.o.s..g..A...L..dV.8....|..=Zs..Q......v...j.......{x.7y.IY......=.....!..^...,9..o._.eS.........X7A.........._..s...2uQ..T.Y....7.F...z.n...8.._....C.'.......j.O.yd..>.......-.p1.j".H.r....C.b...*....F...4........g.......3y..4..G.&k...G.... ;8....n.tp..'h6I'..)..(4..w7.....IN..z.Pt.....\..__.)ME..A..f.]..h..2.w^.d!..G..c..N[..e.-..;.h.....j..D.6....G.u...e.>s........|d\O.U.3&.2.,....$.g...........hs..?.}m}..V..%...Bw.....K..N..7.C^.s.m."X}.:.6.`..O...F..L'Z...D|.q......-!8B...l.dps~2f.Xh.....T.i...c..O....4.n..$....N_..nA..4..,..d/..$....".Q...'d..`.......4T.c......'..s..u~l.d
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):469242
                                    Entropy (8bit):7.999625168836305
                                    Encrypted:true
                                    SSDEEP:12288:QEVJ6SbYnrT0wnMD+5S4JqKBaj5LbkMiSyX8TEgboAyC:QabYrxnMD6SvKwBiSyY8C
                                    MD5:99A9C0EF40280E124D2884F67625A906
                                    SHA1:9DAA67CE1B56D53F3DD487D936A9AA576D22BF50
                                    SHA-256:4BFE8B25699CC1981C6547617657B46D67C978CA956CA71B5027234BF5B324C2
                                    SHA-512:83B26DEE24898E8FFAFC06161D6F557DC10FBCFB1423B0DABAC3720295F3E065FEC3AC5085EBAA5AD33FA116776F59135D9A4B23EC268C61C008FFBA2D5A653A
                                    Malicious:true
                                    Preview:Hc.w|..<.HN.b:(.E.........nLv.%....K..Q.$..*pd.......P....2..r..O\...g.r..'..j..(h..D......9....S,k..2h......1;'`....@..+.St....%~_.h....V.}Vtp.t.;..S.R.I...\.:X.%yXbz.q.;6.$..6..e.SB...Ap.....n}6.X.Wf.O..80/v..4XB..eK.=?O..2kS...B.e.?X...Eo...`.mX..y..........<-Wi..;.V.....^."R.i.t.....i....rO.(.W@...h...fu.P58..|...~.Ov.0.....F.[.6.....JOP^.....z...s.n..7O...T....;8.`g2.4%#l%..DV.KQx.-..5...D.;'..7x...|.^Ph..oU..aR....4......[...S.R.i..v...y .3{...._.....prvS..YZ.q..D\K@6..E.Gd...6&.'.*.M..u....9~q3.d .p,.E=....wX.mA.$..|.... ....#..h..4...Q2).WH@m..W{.4U.........].v...=.3...t$..b.2.B..l[....b..P.'d.8.l"CJiW.~...#.f[.5Laj...Y...o..}U.Nc.T.....\..y..S..Q..#..0.&...[..0"._M>.......~J..@..^:>...X.&.....\....-......R.K.....+Z0.#{8fz...lL.U.w.;....>.!.=.@_b.?.;.V.6.a....U0.##.'..tA5J ..u7Ni&68W.f{p.}...A...I.f...\...OQ..i....u..,.GR.v....V..ALY.2s8...A...l.y._...{Go...6..T><g.X.[.Z5...I......V~.dm../....g.....O..N.).0H.~:.X0ap7.n.c!.....4
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):613544
                                    Entropy (8bit):7.9996586387307405
                                    Encrypted:true
                                    SSDEEP:12288:UdIRL6+1Na4gc6xHpdTG0cGHGF/jf1/rxvO4EXKqPOc+KOdtXsRO6XqlWiPTTzcl:0IRL6+y5dzTG0cGHa/TFxWFXKqPOIXqm
                                    MD5:5C3A71D9518D2EF24D8F7D6883F8A11C
                                    SHA1:4A7409B71350F492D2466A61C4F15C4619E6D94D
                                    SHA-256:80C6221AB27968D70822FE04772CD915B74CD53A04D8F21D46E6DC78ED6BA67C
                                    SHA-512:EB534DC9EC75CDF738E999E5C9720FEA579C3A168E7E107EBAA00E1AE8597E6194BE895F87FC9D5F5A238D250EFF4208C1F1EBAB6E516721E7F1AED19CE184B4
                                    Malicious:true
                                    Preview:Q.xN..j...S<....+s........j.;%..7..s.;X..w......2X;........d.A....(g.!..^......Z. ..|.;.Y.......v......%..I*....RFN.L...k~~.5.8_2Qh..~....\%.z........B44.|.Z.y...$.[.H.LhH.S...CM..V..m..U`...Q.O.....O..W.5TCn.s....t...g....%....l....(.8..e2..........>.,D.........73.;..}..<..!....B..g.....v..=0W. %.A+.7...),Z..0._...f.1n..0..-..... ...T.5R...2|. .\....-{1..He.o.z a.R.Q..S.P.#.......P...@..Xw.X.'i;....u....|..;\.......O.2...5/lOc.....]..M.)8.~.......*G....s|-.{.<I.JS.U#.}^n.|.T(`YT"K.....W.\.......|=M.GeZ....;i..E.Y.?.#...|X8O.@.../.D....G..n.xk.......r..q-.B+.Y.[6..9.&........i.=...6Xl.3O.u....^....W...E...Z\?r..z....X.g0.W.[. ..lS...DR.......X.\..v.....Km..F..oH.......}......R...N.J........>.Y....:(3....0..P.|O.`.......E...0..K......;..(..*....X...h..v.+o9.\.i......Y....ySu...........>.4........$K.B!...<G.<..w.M.VS..{.P.........M..9.?.|..-."..N[<@hy.....;d.Oj.f.u..8.mU...{...m..F=......Y..*\.Vb.y.....9hx.gG....q..XU. .......!.$ljmL.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1825854
                                    Entropy (8bit):7.987751861971945
                                    Encrypted:false
                                    SSDEEP:49152:dapNoMM5MB3hwXSaup3v0BFBD2GrO2GrLo62ovD1cm8:dapNCMwXLup3v05DrrOrrrM
                                    MD5:5B0EF4BBB8A914A3DFF06AC2E5C051AF
                                    SHA1:F35576D883A24C5ADB8321C0697F3D8A505AEF7E
                                    SHA-256:C7564A92C7890F15569212559B2780B4179FB72A68B6BF6EED0F1D05AF2A22DE
                                    SHA-512:D2ECEE26D7567C52AFFDD7AF0BBF0B8CE4D4B3D68F464EEDC22FDDBA396E7D75F29DEB234949D8FF09BE84F46909FAC03B222AE6568DDFD9B94FE73A42FD8F95
                                    Malicious:false
                                    Preview:.58.y0fB..f....h..8..B.c........z.g.....O.ZqH.QL`...Z_W...WY.....56._.......... s..-.}..w.I7.`....C.r...uFa.u.&k.f@..r}.>..#6....U..^..B.0....!1sQO.c...&.........G..R.,.....=..U.0~.~...0}s.@(Z...4.+..Iq,.4;..h........L....G~m...B*t......, .u;....e..Z3..X.....A.o.3.r.'...jN^6...p..l.Z.z>..I..$.....<...e...v.L.J..BK.Pf\..p...A...&l,.6.)....O.T.$.t:.....@ZT.^.N....&..<..4....~...0iP.lN.....f=r..Z4...Q.x.....}...e6.J....P..8.y}...........-n..~.......S..S='....C..!....3...W....QH.5R.K.Ye.=.0.-xUR.!9.....r...r..L..[.&|...vL....Iw....*..;M$..".>..z'.o.....Q...?..W16I....3F.B.....'.O!2..&.p...C-#q.p.y.....{.T~4.wR...T.r.)...S.........0-...&tth....~x......$..*..p.H.91G...=`.k%.Z.R.Ci[u]h^.`._....f.;...t..V....\..NS.K..r..U.H..CN.x.e.P..R.....4...GJ........m.K.....V.'.>.IZ..|)...C..J72.tD;.%...T..&.......u@.P...U...I....B....D_..hC.m...n~...q...$I...+.!...<....)..o.R.p.jV....=o..F../$R;Bl.....-...a~.~...C&Map.G4.8.>. ....|...>....(R..I.dO.ksk.u.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2134
                                    Entropy (8bit):7.903986522729262
                                    Encrypted:false
                                    SSDEEP:48:FPs23M2OEWeaPlZ0u5m1LXNg/xjOC+1reKOZmMqKvQJktie4GM:FPsB2OErag31buFOCySmAvG7x
                                    MD5:32F46EDB45A4958630D570185AD8489A
                                    SHA1:C6A08A3B1CE71211884C301F5CAD6D6312BD398D
                                    SHA-256:6CFA84300BF1540A1799DAD41D78BCA7E7DD7DAA3671B1F940B9AEFDD017420F
                                    SHA-512:7430DC68800F6E7C5C726B549C6000A621BEB3692585C20CEF47884DC9142B533B54ED441C99EC5D617B9C61E500692C42F285D8BCEBC2C378433AC0BE24BECA
                                    Malicious:false
                                    Preview:..bf...m....F.L... o.q...C..^W.. .V\b....3I..\yWY..f....rTD.:....y.u.{.l....[u...#Q:.....tL..$.....A_$m.(X.9..;..W.c.3&..\x.L.....r.8\.p.d.W..X[.R.#`.!\..d....h....4N..A......f.!.},i....#.....HQ....3.z.D&.*v..\..,s.|.t.00.5;"}.r.E..e..m...H}..........p..]3.v^.../............5W.1r.?......y...gY...W9.-"^.<VH....x.X ...'0..X.Z[/y.... .(.@.u..q..s@.ub*....s}!.....:..1.#o.su...../X.Mo.B...>...]g\.VU.......t.q=z..*~.....R0..Dwd.....L...\].....J_j-......+.^.v....S..@:....% ..eo|l.X.MQ...?t..+&^.wt..h.OIU0....Uy.E.#.O-.<.tBf.;...6..>I.M{..Z..../.....W.;..r^Q!.G...z....e^{SD.mz$..pm....r..Pm\/`..._..R..q....]+8.jW{....h....=.......a/q.V"....)....\*..6..yT.:j..gq\...K..~.v...*..6..=..[..._..X...j._.qJ...9...n.&...L........G..|q.G2..,Ej...n......32#H.:......1..i..`.y.7.E?w....qg.[..-.a.1'..L..8...W.W..\...Z..^.t.|.!W...N....:.^b.d..,TT..W..n%s....C.w... .....M.y.,s....?.>.....&....=.1..%..w....xD%.=..\...(o. t..?.<......Ng.t0....L.n...Tc.m)...9]$
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1446
                                    Entropy (8bit):7.868422772261193
                                    Encrypted:false
                                    SSDEEP:24:kaoIjbap49fd/K0ej/LVLIBDj79SmOp3vZ1BvF63C1F7oHhyVhFCYz10j7LAf:aIjGpcd/K0ej/hLIBDj70mOp3B1tFhoE
                                    MD5:220A9567079BBC3AC10B5D8C1619BCF9
                                    SHA1:8BEB748AF8DC83A5FCD6C0FA767CC005A2610D2A
                                    SHA-256:AE4098F50762B3B108F68886E89D6BC8A8558CB66FF340C3B98B552B454ABF24
                                    SHA-512:30D21BCA4D90B575A533CCA4C477809A3650E82DB59B14C025980756F62D22EF344FB67013F00553202DE0943041FEFD2B6DA5360CC800482AD33D5CF22939FB
                                    Malicious:false
                                    Preview:..2NJ]R.....tr.g.)9. ..]9M..:Hnu.....8q...`zO...UJ@.w|.".Z..y...;..I....?/...U5..(....-.B.y.:.Z..-..}.x=.c.E.Q....z.....7\(p..kV....X..$.#..,6..h.....C.,.g,..X..8C...+#.jQ.^hQ..k.L._..V....zowr.#....w..&.{.iV.W.c..~...=..~....>...z.L..1"%V..........!3.f.7J..~..h.,... ....O.Mi;.A........|.....V..C.BU.W. .bZa.[...UP....~.s.Y.X...&P.uh].,..w.T`..Y'..Z.$0...K=G._.....x.....g/.......e._"N"{|waBj......L(G....a..2m.O.M.K`[....@._...C..:.3..;.Fs"f..MKC...(o..8.Q.JB..l.AfA3`..E*.....~.&RF..!......F..i..dKgzN..]O7..Q.v.\.e?!.&.......-.So2i.n.g..U"bZbR..o.....VR.>.rg..x..S.Mk#.|....*.. f.....Hd....~.oo.#.....^.......,.........%.$...u.J..TD.....]$>hz....t.Q.g{...F.Z'[C....>#.r9..TjM.........`i(.l..2_m..)U/....W..4. ..n../1.E1i....&S.QW.+.J..Q..k=.Y....O.~.r,....c......0.H..A`......guBE..S}.Q..m..'..A.$.&...i3+j!a.......a....t.........6..n...2n.....s.....w*.a.]F.....C4O..}..U..}.......^...~&k.g...?N~."x.K..(_...`.....X......C.T0.$.p... .X`QZ$=.L......]
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2300
                                    Entropy (8bit):7.919381543000635
                                    Encrypted:false
                                    SSDEEP:48:nl4JH/IIGh5eDFCRGrrAuOFUaQCQY+Gx9BEealVat:lm/IIjDFSTXgYBBFMat
                                    MD5:35201B0B08516CCF2B1B873143BA3B44
                                    SHA1:9A2DB67A94693B5ED5E15298674AA600863AD76C
                                    SHA-256:4693C78DFA739E01041314A845B13FA6CE3CBF5C8F2317B342C981658403CD6E
                                    SHA-512:680C473D28D40038E6B4A959B6FD40080AFD1560D154556F6A76AE020AED7264986A7FBA5409E082BF0C6C7E108B910209FEF6D30C96F28842C7BED3D7DD584E
                                    Malicious:false
                                    Preview:C.WIA..h..\.j".....T.A.OW...._R.....3.F...u.......fDN}.x...a.$..t....5...a.SF.08:bU)b..RQrW.4N_U....+!.*.Ib.....SY`..6f.V. _...o...@.v..J.Z3s0.t.....Laf.....w.@V.....?.....j.xHv..RGg..I}.B9b..$ .*/y..y^..D5SG.X....5yH.,ak.k.Xl7.I J e7..m..N.....4.....8.s...f.a..[.N...S..Q.t...c8.i...4*....HN.Bo(%.... `.i...0....W..M.. /Q..&F.{.J....l..h.O#.v.....t#.\!.H...xk|.+..........k .T.D..m.m..X...RC......"*7..%;V........V..b......).3..4O....ILb.e.d.io..Z.{;..G..<}.P......E..U....I..b...... .J..ys3...1..z...@.w.. a7~....2#....Px,....a.1.H..LI.?*et.BWE.v>~Y....#..Bf..D...........c..9(.%{..-.p...,{..,#.........}..[F..b.....v.P...}..{]...i.0._u4.........Z..h).>....P..............(......8....K..."....H...K.J.Q.r..6b..!8...Y{B......T..0.o.).*.do0..=.GgI6.V.....Y4C......".vK.{...K*..gr&......fp...e..,..+....~T.....f../..B..x_:l.e...Y..AZ.Th...3.?...z...B..|U..1C...6....R.(...}2B$.W...8l2J....$Yi.q*A{.'....1....g.Q^..iWl[..|.io...2..Yq...3..*!.O...o..e
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1545
                                    Entropy (8bit):7.870457723103361
                                    Encrypted:false
                                    SSDEEP:24:7C2Gy4LmG36i8Y86q/8VouBfVK3o4VWBs/H+Gf5yRGQk9MG8pIOdg2PG1eZuOxTi:kYCVpQ44VWBsWRPul8La2ZxT4RniHDk
                                    MD5:D21046EC6D5DEF55A03BAE112F1C09D6
                                    SHA1:AC2263FE1437C6EBD987921AD8208A49FD8E86E7
                                    SHA-256:D3312B0327F7BC7DA047901771CE9D27236EB300CBB85C7B81F18B373520D402
                                    SHA-512:3C587E7624F735BCB459DF5C255D6AA9EBD16CB14708D29033A93BC7BF76D6D25533830DCD8F9BF58777C5B0286C6E05A575EBB98890C22420A21651C7661893
                                    Malicious:false
                                    Preview:..`..i.n...o.eC6w<..../j=........_q..<.="0?-..?;..D.y.9@..],..$.?....58&.j.u!n..1.8e...QO.}.Sn..............#. ..}...FC...[o....ul..N;0i.Z....".....`p..5......<...y.a.2....;.,>.1.s.H...[...|.o".J....!.IoKA...G....R<U...[C.7...........@hZ.MP...!y[%.k.[........?4.....r)"g.l.....^...{0.#....vX.V.I.\.......~.....>.....<.._&Hc...Nw.lh.wnqu =`.q.9.......... .5:'..z.=..EN'...L......*.0....}R.....1.l....2.P.]...g...z...MZ.__.y......4a...).~.g...x.....)f.....9...g.H.H..V.vyT&Z..n.."...j...g.E..0....d..Q.z...~.M*...{.>/.....n.T......(..C.#z.&.....l.....|^..;.<...C....w.^....@$.z./....(YIf..)....*"b....:xm....g............c...{.......y..,....V..q..,..e~.....6.$'.....xs......]..bMw.."1._O.L<.]..^.`N.&.....%..G...D.b.w$.lV.V......w8acS.A....W./.r*..g...l....J{... P..4P}jH.I..h.Y.d.%..3.|....Z>..fU....`]~..r.3Ij_Gs.K.^.A0.1.=O8.dM.EQx..AW.;...~.j1.kW.R...(G...-?.....7P.....0...Lq.J.'.j....C....ij........h..G....[$*.{p.......?$.......i........
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1819
                                    Entropy (8bit):7.903921645903428
                                    Encrypted:false
                                    SSDEEP:48:2FPzu+qAAJwFIXQmzAzrY17JaadEGhc/tGmCZ7nnKYFz:YyjAvCzmrkItGmC1nF
                                    MD5:358E99B6D61AD4D130967A4680C2CC61
                                    SHA1:596CB16C5FEC49A01BEBE837034BA06B68154BC6
                                    SHA-256:7ADB5242FD2F8148C423EFE8380FCF8A2D7183FF7E2200406BD83918F53DAC2A
                                    SHA-512:4C5E1EA4DABB5F0392C12A5AB4A11C0B09B1F1678A59A3373F55584D61F546154AA88E1AF460EEDA633A91A29A5F3509D3D1E116E192EFC9EB77D30C5523A238
                                    Malicious:false
                                    Preview:>-L] ".....c....../; .k$.3u....B...6,BD..on/Oqf.u...yr..\..?...F...pi.f..@1...|.wy..S.Y..6...M..a..H2..%a.Z....$.4N.E>.....1..^(.+....?{J...B.......-.x...D(.G...).o...L...c......z.....1.....w.W..r7....0....aDL=....c.._..L.$B..Xd...f#.1m.0.X<.>.^..k.........=.F.....[..O...P./G.....s......A......}..,w..:....Sx.B.. N..."W.{.l^&.RS....DJwj..,K.Zq4...nc....w.....7A...Xs.$..h..i....W...F.I.,r)z@..^*Xu.(....wIa.hz.".....$...b.h...o.a.fH..&..np.........X.TY+Hm.N=....~.)G.S..y.[tw.l.^s"T..1..(r.#..@i.^Pt...$...~ia!.......<K.'..r.-.M..D.D.ZH..S....7)....^o..hE..X<.Y.QG6..:.b'.'%.9.d...E..G........c.-U.w.>..J..A...+....VP..#@.............0p............:..............?.MyS..=....f.0<I.X..s........H2..JX.j.j..au*.gv.. .*K.=...s.......2.....CP..Y.....p.".P.uF...*.4.Y...d.H.2..1u..1...E...W0.p.....>..K..l...F..]..X@.O...=;.....h..U.L.o.n.Z.7....{.#......`..EMKk..["Z..63...V...q(.0...7H..B.n...t.....~i.1C....B....D".Q....^........Q).M9@G.7..D.~W.'..$..j.....|.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1736
                                    Entropy (8bit):7.857020721141937
                                    Encrypted:false
                                    SSDEEP:48:Kr+aUeDRHSVTvidqKChaFxxzkr+brIgKrMWGOSV1u:K4elHujidlFor+brIgKrdKV1u
                                    MD5:B9850FBC3A5C150ADD69C192CD94A11A
                                    SHA1:ECE1184ECD23F894E2166A4EFBE039CC12C86F63
                                    SHA-256:2A35D216C5B91230DC89BFCC4862CADEA5273180FA56D41A2BEFA3903CE8B19A
                                    SHA-512:22FC8CA7FBC1625F56AA7A3D7B519D08CBCE5F349483751E5B84BB38B89B1D33634913FFFE5181F43780550984AD1715E9CFF591DADC3F9F1E21E1CD7E58A7C7
                                    Malicious:false
                                    Preview:..O.Bk...,.k..6[.w.Z..i.0j...|B"...,..3y.=M..dL.PG.....Hq...Xq..T.*:t.F..L.0.d.Z.G...R.Z.]iM..g.....s.=.-|....o.....[.F...8.L8.Hrd.^a.h...$.b.....O......<P..Iv{y....J#...\...>Q.....E....+&<..W'V...Maz.).f.......L...`.C..T.[;.. 8..=...sWyg).`U.d.A....<..a.yv.j...Z..#.......F_...y4..-Q .U.....vK..@.....%d.G..<h......zz...;...l.:..}6....gX......2.YUG....-..t.J...:.K.N).1.u"..........'.....p.Q]....%........U....}..=y.F.......u.\.(..x5.8m$...j...W..sD.....)t'U.Nk.^."Qp...HCq.r.{......jg.SZt.kz....A...........U..X..8:.d.......nr ........<6...4.....y...().p.A_.q.V.......>....s..%q....,O.l.........*.....,....Dz......V..}O.pv.Sw~->.F.Fb.Q(.8y...h...............~.>.4........."....}z.Pd.eC....0..:53..g+..s6u....MUF..,)=.k.{....(.&f..b.vy...-..Wa...z2.&.....y....."}....tm.B.9p&..1.....$...\m........L..$...J....."p'....=.M{...y.3.Gu.6..........$...t.m........|g....a!o4;.....*.y........gR.@...1..,....~....'.2d.....z..fus.n.1.9..$3.E.d.L.....q.:.H.@...,'.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1546
                                    Entropy (8bit):7.848077816773178
                                    Encrypted:false
                                    SSDEEP:48:LeClF4RNAFhcgK3IfaivJ2VMewBeff7GSLUl:LQR2OjKa8uaenqSLa
                                    MD5:E57963AFEB1C8759ED1623E02A9FC528
                                    SHA1:D7B556B319C081C26A27BDCFAA37E8C0650FC65B
                                    SHA-256:40059EBCA8A66578625B75A7A6B162A225488C6E0F3F9616476D27340CE90714
                                    SHA-512:3A2D13E3583832547F744B161EBD5B9769CC9AE7D404FE03B6E51A1EFF0B6BB0CEACEFD841F3BB68F8379B31C5F70ACA441D8426E3EEA008277AE2B765303C07
                                    Malicious:false
                                    Preview:.O#..Y....k..9f....=+M......y...w...4..B...EFe1# ...<.Q..A&......\.....j.>4.s.Kd....v..6.W5J...(.p.V.t..H ../........fv.8.j..x..uW.g....8.i..v.h...P#E.?H.o._....4...4&.2t.)....0*MM.c..j.....D.0.Z`3wr=..n.>.Wg1.-./]p.........L...i"..m..........).....,NA.Z.\...7.O.E._....O;....J...l...O..-\..3...%..g.}.^.....['..I94.D..1g.9.3.............j./-..&...........C..x;..u..;.k.|.3}......+K9jH...&...n.X.... .(..Lv0....y.+L.2-}.}.Y\....m\A..@.\($.p.d}/.Mt..Kr6d .F)..EWJz.+,...sk.{.?.1.r`1..c>.O.y.....U..A...Wh.>#Y.nK...y..Vz..`i..A..d.-....OHr.......^.7.....9Su.o..e...+....R.C....F!...X.U..~.....?h..Z^}..x.;WV........;....3..`......u...~..EA..Kr.PY...V|.pM..o.._...#bGM!+y4.Y.7.[..QS..lVO=CC%.9L.H...@U..)0i....M....t.."M.l.n..@.t.r...o..l.F.j.l.b.......AM.....uYm..1..d.......@.....\.<w'.....Q.z.u..;....N..g.0-..C..........M..yDo+....W....S..Y.[<y..F.B..nU.R.WU}pU.y..=.s3.);}...)..g..&L..K....f..."R.r.18.w...J....7..........$....Kb..}.i...A.wz.Q...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):13193
                                    Entropy (8bit):7.984212579583944
                                    Encrypted:false
                                    SSDEEP:384:yk9A2kDWr79FcSlQkzSDF4E/A83fntpZkQ9ZnjCwXHW:yd2kSfFzSf33fzZRnjCwXHW
                                    MD5:432271754906B315AF14B613DAF714B4
                                    SHA1:085DC79FE335809E4A5D36002FE552687EBF281E
                                    SHA-256:EAFA8091B155B4A6E3414A758DF6C5E9DF144C274C427A9F8D09BCF13CD76DEE
                                    SHA-512:9A1F0A8CDD2395DD650ECDC804D37E4B94C03351FD941C173ED2451D18E5B296ED458C582E75D650BAC79572BB253286A845B97030084C78B72C0BA1C306F568
                                    Malicious:false
                                    Preview:..4.v.n..8=.zQ......l;.."Dl....p...~ Fz....F ......j..0*.a[#...1...u.9...1#..L....[.R.WN17.Y...3...6.b(..Y.X=F...j...N......P...[|.A.n...cb...u5y.S.P...0>;..u...q.'....Q....B!+$..Cc..Dc./0b!.e....|O..S...g....a.YXij.[.."l...A.1.p......vG.c9.=.J........Iv.]N.z..l.P2..{z.r|..V.|.C.g..y..L...pB..A4c.!fM.<........a....QA..m)...E...$..~..H..q=.Ny.........J.S....@^.L...$.....G^......%..g..g.8.{..Q;.7.H..&....#e.?..'|VU0.1I...q.{..i.....~..p.$.9.,...4.%=.7.t.}g@....|.W..@.../..$0..8-..gR_.H......O.?.;.......?..8.^..i.....!.....v...q.nl.......!.;u..;-......m..PF>...i.3"...z*|}o{.(.:IB$.......B].R.5......n.....i...12.Y6...SJ.B...b.o.3..Z..3.d~P...H....:..=..>.-........ r.......p.e...i*.....[....$. ..s.]B.=*.].:.K...k.;....v.mt..W.H..k.<.g.W...o....,.2.4-..-...G)?..?.QY.. 9.F#..6.~...gl..+.......N.\..U.=O<...P.....H...o,...3........./.$.0..~}.......2...2...}G8.kV0..0.w....3.......^Q-../.D..........a...u..H.~.V.2..B.:.C.N...N..)....<L5]L...o=o..p.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):77399
                                    Entropy (8bit):7.9975315454959155
                                    Encrypted:true
                                    SSDEEP:1536:qG2gx/VhMAQKR0nVycyxadVwVuMrvC+YCJt3aQysEa8P1kThBgSpgUfVe:qG2gx/oA7IVyAXwVuMrTYaamEa8PiXR8
                                    MD5:A491086E3AC1551A8E5A3B65537F65E0
                                    SHA1:123B179D2733A96200C0C7D4A1881F0A04FDB83E
                                    SHA-256:DA684B291FF7E2E8CD948B1D7ABA020577B64C26D0B27E1C8731FDE1E6DE6745
                                    SHA-512:2626E68A1DE4F5213A28A3EC136AEDCE24FD0E87FF60C326EA6509654E26ECB5CB91DF343D72D82792B29C19037975C40ADDAC87E0DD5279F78B3EAB5E680528
                                    Malicious:true
                                    Preview:....8..u{....+...u8.n. l.H.OJ....J...bF.k..`.6wA>0.!.:..G.....+.k&...}..F..g.9.bQ...{.*`......#...{A.....o. ..B....-\.......@.'}....N.....z...&..KM..B.Lqsc...WE......%....&..........K.O.yz.g.6.1...I....%.Q.........i..K8.w.......{...^.Bt.Q...O;.9.M5....).....(O.i.rN.C5..nf...>Ff!.bJ..j..u.R..}~!...r7fV6.....L.'...-.ESv.J.X...,.OIE.V.G...(..U....^p.}...p..uj.[.Nv.7.c .G....P..{N.8..9..v.s....P.G.)............{..^....3..O..Ry...<...m6z...$1C%.....z.....p...Xq.r....S...-.5......o...L.#mT5.L.!n...1p.WG.y.....%[...........ths...+.....qwf6....(..C...[iY......t=.....[.8.."W..&8.....N~D{.e.fH._.z..!.R(.,.....a.vfZ...t..v.....k=|g..T.I:p.s...('.1.i...C~..X.`<J......y.....P.X.V*3..,R..(e.......,vx...l.kbB{#....z..k..U...K..4...Sw..y,..6..j.u\...HY......m9E.=....?.b...:V1...DQ.7#....Vg...a......{s..'vj...8r.......3..+.{.NN.g..~<..).|...X$..LBP...&.T5,..h.....;.....5K..a......&]A.....%.)J....>.4.d6...R'...D..)W.@..9...H.~.r..zR...PF.F.>.....UA`.t&.M.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1282
                                    Entropy (8bit):7.834938243909983
                                    Encrypted:false
                                    SSDEEP:24:MwcdCyx05iVHzRPjaP3jWPuv1HzLU4bGRhSFMH3PkBh9YXSBja:ncdk0tlOioJDbGRh6MHf6hSXN
                                    MD5:B107C26024756AC0FE69333E8325641A
                                    SHA1:239314AB5792C2F88C12E15488DE6A7300D0A737
                                    SHA-256:8A375D8F7FD4CE35599A187BC91B5930AB53ED012D2C79977A2EC53A5CB836FE
                                    SHA-512:9F55F2E06341F0D6BD672CA89B5508887CB854DA1E09F4AA1265AC75B512CFC482A4F1DAB7836707385DDFCDC5A7E0D6C1CFDABE07CCBE9308C16A1A64CD4EC3
                                    Malicious:false
                                    Preview:K.Q...$Y...`[.G>..;...._J..W...\o.@.......r....R.......i..K.;.n..:.l.^I.h..7.....Z#.l......sk`r...+s..z.(.i...!.....V..9".t.....%..'..;..0...ic..$Qe,n.....R...@...#......>....cK.).u.Q..]...0.L.Oxz./.-.C....E...h..m0..._.-..../.(,..f.KR3.c.z.......i.......MHi_..C.......f.S..f..F."...=...]-.&..u.f6........i.......dz.|....j...j...*.de.t........2"Z,jR....v'!.9Ki(....M..;6....U.."}!V...{k...T..B..1.SF&.O>.T3...i,..#S\<.oe.w..;..0.x9.N(4,." .B.&..3...a....l....sG.zP*.......S..S.L.j.W..>..W..i.bX.DF....)h.8N..g.4...6...#...u...9w..\}.&+c....-.?.0"J.;[...*.`,0....Q.......Y...T..n..s....=..DH.v.....`Q.Y..G...G..*0...H..6z.@.$....7...A..T))..`r.l._.....u....F.Z..A.....l..Y...|........"&y...=.......|........W.S.q.J..i.......n.u......r.c...O.t&.~.G....7...=.,x...8..t.3..<h.e..V~......,..~e..2K..!..X.t..H..!..G..i....j.#3`.`|..7.....%..T.._=.ES.....:....A...~J.1...3.....~..Q.4v..*....z5....#.....Z....0m...jP.(W9../g ......v.s.Z..@...pl.v.i...?....e.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1282
                                    Entropy (8bit):7.8435001758162
                                    Encrypted:false
                                    SSDEEP:24:xUp/ieRsIJF638Kosi7Guxff1LBBfyqY2HxYFJ9R2UiLeKYf9M6pLcBaU5skCU:upqGsIXqsGuxNjAJHLb/1HJes8
                                    MD5:7B56C7EEF85F2FBA9DEDADB598855363
                                    SHA1:EFD11123BBCBA362B29A8FC2EE54CDFBD6CD8EF1
                                    SHA-256:422AD21AC974720F0BB0E0C720D5E4CAC137BB56E4B90D97AFDECE6CABE30169
                                    SHA-512:871AA80CC812C2B44F02A30FE393128F705904744BAB88F4FF6F0D57FF0E77767D00BBA3550EA59E91BE603FE25E88A0DC2DE35592865322AF843B8A1E0BEB5C
                                    Malicious:false
                                    Preview:-.3...qX...P.fT../..M.U.W...&.;...m.t....h...j.q...?..V.ie`..a,.q.c62c..W+p.*..4..6......b.../........H..z.=...Hc.mB'V.'.....<Ux.....j.+8....EcN,.'jl*1z..8Q...e&...tF.KT...1..5...0...)..k.}.O8~....H...,..Bf.8.9..c2.....+..@.l...v...6.....).eGxN.....1i3,[..I..0.....}..(..7.....P.....>#....g.g...QKM.....X..e4...k........4.~k...:..b..&Whc.;_.-..P.O.J.t.<F...`.e..)3...MM>...t.l.}....U.....=Zw..No.(.G..Y...7.r7...}..\..#.4..`..,].......].W..F...A^.p.-WQi.;......XTC.5..q..:.8..Jk......].@W.`.7..".2...V.(.3....m.!u}..b.....*./w......w...}n.=.......!..x..q.A.Wt.0k.5..."._U...Y'.....9...s.O.E].....Q.<.=....QI,F<.J......G...%..UW.F.R.?....|.9Q..Y........)m.....U.L...EQz......Y...G..8p.TO......LZ..I....T...p....`.....(/..k4.T.`.A/....kK.P5........O.G..5..%..S.)...%....A).....)...gaO...\.HOo.z[..&...q...8.G..w.#=#.3..6...........2....l....W.;<\.........y|.1..U[......7.......K}..i..cb..}X.8....w...p.Y..'..(..........:...!=..]...dj.Mi.'":.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):31166
                                    Entropy (8bit):7.994226982690375
                                    Encrypted:true
                                    SSDEEP:768:GAGwdVw62TUVv7gmVlRJdje3aq5+nNeeSLjI2ZASrKr:GAH7T2TUVv7gmVlPYV+nN7SLjI4rKr
                                    MD5:FA4E1C8055C330194A11CA27C9A25FC1
                                    SHA1:AC5A2D3FD18B43200475B9A59A01DBE7900433FE
                                    SHA-256:E1ADEDEFCD7ED1642F23E537BE0F4B72B51B080D0196DADF7B50A40AFF031F7E
                                    SHA-512:56895F8448586A3DA9618190EC75A04074257CBCEAFCA2BD97B889D28C75D55288DB819795709590766F996CEB99ECDCFE79C60E1AD00419F66E4A987D606B29
                                    Malicious:true
                                    Preview:....1...L.. .......G..D..hm......A?.P.....Ap..M...R r>i....0`.%..'..0...cb.SI.......:....$.m......-...7...Z.@..l...B(.2....Y...UosUu.8..E....d..j.=...6.<w'..a ..v.c&*s..,.%.J...C..&...%.R.-.mERE.4L..uf.I$.).h.:..n.~....kq.y..n..F.....?m.D>...8.h.........45...n.7.:.l.9!..L1...B..M..z..2.v.].......O.<.2.......P.4..0.y.....>)_f........9L.F.....p...I.X.K..|....T..Ux;.J.H.z].......\T.....4n........Y)^!8.r....h...W...\.{.2.."=.I}M......*...n.z..V......#]b$....KRU.yr,V........~...kh.a....ND.jD....m.k...N..U.6.)...s......b..:+G.D..}.....u%..IQF.w` ....|....Cf.NGi...T.{.td............R...!.K.?.J.'O... .l....a./HR#....]...H..4.9....r}....OH3..sd .. g..o..nGHTP...:....Z..d..........p./Ch.E>........d!.............k...H.LC..8~......4..@.R...,...y]*.N...../...6.......0B.C.....Y.y....!....=g.n).&f.....rR..5n...u.+........-.....c.Lxr.6.G.$......pW.x..A0.^pi...;...P.^8.U.1V....U.vL...0:\.PJ.e.......~........t..#.@R..^.]...2...}3?.._..T...Q:K.9.....X8
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):270980
                                    Entropy (8bit):7.9994126247459265
                                    Encrypted:true
                                    SSDEEP:6144:bi2zPuyKcBPdNyVS6xXW9IVvjlHt9diBPnyUIxQW1MqhBybEH7:W2DuyPmi9IVvjlHteJRIm3qhEEH7
                                    MD5:94B866E6EAF4854CAC7CA5113103F594
                                    SHA1:54C9ED828A19CE2BCC1513DE11D391671B188FE8
                                    SHA-256:3AFDBAC3196E26BEFF0A867E63E5AB040D356006A49CC2011E29C53B1C88F2BB
                                    SHA-512:2EDBC7215249606303966D2E6F84393A6D6F7E5B0CB898C358D8DF22B2A99EF9AA682D74E019D07E70D7091BC2F77D6A17ADEED368CB96858BB539A7638558DC
                                    Malicious:true
                                    Preview:...&..._.\H?}.z...w......b....K.....V.e&F....X..T....../.V.i.C.:DKZ~...?Q,...U*...n(..(..5.i..d.!..FBx.Z.\...........9...Q.....4.....n.E.Fv..Ss_....!c.d.}N.V...Wls..|....*...\t..?.d.%.....H@&...".7........z.......;....*....2..`X...>...Sd+..3 .\J............v.....J.....h..?(.PH....:...n..2..\.oK.f.<..~.(..=....2.oJ6""!..B.S..(..m .K.!.++w;5.X...|...e....M......`.....Fr...E.-....XFU../\{.....dv..h../..f2. ..l...8)~.......t.../Y#E.T....:]-...&8m...u1..>E,?.K..C.A.H.1..s/....#7..us.8.)y~3.1...hF[..E.b......liysh.....[.Z..S..\.J..=[.P'..Xj..=.^~.:..C....n6..xB..f..{..6X~.n&.}vs.....p..2%=.|.Ju..(./..s\......B.I....g..7!3.=...V....0..pKr..\..clx..O./5.G6...TwB. ...o~.....K.7..O..*...oL..=....v.<.Z.6..Js!#.l....d..k.G.q.D.2./.v..<-..W....ra..c.)@.K....C.K..y........B.;..A.0.P.[......{b....X ........"83=l.3,..>.P3A..W..:.......3.5.`..Sx .AU........*..|.(........m.8..|_....>#hu..'......ao......]......F.T#.p..:x.HG.Ai\B...g...b...f5y.S.|.......o_.N
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1284
                                    Entropy (8bit):7.80551602932814
                                    Encrypted:false
                                    SSDEEP:24:IAb5GUwBJsQ7EDBQZbkjc7GO6drEzkm4EB44CWn8nRPRLHPBKUFW5rfWAj8Dw:IAYPuQoOYOGO69EgA44CBnRpjBI5rfC8
                                    MD5:81431548BB501567CB9B341F2A8D1E04
                                    SHA1:1EA3D53E8779A95D9E180C7FDE1AB238FE348013
                                    SHA-256:590C5269F6285EE5CDC02BD907018909EB955197615996E3EF46EA0282E01EEA
                                    SHA-512:F314853A6982E302630C7688CB594C0734E6CF3C26165D9ED9B5F58D5AFA526B05B1B7CD50B39F30BB329E8C1286A2837C29707FBBE8A2E57B07FE1F29CBB7BB
                                    Malicious:false
                                    Preview:.7;D........h......j.<.*...~...}..A...!.`u.$S....h:h.....@....i...`..DU...F..)..\...b.|.5..#h......v...9..&./..Zn...w.1.;.1e....N.!.&!0..n..0..:..s..!|9x7.)y..Y...:..........T$.ZT... ..df..Sd.@.}1.g.N.u..N......O#.x...S.]_.YWZ^C].c...W..$...uY........o..Jo.....z]..Z....6..}..o..n#DT1.JO.w.H....i....I...w.z9.GI.BB..*.:~T.Z.Y..O..~>.......P.B.8.D..)......Y..&.D......,&..s.i.y.nN.......e....=.n.t..pU...*..pa...W...B.....0.x......,..G...$?2Z.JB...k..g...t....?v-t9..:.C1t..^8F+.4.Pr.....9v"v..7..0.Z."...9l...A..]T......f......l.6...w. ...+.w.F........y... .@RXq..8...0de..VJ.q.l...3.....#.d.[..uJa[^.....C{GV_....:......}..?..h@..L4...4vmQ.....QU...z....X...W...A.=.Y. .~.;.......0C=......./.........F;..`...}....Z....|(........X...........c.M.q......5.c.!.zc.7~.C.1.a/..aQ.A..i[R.C.lu..A"'R.Z$.........bMKh..........C...y..b..h7J+85..1..".v.LCNZ..B..&.K.2+i>;..m.n..y..E.[...+.K....._.|>P.....]8m....-.JK.)....c:..A=F.3'..g...J..D..Z9i...rE.u7/
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):25325
                                    Entropy (8bit):7.9918616199935055
                                    Encrypted:true
                                    SSDEEP:768:ZRQo92P+5ZMyKbb1YCcrC2sewg5Ykt9ce56b55:Z+o1ZMyhCcu2LwWY4cf15
                                    MD5:9CFA51D4C79D0DFA5EB89BCF0D2F2D63
                                    SHA1:C9DAA7B9774046E8BA0120CB82B1499B06B85F6D
                                    SHA-256:4B57631E9F40B7416EE545FBAFF4437EE6BEDDB78E3355EA0091AD5CAAB63E94
                                    SHA-512:E9A813B5EA6A9CB4C9A1B229AFE8DE88B0DC2E21B448484E1704DED557CFF1EDC242E18BA637AFF3FB19BD665750379B5683D1BF9EEA0B913B1160874158982D
                                    Malicious:true
                                    Preview:.[^3.i.l.. ..+!xu-.."....h.FfY....wB.eI..|X..L...2....".*......Vd+.}F..9...L.pt~U.J.....')S...F8.`.$M...1.5H..Z......J].5..b......11.g...x..5...J.S,7........>.e..NOF .#a.2@#.x2.p9..c...]...F....J..#....*cjq7.3. .2!/.'s..#?..=qIY...&.x..zH.9......#....{i...5.#.......A.y:...- ]....[K.H.p......Ai.M^.y...A...yMo...2.7..+gT..l.Y)7?7Y......L.....nx...b..'U..d..%Xoe.sW>...h....}3.....{...:.&..L....Q$.t6fg.C.....&.,..'...~.h.' H......0D.J]aO..s....6.^.8.......5..5.Q.xB........,.....A..%D.H........&..i.I...g...%EU.....f<b.L.>....0.D2=...."..k.....7.3..Ni......`.w;.6{...pk+..[...^...N.}.......N....op......./.c.....a..W.mO.K.E.2a3.$D..%).\....rv.O@4V`...D:...Wo$...z....^.............._6..H..K..<.".4e.....'.gk@.(.I.....0..M.d\..<..5......A..h....JA.D.....-.....!..G...HP..s.l'.?M .C........0.....J...T.L.v...tI....=wJ9.=....`.C..6..D[f:..yy.Gh.V.U....;..R......).b.^`5......1.Z2.s.O2......q"..wo.1..EV.4F.._C....a....T..t.{^.^k...$.[.7.ljkL.=:PF.{t
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):21730
                                    Entropy (8bit):7.991824949671466
                                    Encrypted:true
                                    SSDEEP:384:EYUPmD0COvBXs49LtyUxfJBVTiUM8dWzOhZx7GKjOl8OyKT3lCbFbSkgEceN:5D0COvps49LtyUxfJBVGXob7FjOl87wC
                                    MD5:4CC7CCBAB7604A2DF8CF896CDBCB7B9A
                                    SHA1:0595340FBA0575A801F61D0FC57F46758BA09F52
                                    SHA-256:3E43F927410DA7FA3723C10B75C4974C261D727B8ED29A6F189ED4434E85CB3F
                                    SHA-512:493D9D0C4A0B6CB49F8B8777BE1EC8AE4F9010F7C04DFA79A24CEDCADB3ABCDE8C1E9A4FBB978C73C0888A47C6BAD97FB188DCD0B8C6B5F3E20FBBD049FEB97B
                                    Malicious:true
                                    Preview:...K...(];...W...6O..g...gp.i(p...3y.&..TPVg..X..q..U......#..O._.n....&&.(...<C../,..w..G.....8......J.A....[k.....#.B.;..H!.u.:.z|w.....tBq[..C....h..Hj....W....k........"..\.b.0fPf.V.3........,kNA.B/N.j!3..v....&....5.....ooj.h.7..Z.e...2-..&...c.."y..=L....*....!.F*Q.n... (`.u....7..OYP. ..J.....e@n....a....kH....*...@t..E......9......^......-.......yM......m.k.K...q.M..)8:.....!W"....l.}e......A...:-...&./....@.I.u._.U...........M:....M.q...>&....{...h..Mh.q.u.]..y...%.W..a..j...h........6@B..^....f..Y[..x....z..:.V..........".{..a.o.|iN..O$..k..K.J'.1Z7|..f.A.. .../..6?}_..y........P.j..nj........j...R."L(..p...Y9....>....f&..>.0n..S. ..d..7.."..a...<.r......`q.|.W3.q8....u.......7H....aPy..".wv....v.:|a..5-.F.U.7..._..RtW.>....j<.....,1S.?...%..6.3XAeg.....1+....&....)..~x.?.~[..ys..V..~y.[..:la.Wyi..8.y.{...?.....b.....d.A..{.<6...w..>.N....D..........7..@..Q.....V......."\0W1...g..'.._...uT.+..x....7w(xQG.kG...p.S./.;..o.>
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):11298
                                    Entropy (8bit):7.983754517151624
                                    Encrypted:false
                                    SSDEEP:192:QGdgzGILVNGZPutD9sWqhXXf69f87fFNfuVrrh+nlxuTbeeBnas4nu7ELLUpzD5X:gbGZw4f69fFrIm3as4n0GLUpzt
                                    MD5:36B7E35BB03B26AED608A54206D97C8F
                                    SHA1:6C57F1F1985563FC020B9D180B53AACDF43F638F
                                    SHA-256:04367C6ACF5CE7F1B4E7DE1D0CF96F395BC36BE81BD3B34FDF0396799D761DB7
                                    SHA-512:BED07DF7604728C7B24F9C39461C4A3B9ACBA6FD744FAF252D7FD5A0A5A4997C9B19ADE40A8D264A600959766AB1AE0015356D1EC0BF25C80C76F6FB7BC0929D
                                    Malicious:false
                                    Preview:>...FP._..4.k....:.v....a.E..h...-........c.E..v.rl.....Q.b..Q.P*.I.vd..W.M(....=......E..6.K"..z^.D./...>.Y{.........M.I_..Pa.~.Ow...E.|c.s.c..\.....w..m.=C..~..3C.|._1.....-....<UJG....ze.s..Ta5=5z.....M..c..E.......ZH..>.#.8s..x&.*.bf...*.Q.0.L....."..H...N.h9.$..u........e...@8=.....; .....E.o.V.G..r.......A.H...............v.Tcg.b5.5.|*......C.......0rw....^K...%+.h..0R....pC.l.......!...]6.#...]..2N.H.;.o..(.~.....?.3N..=b|.[.6f...o.y..Dru.t.S.=n....Z.h..D.8D..=.......}DO....r..L....+.r.A.......5.nw........w..U......,.y...!.a.0..B....,.......fi(.3..I:In...[...C..%.$.=.7.......|3..........H.#.vz4wy,.W.."..X.J.?..m.9.=e......&..Z..a....v.E..3|T.w.h:..4..Z..A~..y.0P......gewd..v........"!%. js_..._...9..!...f......F-/..a.y.E...G..w<...|..+.E/w.2m.^N..#...].w.c5%,..^..}.y..?.....8...\..c.1.......<..Zg....w'...)...g.^DL....b...PQR...e....q3E..n...EB.MH........q.5U6....A.U..e<g.DXsh#.Ra.O~....".#.Z...H.J.j...9.|...M"..2.g.-~gc..l.)UI.k
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):5477
                                    Entropy (8bit):7.966053648426054
                                    Encrypted:false
                                    SSDEEP:96:Q3EVePOT+9ZI4xLfdsazn7BWeW0Ea6PaaGS4IsGZZoB5Z6IiwmHt0B5YFW+W:wEVQIWdsaz7BWeWxa6Pae4fm05iZto5x
                                    MD5:95FCDDEAB7A8E6F388709D9917F6E605
                                    SHA1:5F361342E456C2932175163F00C5B2E3BB85E2CC
                                    SHA-256:E966B10BF6BC52FC08612CB52F1FB2FC7C8781E79C4E2BF7BC4067DE9A9ED91E
                                    SHA-512:5F14ED33EF8F07E41BFF710E208000550FBA4E5003D89B8F9D551F63499DE80D0D8FFF94406613BCAC945FE4A7EB287237986C66CC5B3ED8C70624E10BE2B644
                                    Malicious:false
                                    Preview:!.b.&N.N"...f..j)..r...O(.8..n./.......N..%..P..HEA&.2.J......dQ.n0..9..m..p..]...h.~.9x..f.........r...AAt.S.ic2t....^..M.S.......G"2...!.Lu]..p..)CE.P..#.5...4...................B.d.(9)K..,RVYZ.....f..v.t.K..W.@..u.0..MV.X&.X...k|.....B.<Q.'.Y....X.....gtK*o.#qt...3..=...o.N.3.......^...k@...}.....k.2X.QmE(.P.Z.[.j3...|b..r....{...mX..+....8.K..h.{,N.b..u...gi`..2..{v...@..^.*..&...mK....s.s...._..C.....d......sw..-.|.>.(..l7.n..O.h.8......!..MGox.....F|...K.-.7.}..0....3(E@P.U...&.....?...yy...cM.\Z~.'......~..ND...I....o.[.".M...R|mu...>.w-{|...)...Y......sb.T;0..A.5....Xt....A...c[....W.w.N.....R..,.N.......?....j.C......EE/....;........j..n.Z(S.I.A..b..k2u.0..@..?.\./C+^J.*4..f...-3...A..D..K.....1w.(...y(.3,?.....?.6...?....:.)..y.....j....6r.WZ...p.%.=.....J.0..6..U....8.]`..."...]..y..[aC..`.x4..A...a......tf...#...9.2..[.2...Rv..d....D.e....!........`.[.|.......].a.W..<..F......8..31l........s....1{B.H> ......e..?..m...q.1@N;y .
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):89340
                                    Entropy (8bit):7.998082982562704
                                    Encrypted:true
                                    SSDEEP:1536:aJ3Fsut9u28OQZeHezrdXghrdTn8ww8bSHta1GHSqZDQtq+6ILcj6qeRXmBLq76x:4F9JeegKTnL3SHUsyy0tqgcjqRXm876x
                                    MD5:1A792AD4F890AD90E99D76B3453C8802
                                    SHA1:65EF2B4826E6DF4B91C8C88C2F077E4D07D0FC48
                                    SHA-256:3635BD7DCB352D89FD838D913EF0FE129A150FE681B7D65C731B41BD75E5801D
                                    SHA-512:ED220D130443E6A53E80AEFC5935885AFC33E381A53F4EB65B5D785DC29FC9EF361A70AE69EF7F83B9C7F6F0D0E30845FBA145A6BAA4826F5973CDAD07A6773B
                                    Malicious:true
                                    Preview:uFs..#3.*..$l......^r.h..x.m%h..$h......8%.......gX.....n..&...e.......B,.N.?......@..|.......4...3.....]!Je......<A...8...1..Y..)..^:!....6l'......"............k2P{;....b(.e%...._X>.$......U......d....].!. .8&.?./..nPj..d.....>W..D..b.$.T...T......e.*. ..U[..Q..l..pDf.vM.E^...[.y...K.'.G....yq..(6a........#............$...d.U;...h..y.9:.b>.....-._W.X._..s....q....t..,.5.qT.>..Y.....A/.B...:../..I.TP.....}.;J.1Fd.&...s...+]9..Hk..|Z. .*...9.#...d...n.].....L.............N...!".Y...I..$i.s.[\.E..gI...Iol....UK3.zc...g!b...-...n.Yo~.V.N..6....5....T....<.k.!,.?.c.5....7.g.,A.[.w...x.R...Y.Y7..ZX..{...Ko..".01.J......2.o-b..F.[..ZYqX.Y.8.y..t.:.........1.':#......jr......2.@....8R....kOZ..q<K\.+oNc.....qj k.<`...b0.}.../...q.....Gb/..9..eP.....*...+|1..8;7....4..j.......d'o..N,<DE....Pf.O...L$(Wh.Q...4s....5?....D.'^q...ao.Bz.W,)n_..Vz.........Ntc..x....B........0...e..}...[.....TB..k.,,.@-......]+..d..k...'.'.DMF...{.Cmdoa.V"G^.EYP1.k.+4..$O.<..-.!
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):11350
                                    Entropy (8bit):7.981251809249426
                                    Encrypted:false
                                    SSDEEP:192:vfa7qKeh7qtBUhmDUUNAXMYaflqfmZoAbVHfmQ9DfNSI5Y6YHf:vfXKeh7qtPDUUNA8tlDocVH+QJVSm8Hf
                                    MD5:2D4BC18DEECDCC9FE0C625E8DFF25C76
                                    SHA1:5AD4499A5E22C775806BAE2214B4DA7F16539D20
                                    SHA-256:F444E87E0203ED9B1C365B363DB6CFD8C07267502A17788B81F4E0678AE61862
                                    SHA-512:85CB4D3D2D7DF2248D3D657F7F56C33F1AB737F99439D9D4D66CE8CA6C29F81AC7E5D1770C580EB21F8FEABB12154F5A9736A76CC69C0D08627AFD0DFE103A11
                                    Malicious:false
                                    Preview:..O.Z..Y.....mB..J.....jH..~Z(L...b1.z....OZmy[.....*........'....a....C.l..-...C..;.8._w..V....Hj..qt.,Z@F>...X.T..r.......q|..q.m..T...HE".7._O........i..2*r.0.....w0.....#...`.8-U.xZ..U...E....,%z..U>..~..`m.B.).i......V..5.7c..+P%....O:,e....~".n....j".)...Q.....xuy.!.K...Ro.R.. [MV.......3X.6.3C..`&...5...eM......Z5...5.W;.u..-....6...$....w{z.da...-......KH..0.....J...b<..$.WGN...'F...U^c4!%..(.....7../.o.......i..u..b.}.......p...VI...{...B.|]QR.yI.;......<...r.}J.R..Wf.vm.!..*b..[<.5u.J..,Nl..nW).. ..s.fB..ljqX.vV9d....."4y...!.^...Cs..\....3.P...V..U.2..TN.?`........TfeB..1.2i...@...1{.,y4Ek.C.l..O.. .N..=....U...j.l9....P...z...7.?J|.......\.j.z.'<<.?..\)VI.f.......).~.>.....$...-..+#.y..d........l.y?........b.Z'QR..3...f.yS'1.35 l..M........Z.x....Z~.....%.....{.......d~...p...(z=( ..<Y|....%.....-..;J..?.....#f:.n...Mo.......h...j..N.w....!.k.L..........kb)....v_.Y'..j.4.%.k=....l..AA.l.........Z.R...!...j.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1282
                                    Entropy (8bit):7.83515064067004
                                    Encrypted:false
                                    SSDEEP:24:Zj23cLVsWcYe7RJHeJl016c/RWxQvpUUYWUQqDjfsGf:Zj26sWcfRJHebI6c/RWxOpRYWUQeTsGf
                                    MD5:946E6C42A9E0F144852A199E341E22FE
                                    SHA1:529FB1501CDFDE5F97D5FDC3632D1F93AE0B87D3
                                    SHA-256:12BA95D33CDFCFD6D3EDAB70E10DA3A16BADB59D94BD38D709E3AE23FE7D3E69
                                    SHA-512:BF42909855D773F3C44B414BFA0B75E306652284B0439C794DF9B4BD60D3D3BC89F78B3E631235ED5A6357D3643494ECFD5B9932F6EB6BFCCB14B07222A8AD11
                                    Malicious:false
                                    Preview:..Y.?h.{..u......I......}g..W.n.fu...2..i......HT..W..p.%..o.f.6........s.F9.&:.$.M......ib...`..bJ.....Zn.e...S.O....f..L@..9ACN[..F.Q./....=. ....P..q-..{..o..!..s[..._...B...=..*..W...1}.w1#........i+.i......B._..=......L.].R.=.~....5>.Z...a..+...x..]&...N}.d..)..7...,.<kQ$.aw."...'....b...x9...Ip..7...]n.A...}.S...$..Hv..r..J..9...O.[...HY...C..=..$.GbhMCT.r/^.2.../+..o@...<.M.J.w......3..izq..K.&57..a'.....)....h.z....Q..\(........80.....&...#..0.]...E..f....W..]k9.'.m..&..4..|..o.../..._e....R1F.<.....:....~........2[.*5".9........[...p..1p...:.GT_...Q.8.T.s.H.'.V..dy..oV2.L....e...iOh.3.....EN.96.Q,.h..#E.=..N..'.m.@......_.:c...&r..>.(y..0U...e.....e.......8..>d...3.n....a.y..Dk.eg\.j.y|..A..B's.:....)TV....T..L.j.......#..o..`..P.......|..4..o-...(.|..#5......-.q1.5...s..k.,...,`..bT...,..0A..Rx.|.tF.....E....G..#..>G.....n.....["~|.#`..cGL.[...T..C..z).w....Z..xU....5....T.$.}...M....N.S........}.3CRuv.D.......=..=sK8z.]4.0.G\...>.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1833
                                    Entropy (8bit):7.898766142445395
                                    Encrypted:false
                                    SSDEEP:48:2DxEZhKn3J3yeoWtg/MBnBGzJpkvLkYJo907RZ/fDyrykWiRBh:axEZQoggO7Lk1+zy+sRBh
                                    MD5:7F1B20392AC97EFFBC079AA1741A02F4
                                    SHA1:D88534E6E729440FB137775859772D02E75405AF
                                    SHA-256:E9837BE6567D67C4B20BF6F34B2B10FDA62F40C4747383D647AA9AE303C88EFD
                                    SHA-512:FFF1C533BBEEB0C68A2429A381879AFB9D6A048E9B0F0230E6ACD015FEB80FA934CA6E9D147FA7788C91522A45733D808EB72011C611B7127D418BDE85453DEA
                                    Malicious:false
                                    Preview:.o.m..`.O.....P.........b:................ma...iD...\cD.........v6...rb......^d@.q.g.@..>.2^.h......I1L4....p..r.../..T'.......f*...c.....*..b4..qyz..# ...nq?G..P.....|..o(..2|...7.%...../..A..Y.....S...ab|@..|.J.+.D.T...]...j..j...x.gT.V..d5..I6G4.$.V-8.x.p..[i....".e.X.s..6...&..n."..u.\(.."IK..1.l..Y..q...*...?*(.;....y*?\=..8.u*.3j.......epy...9;:mt.R...(.g..1....\,nk.........^..p.l.\._.:.U....P).!.......M....Z.h...+..&..Ix..I..............l...J.F.L.eF..).2.4oJ.#:.;.;H...\rU...Te.G...2../.gH.....I..;.%.m..r.......V.....(..T.f...U'2.....M.y=2......3...........Z9.@y].B+..V_d...d*..<fu[...HF.szSHB..........j&Q..LyD5|..V../..+W%p.........f,>.w...:H6."l..A.........q2J...,0....r.."...o...a.Z..l....l.F.1l....&A.raG-...Q...B..2.a.O.N.....bW...D,L...9...%.b...RcoBK~..A......o..o..j.,Q..............&b.mr.Z.b.J'.B.Q..u.}..|E..#ja.z....(zF3:<.LB.i........oZf..P...n.^YM..QCL...M1.....>..?~.".....2..*.Y...}.*.U....V.<....s..UDc........G.f..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):10149
                                    Entropy (8bit):7.9777971158163945
                                    Encrypted:false
                                    SSDEEP:192:bHlTVZ4k/umXV9aEYBFHshGM5B5nqBUZtr7Zc+VBd46t4i9R6lBSUTXkBz:DX2vml0FHshG+5qBUXfZcm46t40GSRz
                                    MD5:8730F8364228BE6B49593C8BE515F8ED
                                    SHA1:09A1C9B6577C7CBD99AA98F0F0D3F8450129B6AE
                                    SHA-256:5CFB48E54FE52FB742BFEF1719FB7478C9D80250246DD30748C401C5141548CC
                                    SHA-512:B300034156E0452DC8A59EC12DD0AD9871D3A11EFB3835907F55FD110280701A62F4A881224532040338929F724CB9D56DC6F7776BF8B2EE069592971337ED09
                                    Malicious:false
                                    Preview:i ..U.QYE...?n......W.P...f..j..1.....Z.%..L..[.lc.......Y...-....x. .o....=7.;....g@L.r.....+8y:7.....m.:n8..3.s...$.....rs1.v..8AC6.i...M..........]....'..*.K...{.G....0.C...agiGU.=.z!h....+..[...WY.).|........yX.......6S....[....j.z..r..T.O9..aHR./.x.9%..EL4...Ui..<.q...C.p...?.Jy*..sG.....,..t.K...<.....L.0..;.....0ye"...9.kb..'v../}n.N9L.?<'..a.%h.~.R.......d...~^.+.....M.\.om..Y.....r.w0..g;.,.f.t ~[%...,.r.r..H..<...b`..R..~.}.J.j....6... .+...2.u|v...G.F..m.......Rl.........../p..3.o-...z.9~...x%.....=<.1...7DN.kx(..w..q...'...$.yTU.\......3...;.!.s..~.S.HdC.)b;....0e.o3.,.3.+-.TU}Id...3+.2.._....l...............p...E..mZ.+..:..E........tb`2jx..O.^P........b.C..o.V.gY1.....Di.........S-.(U..._a.......6.+..1m..@...fq..p.".?......7.^.9...C.f...%B...-.J.v.o...]..rXr..4.Z.jD....."R...t&...B..\...,.lr....P.........-.GC.....R..]q8O.t.....FP8...w......Z/F..Oh@..q.-..85...OY.M7...T".3.4.u.L..6W.(/I.KTd..]...02.M."..."..?...7&.YY. ....=W....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):3770
                                    Entropy (8bit):7.95473148782848
                                    Encrypted:false
                                    SSDEEP:96:AZdnzgdwUjIuUqy/n53+kGOKTfSo4nvntClxryE:AZdnywUcuUt53Keo41mxWE
                                    MD5:DD96B588CB092D22B74CA3EF7EB89566
                                    SHA1:9A7CDCE31565AE629D9AC23F47B3DDE938EF33C9
                                    SHA-256:A25B8B5D26E1D3FDE93EEFB34704FAA90A8F0988A1E457702B4D7F3FF62AE501
                                    SHA-512:986B816713F3BACB2BCDD131B423E331780DCC45DA9D1056C9E2652A0D41505D5610774FD96E8156C599A9D2BE4692CB1F4134FA61210B800DD481653F6A525E
                                    Malicious:false
                                    Preview:.j.........3.Z.Ez.]o../....:......_.v....Ap...{.....~.4.H.. ..(.....@...k..E......=8..g.]U...k{..Up.6&PP`..9...1-Z.r...Z ../w..z.^J...eX. ....0......`9.....$..ap.z.pdnI.0.Z.:..[..r-6.....i..P>....cR|."X.$.......(z..'...d.7.._NB......2F"."J.....*..'6.....QN.<Bj".?......DWb.l.gg.hxB...q..[.K....0M(l.G..6...._m..4v.....*2...`.L.......hw`......ie..l.;..[S.pJ.J<..0(Tc..X=..(......7v.3..1.).o....o....w..4.....K.\.^VacI..ks.D.........Z|..%...-..X......4.#Q...`h......oWF^1...fs]....g5...I2'.8J.@.H........c.....KL...F.3...x..<....""....)1...R...|.,..M..O@..Z.......\...YK.[..-9..2....fM..T..N....a...L.D'..L.l.[..5,......2+s....f..i...d.....0r.Y.D-.D5?|.Op..b..k.....!.O..u.s.4^.*G6..c.V7.s.`e.a..C^.Kb}..../......._y...s,.?.? ..T.J...M0..D".G.o..6.0....8.....u....!6.....P.\.......v.ua..R.....4=x...-.."..).5H..).R/`&.M.....D.D.o_k....\.Y.P.l`n.!o.Z@..^.v5c.[.%..M..eqD?C....K.....@...o.Q.^.....M..~....^.....]`].+...6k/Z..m.8.h....Ao|<p.v>..I.;.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):155601
                                    Entropy (8bit):7.998925996978298
                                    Encrypted:true
                                    SSDEEP:3072:QTFuXQ6qB0czxoaHZz/5RkmtcFXPHvTzf+VOrTrN7ZsY8+30pC2u8:QTFuXgB0czxNZzL3qFXTz6aspC002u8
                                    MD5:04B22D1B4568AFE7FD2892B93893AE9A
                                    SHA1:05AD2F8CB18B901DE277D8FD5C3A0EA120F2D012
                                    SHA-256:8A7A56D5C7907659D1A8E452821ACC744AD4418D0AE5C39035C8283DCD0305CD
                                    SHA-512:101B61B5330B046D09147B6A687E7C037E89B6FD26F6AFD0B432516D62AB5D89F21AD3457AD27772B664E22A4847CE684A66892446157F6566B7D3D63C0CA1B8
                                    Malicious:true
                                    Preview:f.. .@T...i4....(..2:.3V.........C RUZ...]..}G..6.V.N...N.......>-].{......$w..~g-.T4.kT..[Cz.M..?.4.3....=...)..S...w9p.l......7....U......v.Z.....cuK...lq3MA|.x.....l.7.....Cr....4.K.n.W..-.....2woO;0..YNX3........ft|."........A.+Y.+.)X#.:...9jj~.....#.....d2....?#...1..g..l..b..C..d.c.n..$[p.e.}..s......Q-..........n.oj...W..XK.;....}.F=.. J..72$.9.7sa....'3.*6r...>...7....yn........]6t.3A....M..;....n...(P..$.4......"z.E ...!..C./.....&Q3...=.z{D".A.uS...=.;...(z.........%t.k._`mu..w...........,4.u..%cW ..l|...;.8..b..k._......8..e,.Z.t~... e......5...{...v..=.B..+.F.&........c.@.x.+.Lr-......v#...uM.../W{.D.....HQ..}.jDf.."...x.E.....i.$g.eo...w....%_..{.a...?0......w....Q.0..q.b...W..D.W...l......2.d..f.S.Q.a..6.2v..1.N....R..&.W.FS...x.'.^}|.F.'....2*2....t..)..H..k.N..E..8.e...I5.9.G.s..)!R4.|*..H.h..2.i..U..d*.2.#.T.-T..uT.m...7..@T>........._..tO.h.g;.....m..J._.c.)..kk`C.....-.~3...S(..D...o.$C........*US.Go.3
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):314202
                                    Entropy (8bit):7.999322064522288
                                    Encrypted:true
                                    SSDEEP:6144:GsuOqJ+IlPbGZxgPxCD2QS8rt127J8xQ0VM/ByQVDfNdUqWVivicA:KOqwI9SZxkRQBr/Up5A/cA
                                    MD5:B4C3939E835EB43CFCA569543553C5B9
                                    SHA1:3AA26F761F8EE0D4020E2B1D910EB9D0115EF7BC
                                    SHA-256:286A25EE2F63FAF958DAF2716A6E1AE20BD2BA30DEA6DDFEEE39C637262D11BD
                                    SHA-512:3EB0BA0BD49BE16551AC716795F7F5F6B97EC8BF01B8CA518C853378FA02244AD17E667579D80F3AE26D6F16CE33913201DEC08CE2FEF1E6CE715FC69FE66FBE
                                    Malicious:true
                                    Preview:.K2&&B{........m2.x........3........L....9D..M......&.+x....`JB/.q#..\.l4..p...S.H*p...k....8J....8.0*).\.kZ....[].R......@..l.rH.[h.h.;..../...,..Gy.W.&..e[.6.pc.CU\.W.s^..R.....E ..B.h..*.......G...P....m..(.OyA..)..N$..F..B..4._..uB.O..95Z/s9g.45-..!.M..|.j~.,4`.W.u.I....Y....m............U.P......5..V....I.5.&g...l.G..O"....#..t..32...cs....6L..y).?...l..}T.|}..".}1{...O.=.`.}.!.k..(.I0...j..5.,GC........".BR.y=...~J.pa../.0..l.........)q...O*....3".k......l.Sv.8.......S4..AX..$..v3JC.{F...u.B.s...H.<c%PB.hxRj...0...j]..C.~...T.....*...f........g.u.0,.&.v.%.$V..M.0.q..o.lo.b........z...i.].........#.Z.ly|.....w......+....`..rx....3..((...Y+K..J..(..N...BU.#.9.m.lC..0..5..f........w.sTJ.B.y.<.]8.^..30sQ...V.^i.>....;./.Y<.,SM........[9r.}G.o..fw...5N..@~F........i.]....g........Pk.2zZ...............w.....&J...T0$...v.[..ub!..>;!....[_{N.F..&.V.G....U...M......w.,.R.g.'...=E.x.zP....G\........t...%.#i5....6.N.......!.ZWYj.i.- ..[.* ..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):38535
                                    Entropy (8bit):7.99586163568485
                                    Encrypted:true
                                    SSDEEP:768:czcl/x+BEV7TwFdfVTn7jyRxZgGv4ETMmaVkiyDkfY274f:lx+47TsdfVTGxSGwEgmNiyDk52
                                    MD5:3987A20ED75471F9B5CABD54E0E7F4E8
                                    SHA1:21027106B121A4A11D45879383D43CB56C700646
                                    SHA-256:BBDCCCE263570BAA0BBBC196D3E7983F1D95FF83DB8224A047C3D80AFA04E902
                                    SHA-512:E4A28309CDC85695850530ECA930FC5338B82FF6BCBB5CE9BB862BDBE17A6A067417E2D2C072FC9858C53BEAD8717167FC0CC07DF06DDF242204A827796BB39B
                                    Malicious:true
                                    Preview:.l..'..OR{.0.v...t....v..,{.j..ND,..@.;.&..Z.g.N.?.C`.{.C....w._@...8T.tOG...?..KRg..p.{...&......e...[...:.i...w...M...^.#....]._E....}.V.....hF.....+...C...p=....8..gW+.4.I.@2.0?.aP...M.D.#.;.CGKV.h....S.<..Aj|..8<8 .b.3.A..l.O..Iev..}.C.=.`K.L..U...kYR3P...=%W.)..N.WL..9 ...y...Xj/.Wwi..<...S..z...5..0.k.y...G..W.j^2..wz0<]....V.$.G.....u...=.f.@fF&u..?SWRt..T...n|P..*iX.%.u.6z....7.1Sk....;d.e.S...c.Y+..A2..y..9Oq....Y.%....W...;..1..../..g.L`v.\#.r^.\7, 1.b.i.@.R.2.0....R.*.O.6.w.......,....6......+."..[.l..F.....I.!.....~.]..!.|....!....V...:..5. Hy...K...RFk....>.k...~D.....o;.............eU...X....q,..>.|..*..n.8A.a.....J7..3.:..h.MDg.g....;E..cZo..t...*y...v...+..9.2...v............2~.a.Y...n...(.......1...w^....-LiY...V<O........D~.r.}.F.:e.....\..].o.].......X.$....u._.~.cQ.T..._{...yx.....L.^a.....[....}..1._Y*.{b0s...[(./0.1.7.sG.,...._...L.A.h.P..O|./...%.9..../..V.%..4....&q..A".'........R..E.i./...Vu.........o....l.zN..5+.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1284
                                    Entropy (8bit):7.849301172693901
                                    Encrypted:false
                                    SSDEEP:24:lS+MF/vjB1iAQmCzlE6z6vb9CU0ZCAw9YB5KaLZAA3yFTl+m:lr2qmUly9OgAwaB5p/IT8m
                                    MD5:62B8C5A237E89DA2A4DC4C903FDE0ACB
                                    SHA1:C04AC4A49CED4774B70282D64A54DD7C14A81513
                                    SHA-256:42C4402B4056B95BEF5FBD3F52DAF45234F01A8988AD06116F6BCCA53154B6BC
                                    SHA-512:39CDB8FAE90D866B461956F6D5B731A02FB9264A15BF2C06B1979BBA9B3D2B239BC19FAC190E426FD73DFE84464461C138F93C558898ADF57EFC54BE4E691E59
                                    Malicious:false
                                    Preview:.!.......{..1...*..7.6Y..bs...b.......6.%&.p...*. l."+.+.C......3.Gl.4..0{...[x...BK.....t6[6.b.h.V/...|.G....@...BGq...|..^I...}w..N.....>.L|?y.B....>4I...*X....d;......MS.w.d...v?h..VY..u3..g.....\F.cj..k...G.kP.I..=..},....X.MR...4.&x%,P..6`....J<j..-.........$..a:..0.`..z-....~.n.V......_.......wJF..2..0..+#I..U...:N..l..dYo....".\&..V..-..[..@2....k+.G.K..4n.c..|.."|jI.....tV.Q...I.....c.=-...xT.wUL3..H...{.E%.V$....a.m..}.....lr.j.,QX.F ....j.2.D....[;...E.l..I.$*.y'.t.P=......J...K.=F.....{O^..JX!.....8.....W.M[.."#.-.2...7.e .nM5....LDBF...M.Ic&...3.6..2d|A...$.W~8...h ,...=..J>I..O&.....8..o......z.v.[...q.b\..G..p....P`2.*..k%k..*...>..?....8.?......)w.8..F...U.........G.g.4(Y.2d..9.. ...1g..t..iU....F.....,....[..L...9..W..M8.... $..{qT....N...7..`..B.n.....j.X.!.M..gt..3...y).m#m.f3V.....[_...y_.i.H.@.o...j...E.3G.p$Z.U...D..9..z....F.../...5......=.../....4.......t.p..f..T...o.u.U..jj.r....J..`....Y.d...y....V.y].3G).5lO.........
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):39004
                                    Entropy (8bit):7.995419689062967
                                    Encrypted:true
                                    SSDEEP:768:pEkVwL1RQkfkW9R1+ay8EJyLVAeKfsQm6jyqv1xSH:WTL1RQkXU3rJyxANfsN63vSH
                                    MD5:94271F6DC16B13C2C6C1F3ED23BE54DE
                                    SHA1:CC820BC5C9A91FFE52010086DEF89A5A6FDA6037
                                    SHA-256:4A362E3F8E50B0CAC3DA87ABB4E121FA7D5151EA4C6C3D208E5C277930F1CE0F
                                    SHA-512:7A5416F5F6D1D8039758499604E421A243B7D4971755F6731C9C0368B7D68ED427802906D9DE2B435C13607206D26C0133E7CB94A8B5B22D0C62969AADC177F2
                                    Malicious:true
                                    Preview:...ZclRo.vT.%.]z..4.|/."B.)...._?.....w.)Y..=....$.O TR:..K....3[x...Ir...&i.O..Q..-.hL....%:'....n...ZoQ.........K.....2.......<.....>..2K.g....".....;Lc.i.m.q...y...#...I.\.C....D...8..k.._.[/..0.....74vC..e.....c.f.Y2e....h.N.(N..-R.|..P.........T.z.*Fd_...L..f.>...<.+.K`&.||...Z.a...../.....iS=.z4.s&,..B..q..|....rV,IN.0G1..F..-IP.Q.|2vaC..Q.......gG....~.|<...9q$.kZ..3.oT.#..p>....3...C.>:...@.5.Z..v.Wfx;.'.#Z.....r.d4..Um.'h..1.v.%*Y?..$i.%.E t6jS..........?..|C/..(..@..-.d..|.3...F.........809..\.R.P..Q..H..4G...>.U/...\...../.1.z...w.2...YI..../.....\qPLd{mZ.....ay.6gM4.b..H..z.Gb'.<=.{K.+....H .;.!oT.nn.lv.......a_....P..N..I.....S..d(.M.....M..H.`..M]O..8....|...@..SB..v.f.0.p.m......eM.M%5R0v.."._....g.?..).K..w.....A$9w.v.U.].y..B..-e.....T..Y.O......U.,F.N.u.VwF.M{ra...T.....~...t...mk......J..T..SC...vM...>....p\}:......|.p.r..fY..j|.R..$.*lo....)........e...M,\[w..(.76.#)zm....T...i#P2C.$q...<......tj/.&m...c....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1284
                                    Entropy (8bit):7.836457357839138
                                    Encrypted:false
                                    SSDEEP:24:Z2S7Qo48JALVw6Aq4of775zlwsBirxoI+hCTsKo/geBzk:/Qo48JA5wg7hlXo+PCho/gt
                                    MD5:938A215BB86C2AD6BB8C4E99D8C24DEE
                                    SHA1:FF9A5D936B64E4C29891D30CAB7914CF6120B2A9
                                    SHA-256:7AA5D137C7042B3EC2A2C12D17469EA8E0B7C6A8A78C8A6CD33B7452ABE9E148
                                    SHA-512:8F59A2B383F074928C8C5D79A66D8A0B55BF4122474FB3F9700A59EECBA5D66559A955909B063D30B8BF3D6B2898C209F940583888F0EEB1A7A7DDC87AD96CA3
                                    Malicious:false
                                    Preview:.#?....._......l..iEB..'........a.....K.".@.........x..Uc..Ty..x...,.F..di.(j".._{.1.qe...d...b.v.T...<...!F....N...?.e......-x.P.f...../...J.Y..".,...$.t......i....L..r....$...-~..I.U8..f.......3.a...vP.`.OU............|...H..4.a.*.K..t... w....[.L.+....#..x..n1.Gh..(./.f..'..2.[Sq.?.5...(j...Q..(N..o<o@.F..]...}......5....*+.AV..}...6n_.`l.!...m...>.$.....H.uL~dF:.$.L.P{pha..J2 .5>...,lS.ct.A...p......@....A...Q1v_..\X. h.D,.2.5.eym#.p.0qi 09$=......<H*.y.W....f..<qb.j.....B!...H....l;j`NZ.8$B3'i......Rd.e...{... (..7V..8.N?*qa[.S2'."".W.m.,...2z.........N.....{U......N...B.|%..!.zq..<Sf./1...D..g.E;sx....y....V...60...BbN...A.1h..U..d0O.....}J.:.O... .D);.N.p..Y....5%.B.dUK:T..,9.m...)........q../^.f.~._....,u..u."by....r....<....B\.,...h.+x.... '.JmN./H:.L/.p.Z.'...o.Z...g.6.....q..7.j...H.[#.i..v._:.hBSx.w..r7.~...?&^.].._.U../|..u.TG.C...sD.L\.4..p..>T_.B.@....!m..?.._e..bl...y..#..-..'...GG..Z.i..@g.@A..|..O...x:h..E..Y.n..A|....J..'L
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):13884
                                    Entropy (8bit):7.985463685948757
                                    Encrypted:false
                                    SSDEEP:192:NYJYhbqd1MxyXncK2rCbYcgnwbnrbxwf3dbCtd69kus5NOIcC8Agviu3A/XSiwBQ:NYYbccKV04L3iVW69ZONOIuL3aXSrBQ
                                    MD5:A508388921CE1D477F15F70AF25927A7
                                    SHA1:82D3DA767DADB77F99E1D03CEF886BD9FC36F149
                                    SHA-256:8C13A5D449A35326F9E4A02111C1BD9501378A92323067EE84AF4A72EB085FFD
                                    SHA-512:1267373328CD22C7CDDBE113EF9A86499E5A6E6F975E2B116851F7EFB4ED17F6C33EF4D1B9FF522F6AAE000E2DE3644A729F6C33280622E2442A75E68FCAF6BE
                                    Malicious:false
                                    Preview:z....e$P8..M.czC.4W.7..,,y.7..}.[.<2...!.,..Z...Hf......C...7.y..(.%K.'X.....+.."..cRy>...gRvG...-.d..<.o.x...~..2.k].....r..*....)L3Y..81........L.;...$..3E........^.3..R.........).C<.>+]...m.`..7....r..n.Fa...>8..V.FMN.N..4...8.R5..`..G......y....Gx..u.)..C.t..n.X2S...[.D..Q.H~...O....!......P9Txm..C.n.AM.r...5+....(....t>.).F.4...K.u..9.92...|.c.........b\...v3....[..N.9....f.Z......{...F..P..g..6.kt...C...Da.p.....\;.......K......9I...... }.....3I.b.n._\..F.U...T8-X&6..a;.o..CP.....n.l..,...sP.=..c..'..d..............@%..z........q....+.'.;}G..f.[I-y..@...A...$.n......0..dT.M...3.....{...F..h......F.{..~...qx.9/R.P*....AKO..9#.........w....I<._....Z.Y.)?.X.A..x].......l...h.......e.. w....\.3......q..}....i..:..j@.o.....m...J.L.o.j..<......x.>......K.6\.A...w\2(.-..Ld....^oC?.C..#.{aS.....#.wQ.1Bd..n."i....c.dk..(...B.Z.Wf. G.-..O.........^.t.........%.......Zn....).......H;T.d..E.....O,9.C.....de.@.^.....Cl....=.I..Y...f..hZ
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):23487
                                    Entropy (8bit):7.9923001726506655
                                    Encrypted:true
                                    SSDEEP:384:uH8AkW0p4d8c0DCGEzCvS3J0a3zry++nVs3EsAzaCR75cL5Xyc/:ue4d8PxU/zr7b3EHznKdD/
                                    MD5:D18A67E64AB0A65686F7BDB3638F5733
                                    SHA1:D17F7BE3761FFF81B41CB780A6F6EACE21F4FA54
                                    SHA-256:BAA97E1DE9762B1C2DCD6517C5881AF1446DA52BCB9AD86ECC1536292150C634
                                    SHA-512:CCEA7E87B14845B341E76CEAB13AA508D7B8D2CA3C11788CCCDD3E0099A96E02641992250E51CFF736F6D3306DBABEC6A5D6D450EF51D62A7B5283C0C009130E
                                    Malicious:true
                                    Preview:QO......._..Q...M.b.L.YZ..[.~..`0\/j...G"_.x89.;C...P.....@..pl.(*.|..'.(.a#i..B..V..,./.*8...A..|G;0.;gFO..Kd..5+ddd..;......ea.Xt.?.Tuw.~..8./..3..@t|.r $!.H?.T....:.....'c...S..p^.[<H.~..S..$.d44u.2r7....!b..<7....g.X..t.. [_hR.2.E....p.....;g.FG.[...r.."i......b.....dn.V.r....b./.%..........l......z.hN{..A.T.d2.j.d....M..L^..h2..G~'..U.Am$B..<.h...!.>..?Sd....N.7T..{........TD.}!yl.g...9tH...{..d.i2...5.dtw5...H...Oa.M...7...U....x....:.X..0..`.....f;..P.q.9p.^...awu..V.N...PjO.42.....h.f..Dy.*^....V..&...j..._&& ..Q.z.=.P&.^..q.9=^..q._h..&...X...|....jT...!jW....B.md..u.f...&.U]W~jL...13.Q..i.k.K.......!..E.......X<m..14i....)..W..V"....%...9...]h.v ..N...3M.......g.Y..QX..Oy"F.....v......&..Q...*`v..R.SZ.w.g............%......lrI.5..3...j...5..j."H.+.i..A.)!Ji.G.q...c...~.."..r.*.h~@2.^.n...S.9...\.&Q..)%..*.)b..a....E.3.....P xQ....2....\4..0.EK._a,2.....(.3.@.hL.x1..P.?....?A..\....pX.......z4x.S...o....*.......2.W...iE.ZH(....f.Z....I.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:OpenPGP Secret Key
                                    Category:dropped
                                    Size (bytes):1282
                                    Entropy (8bit):7.839444775515033
                                    Encrypted:false
                                    SSDEEP:24:xSEYe0ySKp+FAsTd70eq/sRkXitXZb85qtwSgIfpQG51WCvrDc00g:xf3SKw16lsRkXitJrtw8pT50+3L
                                    MD5:4BBFF50A9F7DC984D8E35C0E2DAB7280
                                    SHA1:1AFDF3915B689A9D8274D2582A09AEFA51D96969
                                    SHA-256:16C24A7B51438723BC5EE654318447020CB318C401DC0612FDD6376AC4A05F91
                                    SHA-512:4E8D5400F0E0001F29D80F3CF5B1049655383D606F468E3413B9FA49A760B143269D76D4BABC4239196C1737BDBF214B729C0EE36D26C9E087257C50CA59D0FE
                                    Malicious:false
                                    Preview:..#.]h.O..yy....s.RW...]d.q..>..[..^M......2...:ngE.r......#........o..e....b.LS.$t*ESo.....l....Q....p..pu....H(e.r-.f.~..J.CKg..+.2.=...)..A....X..v.:.H!..].5... .06O..'.0.d.Z.*X..q.Y...w.a..EdsD(Smw..|..=!.~.p.^s...q.{..E.6...+...mY.J.J..\Qv.pe.V.)._k..UnyS.0....5U....G.Q.:.]h..4P6o.j.%}./[S"...*.....q.......^(.B)6.sx..h....*.r%.......q....w~.......".v.d.9...$l}r..../9E.kU.Y..-v.....(.qk=.....s..._...wf.I.?6.)$...... .z.G..6kN..FS.../.|]w.R2.4..'.%..^v].........3.......W....u....U&..na......+.!.....1.].`.)r.......+.K....T.]o..k.......u....K<...h"PL...;......J.e.....c...%">...0...D.P|I.8........6Di....>..f...{.,)V.....^.ba.........v..k.."=#.r...R.e......m...}H.}....'L..S.o.i....X....I..E.T.s|.$p-..ZK..R..........Q.R.D.i..... ...`W.W:...2Fz0_..3z.....>n...w..B..0.,`.[........s..._.mo..*....*K.......ex{.Ly..v..y......-,..6Hwr......zvl.|..9e.g./..Cm..O..P....Q.u;Z..:/.8.j_..+...<.....?.......!7.J..fX5s3...t./..]..M.&...)Hv...."u...A..{.....>.y.%.c
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1282
                                    Entropy (8bit):7.860455366083605
                                    Encrypted:false
                                    SSDEEP:24:lavlNrw+xYACspqAHi5RnTM6+zEQ5HywFiEoEhSFaT+SVNZTRWVtVqdc+Wcb:23kJspZCvT1+zEuHDhoEQc+StWJN+1b
                                    MD5:B70658CEE4F63B7A304971E08341C023
                                    SHA1:51937D3003A41850543A1450941FA8976662EA42
                                    SHA-256:CCC8420CC70FCC30146C1E9DA21F34F7F1B53E60AEF633F23CE5034E36791A0C
                                    SHA-512:42EFC20A19A9A5A372C4FE903BD040FBB5EC7FDB2A5A9ADDDBA9E6A02F966E7EFFE07F96F3F7AD68ED3D83C73EA57A3074B66D80E373697F7123DD5F8CE9FD67
                                    Malicious:false
                                    Preview:..%5\....a.:..4....=.y_..?.....x85.]..!mE...........\......z7.(..!.`.F'.c.......9.Q.d.`68..8....|.*..Y.?K.0...X<.l..5....'....U.*...q(...'.T<RZ......u...$l.Cm.=......b.2....r*....HhnF.^...yl..H..(.,c0....Z....I.f&.....`...X.3p_...H[.......U,.....d)..........O..m.c..E...c......f+......Z...2....3S)..D?...M....J.0e.G)u.&..C..b...S...[.h.we.+....:....|.]....D.T..%Qu.......B@W.C..L`....W..Sg\......,uY.K7..!.G..,,5.u..4...^D.l..r..yn.Z.f..........+..o.....i.T...L...........L..j..K.5...TW....5`.*6/...&....C..iz-.P.....=....O."J...y.-.>$j.T7n8.;CI...'AP..S..v.....I.R.J....u..?...IM..:..>.....^...6..d.....}...?\..n..V..1._/...\9._*a.....T.;.=.....^../.z...Yw.....cV_.{...Z.v.d....H..[.I...4.er.e.)\..j.( I'&...O...B.GPGog2.....)..Y=i....?.%B..0..[dw`fB}].4.Qc..,.h.....@...J.t...."..=.!..zr&].......A.b.-M..>...H..P...%xC....L.%Rw...W..v.ZT.......p...v...:...*@....n..[..nv5.KA...5...\.=....s8.....X.M.D.+..'..\.04/q.h'.v.......OH.A.@..>k.z..%U.."...'...*
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):80219
                                    Entropy (8bit):7.99770076691488
                                    Encrypted:true
                                    SSDEEP:1536:vYh/Bu5qEAC1tKgE4Ob/bRy+rf4SHyzpMSvjeAAcddG9ESfuPAb6:xY7E84CJ4Sa+SOcWBDW
                                    MD5:504EAE9BBC9A2A09394DCCA5BBD5C402
                                    SHA1:C74D33ACC5B28DFFF34316ADF03DDA98A192C5C0
                                    SHA-256:6BCF26CD2C5FE8FF580BE2C00AE46C7D4B83CD9740FA4CF1CBCBD4D2E3D9BEF9
                                    SHA-512:8C0D144E5BA364DAD28360B611425A05208EF1AC941366A83771C23274841677604D0A31A87BD868F04D944A17433614F22212DA2AF77D88C0343A160AC1F81F
                                    Malicious:true
                                    Preview:.*.y..xL....q....F.0.|.o.!...A....]/.%T.m.6@..z.n+..C..A.?.A$U.Z..U...,.^..2<}..\U./.9.."....t.....lf.o.....%............X...#....nG[..CR '..B...W...|.x..[....kY....i..>a.LN..R..F..F..k.Q..P.<N..;........A..%.Gv%../$.L...>....q.{#J...F_..8h..(....H..a-......5s..._;LGKp....Z..u....T.(...?.Z/..&.eL/..Y<.DUatW.[....N..4v.t{"/.;..M.`9@..!v.Ul*>.B.o...,...n:.a.....'S~+........O(..>.....^ .J....-.'...K..[...$.4..Q.....h.2..4.d..9.r.....Fu..-..?N....%..F.r.{..2..(k...0rF.$.#r'D.u...y2CUv.8.NN..g..H.i....X..R...C...]P.!:.r\.`...)m$l..R.T,B.K..B............+dv..?..wp.qt..o..~s0.$N..?........u;.....".1t....OZ.O.Nb...e..;....s...h........>_..B4....R..Q.W.K...-....$..j}~.:.F0....}o..Do..=Er..J.YK.S...Bu^=..28....T...Q..>....C}...M...h...X.PJFW%......6G.f''...L`....!j.p;.e==.|...C.S*.QK.....`&..L.L....)s.g..L....fA.^.V'L.....rG...%=o.W.....A.$....)a.Y.(...Z.~..b.UN./..J...+.#..=Aa....".....Y3..}...d|"a..?r..U.&5l........^F......%....#f.....%...=#V.%.f.K.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):332857
                                    Entropy (8bit):7.9994934761702226
                                    Encrypted:true
                                    SSDEEP:6144:jVT0V/bOPyOuKcb5G/hqOxVtOeCl04Gn/0oUse7mznzmLEcXFNhmjnwXzn:jVTk/FOwUkYTA0znQazzCBlawjn
                                    MD5:BA77CB4CC8C34A890D31E50EAE7018C1
                                    SHA1:C323E57DBE46C5582C2460A1D1E44699EDEE615D
                                    SHA-256:FB7F9E153FC3AC81CEA04D809056AE121A39E99331727CE0F1CDBAF907CA69D2
                                    SHA-512:6565D53F06E18BE6F49338B0753CE73B85C1F753B72E28DA82850F7CC32D2F03E4F87C2313517D567C88FC0E1AEE9F86C5ABF7709A64101464DA6E46439F3EC4
                                    Malicious:true
                                    Preview:.a.rZ..f?.>.=.^../.;..2.....&.&..{xa.v.N....PBS4....z..I....Hz...Ed|9^.nN.s!.!$I$..._..$.....%..~l:.S.@.?.A...6bg......\].%...X..t.K.......M.......-JQ'L.q....<./X.]f...m....3e.H@s.w+5.{....X.W.n...,K...%.......+.ch....\ \.......>........H.I.~R..J.5M.........h...xz...FM.....,.........i..{J.V.z...Ey....k..-....g....,bI".d...@r..m.....k.02.p..}G.... .n.......S...2<..Nw3..D...6|..-.m.7......}<M...Q.M..M....-.fB..'k.. {g.Dw.T...'....2..`m 0.2...|...Q.$A...8..H..aW*3.......6....O4..n~v..t..QV.\Gc....3.K...Dz..kve.h.2B.rl|H..Sd.t:.f.*...Z$q].*......;;7.6..l.wU.$......].b. ..;.EC]..D.TL.I].a....J..E|..nl<-/?...uT.m....c!..:..D#S3E..y.#.Rt.C..W........e...A.....I..&..j.h..q..D....R....N...Ea..{N.M...5.*,M@dO^.....[S...E.6.0...NU@.......5}I.1E7.}..o....8e.MC....y.i.....)H_....b..E@.MF/ojZPU.:.,]....."..<#.HG#8.y.V.....L......\.....RdG..\.....Q....*.C....p..NW..<.4OU..:.. .Jr.fdd....2...Y..f.%.O..M...0........<.$b.C#W..OV..u:.q..N*1.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):12089
                                    Entropy (8bit):7.984957690715056
                                    Encrypted:false
                                    SSDEEP:192:zrktbPLzCRjBdZhry/dK69p/7Xo+S16URXsNmVG5pIndz/c+SCZU0haXU+bRfDY/:zwtPz6B/Zy/f5roHUeXImVCp2dzjNaX0
                                    MD5:853ED5D5DA498A722F3DE7909C867C92
                                    SHA1:72B183F3D6AB6FB2356D45F8A8C8BF4C17131B19
                                    SHA-256:76E4D42A80A1D85F193AF2878813FC40CD2722E4CFE94D9E2F8D1823419DF29C
                                    SHA-512:AEE6FD02810615416736587593076FF21D2AEE1B7A53FA4B98E937428BA4860D78707954DAB4BC73AEE95ECC3A80623725179638CE5463CEAEFE5D285D9A32C8
                                    Malicious:false
                                    Preview:...... ....d.1..s..I.....8.*.o...."(|.n.ug.bd.....DYE..V.s..?....^<..9..~c.|d.).eX....z.u ..r.F..,..U. H...oLa...Q..=.UB&..i>...P.....Y.#.`M.90.y.[.)...~...23.\.%..Y.Y.%....29.?.*.1|;...#..#.......O!...l..?m7.."c....{D.c..C.G%7d..V..;&W........]........on...7f....I...Un....(..'.M......#]._.j..D.f@...+.l`..:../...........d..SP.0..>x.a?...!.y..5)./..+\3....R..*.5...ty.U.n<.B .d.4.7.>.;;KJ....r.dn..(.\.}..z_...l.....{.#v.(...h..e...c..eG8.j.m:._v.....E.kQ.PJ..7.'P.V...1o..!.6.U.....0...J_...&+..I..|.......w$..+.F...xug..YQ.o ..&?r..R.....5..K..N.. k..V.,.3.bq...@.6..i...N.,ybA.NJq.%)O..E.....0.5....8.x.W..4...C.[....._.......du..,....X0).............Z=.N...NB..H.e...i.......0.4.B.*....>.AD,$..{.g@.E.....\.u.....%...3aC...W.c.\.k.hk.NE.3T...Y.5.(Q.|....r..AEB$.]...J..G*aU.||..=.`.G..h..mg..h.#..~$.u....\.&b...TM....Ze..0...B..(.2.kz..:..{T.....lW....>..e.u..M.].S.8i.^.;V...SY.).....@..fn..%.V.8m%Y:.$.W...Q........3.(6.{!......r0J+...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):59717
                                    Entropy (8bit):7.996988701311669
                                    Encrypted:true
                                    SSDEEP:1536:8/2bMTuROhRJjGLtv5Ocwl1QWOb54JezRg3l+wCM3Lb1ks:8ubMacRatv5OcwbQBb54JelMh
                                    MD5:9A03648C8DA59FD27E07D7F6CBC8359A
                                    SHA1:EF7774E90BA1929F744B201476B93293940FB6D5
                                    SHA-256:5596DC6145296563CF1F36C78C8172584A757D6B6A962B2B534F34FC61D46060
                                    SHA-512:73E8693111B773336313804AB2554631A72E9A0CF9C75052A352DF54374D666EAD0BA475AF12048385FBC007C584C35F0B81F9AC55AABF43B84D33967245709E
                                    Malicious:true
                                    Preview:...I...(..4....|.{.{...~R....{..}......F.a..F.1.}%=.EIPlx...o.O..mZ.N....^Y..D.b..NP...TJH[..8..nx.r..........9..{..H.....S...lHS.v'.'5.A..b/..y......K....J2...pG.....7..(...~1].N.Q........_C.-.%.1.}n...-u..&..E..~a*..S..Bfe...f..].#...>.\N..Ur.8h..9..:...*.Q3..z...r.^....0...{.......>!..Y......Wv..:.-..w.6.M....H.....9.."3.@ ./8..e...F6.......[.(.6SQ....0L.q.j.I...t|2....&..XV....'h..V.{3..)=5\#...z.Z..4.9!.......o>..s.7]..9VO.7..?*..c*.....;4..V......!;...-.,....#~.P.:..../.......|u....#et...HG.,...cB...w..n...........D.u..!....8A*2.th..i......P.)......l...t..{WyJ3...S`M m8@z.ZL..3..5.4.....Q..;.mnZ/...9....T...FM..s.%....)...i.Dw~..<u........I.lt.o..JK.<....Q....`...............2|fm^p.5P.AQ..qD.:^..,Vp.y..wj......J9`M.(M..Yb.LQ..iQ.Kn...Wp.F.z..\$...o)..i.8..Q.6Tq.?#V.E^..}.?...'....Qs....v..a...q..P4. ..#.....#.?3........L.....x......X..(.D/.H..y...%.x.}..W....l.RR{..L.I....>U.`HZR.N...j(..0...V...&.GT.....f.;...y.1b~..^...K..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):10663
                                    Entropy (8bit):7.98099601735867
                                    Encrypted:false
                                    SSDEEP:192:sBWyxTUNZRMmGiZkLiNihDWtmLLe4S50yojBnNJKMB0gBBWwIFszJRckaUS8bwO:vmToM5cGz8m9y0NtaA0glIWDckaUxH
                                    MD5:BEF217F4DB4A5EE21637BCDEB42A58CD
                                    SHA1:0DDFF3739CBF9234A0CB913A46EF974C5FADF0F9
                                    SHA-256:69ACB729C6E72983A056F8DB0C10B880A9FA0BBF5DA128FFAA172662418E8D43
                                    SHA-512:AF53594C715E7A28666808894AAE6EA0055CB17D5BDE2BE727DFED78593A9E0F9D14DBD07114893FE52E2EFFEA1EE4A8D13E63E8C0759087FC5B323971114BB1
                                    Malicious:false
                                    Preview:.S#.Ubhz.1.z..W_^..3...0....Hkn.7`..[...E y.tL.'4K/u...}.....a........@.m..ZG......>...+8]a;.c.@m.Y....;GP.&.].p....$R=.F.K.]:Rt.. >...v..KF...a.b..#....z^.C.{=...E6...7.x8.rR.*.}.L.:/.Q'.dz...Q.z....Q.(.A....P...&.....k..4...y.v..3....I9... *...t.....sv....)B..GSx..P.].5zH&..5.OY.0lV1yjA?"<..M.[X.\.Y d........G...r..q..........E....../.2.<TS.m...C..........8v.b`.N .UM{.P.Qu......E..)..l.....a..H.C....+.Q..8.Z...^..........>!.]............*._4l..s'...........C...h....Ce..)..?.|6C~.........@|OeXg.`>.p.h...A.w(....z.O.aDsh....H..nFzp.?.H)aq......K..fv.W1...:.m.J<..<......3...m'.....G@2O(...w./....?.:,...... ..G..."..Ax...T.d...f....k.)`8...iX.....z.#ah.....o...# .ll@.j~.Wl...w......+.._.Er..{.........~..x.BF..Z.h.\...../..q#{..YF%@#.(.6P..U.q._x3.. .mo....'(....f.......=]*..@...!..~.2A.&P.DN.y.W.:.|..&..)...f..a...C.E....z..~hN.O^.sf.......pX:9.?...UT.].VX.8.A.......L.<+.I.i.........T...qC.K>..|...~..bw.6.C.Q..u...k.......!.........
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):42850
                                    Entropy (8bit):7.996319116094662
                                    Encrypted:true
                                    SSDEEP:768:jPhKHGLsdQd73aGavM8kTdoCWJLzBtllko9bHiGlevhFLSaHQnKOdoYi7BmVPa5a:zvYQd7VwxkTdolX3U5FLyKOdXi9mw5QX
                                    MD5:997F0028FF216F565B6A24841A2B7B47
                                    SHA1:D084C4C4EA38EE354D604816B32CF81CD43283E1
                                    SHA-256:361F876BA288428E41B5A13C7FEBED3985BB31B90D93BC19C5303511E2436011
                                    SHA-512:87D474E07200A421E9AEA10D1DC3D9A999D33EF0B6F156781B977CC3FB6FFF73E45BDA5B113CC0863D2FCD8BD1730BD545F746C5462596D9420F498EE6593B86
                                    Malicious:true
                                    Preview:x.!q4....6I..B.\..l^.........Y.-b.5....2..<..<Y..?n.+..vl...TD$3X......_s..D.. WRP. {$..6.....L..=.RZ.Pk...SIZh.......7O2I7.ZC".:.?r'..KI. N.J.W.}...q.u6....=....+...TQZ...H*.^ix...eQ..5..E.k.V .u.`6.....Q~.h.....T...nX-..:g.;.M.Z.k....#.I.qu].d6A..GHXS0...A..%X~./M...........?...?..1..o...4..gue..:sS..^.ZT.0......{....BzpU.%.;.;3|..I.-.|.$....`...9..Z.....P.../...2-,.{XQ....LU...L.r........{....F{..Xm.....H...Rw..._/VF..FB.J.....7..x.......9...p.$a86N."s...Qc..I..9.K......C...k.DL..`).N.}ww=%.b..w<.2rC............|.(..H.`+.....M...V...4v...Z0..L.q+P..t~~(0t....*...`..?..;....-.._..*.%...W.5V.`..a+. .'/....;<...........D,c.GV...6..g{L.D.g=._h.eYO.+p...C.P...4.Q.1...b.n........N..4;.....*...~......o.'.k..%.4.x.!.|.k...J.wEw..d...E.....Tb.u....d3.....p.?.C.Y..UH.=.<.C%>....0...=mW.~..l'...d.A)...3{.!.}.;(#.id...O...Q....gK..}).a.8...,k..=...v.......v.4.K.\D..Z..' ..a%.. ...J.*(^....~B..j.+y@3...!..N...r..".SG...p..u(.N....}.....?b.W.d.w.?_..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):110934
                                    Entropy (8bit):7.998574284585235
                                    Encrypted:true
                                    SSDEEP:3072:cwqkE2pbOpfYe1WsCpi3UVRgg0IC8UHUb7vKKF8F+uJNG:cwq2MdYBprOgfC8uUvKKF8QYNG
                                    MD5:97FB1ECD72FC65FEE95394C0501759CD
                                    SHA1:361CE962389CBC132D5D0DEBE0D58669606F4D63
                                    SHA-256:DBF994B0137277AF962CFB22F3828F20639DAC66A358C8DED51C0E5E1786116B
                                    SHA-512:C79178044601ED290E4CC8D64F34D4D0F4285F196027B069C477A551CC0FC065E00F8BED7111C58D776F2C22CC89A57EE0716E5FD9283D5DCC344F9259FE11F8
                                    Malicious:true
                                    Preview:..!....:{H....gP#~^..[.C$..).4h..L......f:.o._......|.H"....A@4-I.U..`-..|U.z......t..:(..8..W.@t2[..V4..:W.,D..]J..Q.........RL...RS.cRl.sd.i.sm[.2.W..y.....9g ..x...>.Q..I...,..l.We.x..0.~.`.,3...@...........c..[.8...#.?Z. .t.$=.>..eM..\..J..&H5K2Ka.(.Q..@ q...."w.'...l....E._...:....li.`..~.[Q>8/.N5...;E.......d..ZGn!..H..G..~...e...,.........1l..S..$...z..b..P... .h6..G.S[.7.w..e'%.].Mng...c......<.....8..|E]8T...,.....@=l..W...3...(I.O]1.......+.........}.....vI..fB....v.+{|^g.s.9Q..R....C."z..minR.<.....-....&[..Ai5$...39...'..."...../..X. .G.....Hf&.l...........3&.!.@h.Yd....u...sh...V.....@?....R.n.G....#./.D.B........M.\z.voTZ;....o.?..a..JbI..?..h-.iz..f.!]..h..cb..M,;..,....^Y.m....+..C(h...K.Z.\....NrI.....^....w.6..*.{..J.;.1.!(o......\.S~......../..X..(....^c....S....a=...7....:^.@d0.RSi|/e.XPc..).....U.>.l@.J....)G..\.%.>....1.94...Y......7..l..V...0.C..=.4.!.p..?..TS..e,.p...5....i,.^..3...l......gw,.1.QEu?..aX.x.v..l.$#..|.D`...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:OpenPGP Public Key
                                    Category:dropped
                                    Size (bytes):27665
                                    Entropy (8bit):7.993161534218227
                                    Encrypted:true
                                    SSDEEP:768:QRuJPvi21cWtLH9ywydXQ5bF1iJjurbZEl:QRuJPqMcWtLH7yd6RkFcde
                                    MD5:844F7A6A9E516B1D1DA64908A21BF3C1
                                    SHA1:D5143B11BF4678A60A0078BAC11BABA0DF0FD8AA
                                    SHA-256:37190BD1C52A13CA344200C3949303792FF04C4B69C5C1E665C1A90B6CFA0851
                                    SHA-512:82FE40DAE5897F9B7DAA6F7AF35DB03508CEFFC8FC8CC685D1AB4095A884BA755650F8F799EA56B26F739B0443A5345C2B0C605E6BC5729C5F513161207BE9C9
                                    Malicious:true
                                    Preview:..J.Q..2...\.:..K.S<......b..........Gn._7...v...._.b0i.U.d.s@&.....q.U"./.....*.\ c....h.%`.7....._ML.R{X.....4^.V.*P.1.k.#.B...R6.b].._m.}...Gn.C."}........r.7.9.^....^2.....PP<.......q..(...( .m....\...?.T..t.)..jWL.^....^../....m.{-..........83...q.M..i....y...\^..y.=..?.=..F.8.~L.O`o...z+].A.......8-..K0.iA.\.egS..=m&..d&.G.Cu\\..x..*..].....J1.@....R4.z.......KU........;K..jR....WqL.z...:..e.....$.f.Y.{.....Z..].......*..(.....w".t1....(i .~q........z...=.4.y.....k5h.C..l-...........L.d....q.E..u.z...o............Z...F..W. 4.x.O.<."&.x.x.;/..h..H-s.;U(... .8...P0...o.....y@....8...2A..0.!._~H...b.a....]....}.l(z.j.fgo.......*...7.a.#__.0...,...H..NgO.^^x.I......7...A4Fm...-.N.....Y_y.....Zt..Y.rV..+.k.._..DE`...I.q9..m..b......CbT0...+....vT....eA*l....q......CS...>......h".A.D)].%@.-.$.4i#../....+.m...2K...3s:.....z.q.?........._h]G...a......C.=St.,.|.,X....H..6....D..4..!.......I.ib.V...W.....F....1...I..h.._N..{.Ts.....j..c...7..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):50499
                                    Entropy (8bit):7.996039007223592
                                    Encrypted:true
                                    SSDEEP:768:uTDWptSmLu2gYymE/bWlluwH74BSbFhM8d1nJSa/+qs0p8R/s1FYwfFv7b4K7lYd:u2O9mEzWlluM7USb7M8PDysFYaJZo
                                    MD5:8E693FDD393ECEA1B97E3C1E533C170B
                                    SHA1:AAFF579463843E38C2482E2FE0F9F0A0FB5D5912
                                    SHA-256:B782797313A1B39328A1C2533802CE8A9BA8BBF2889E90365CE801C4EF2C576A
                                    SHA-512:8BBE877FD5E82D101E514A2EF5902A637C11A9A7DD5BFADD2D1250F00E8073174B8F181BC82B31243F520DB2031574F2548A4CB61DA5E1EE83F1889A533A8AC4
                                    Malicious:true
                                    Preview:...@g..\....b.:..D.A!.8[t...Gkd).&>.b.U.l.I.._TX.6.w=.._.([....U1.4o...[.n..\.p.Vj..@.....]..u...h....9.eV.j ..)...q..)..$7$o{ng..x...dlcE....W3..Hx.l=. -?s.ff.......L.<SI...hN=.H....3n_.4...d..8t......4U.tWo....."..l.vM.;.T....1b.k..._..4rc3.. .i._.g.G...q...j1.).O\'{8.....R....:.HQ*..r02...@.U..i...bW....SD.Y1....C..B..<..@.B..As..d..4....M..z..q..8..M.&.).......x.}...j.&..".m...|....$....!..9....<.~.z.t..V.&;../3..A1@<.d....,4.9z.-..E......^Aq.......x........a....j...3.3...d.~.U...E../s...1 .2..W.j.}.k+-..W..}..)..."....m..w0....5-..R. .(X.8...i.4,.h...b...SS....M.....)..S8.2..{....3...v...Y.j.s$..T..Py...r....6..7.;L.dg;.B,.+.7.`.*.Q.v.`..XBQ...dFrZv....<_..#_)_e.\o.....(.f..f...9..dZ..:..S.&+....E o.......x..4Q...-..A.{..../..:.........X.J7.....v.........F....!~..8.v...<...#.%xKe..[....jc.4n~..C.<T........7z0...G...........<6..bb"VT.....>.,.........\.e.5.>.@.Z6....C^..2.6.;.i3..C.......-b..x.%...;.t....x.Z.$CI{...T.Oo....#.".I`[z..@.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):80781
                                    Entropy (8bit):7.997615322804341
                                    Encrypted:true
                                    SSDEEP:1536:FATfgfs97EFPjVRgborObbgx/bccXkM87+vJS:OTMs9YFPXgyOvKbcc0M877
                                    MD5:D389CAFFB6B011C391E8AF17738E5924
                                    SHA1:88DFCAF389D367498B186C9851817601BDE540BB
                                    SHA-256:03FDA8D3EE78AC6C4129B02895A1EE1BC5CAAF9B278C0C4E66B35EDB94B0572E
                                    SHA-512:08C56082EBD1B113A5AB44C861056EB576FA5CB96DBE30FFFC469699ECA04B3452F56B351521269349A1B9CBF3575A526F19B85640ED0CD581BED6EBF606C559
                                    Malicious:true
                                    Preview:.|....P..Mq~.{..N..r*.V81...6...S...]..a.......X.....h...{.......k.....t..mZ..`..G...K..L.}.6w.pa.....(..K.aX....LOe.".!...]..f3x.a._.1...q...|.......I.?T...GxfM.$|..........#.la8R..j...j*.~..Y../........=.bo..Cb..a.y,W.....t~k......E..I...l....s..E....,f'....H..s....1.nX..?.ri.A.....I}./v.m.....^(..LPj......V.F.Z\5=........R.L..G......+z.3.z;*.L..H..L......>.'..Q_s............q.UYQ..5.:.(.......>v...?G.......................[...,<.!$..1.}^.........o.D..?yU.k......@...K..O..]\.3...0...d...<..O.H.<.j'.T....y..}|......n)......."b0....F...6.a.....)..lP.m....-.i.j.bDuI...Yz.l...m..ZSM}.l..$?.=....?o..I>ht....Zg5.I..`.4...v......!c.....FVs.K..H.SAV..!F...)...Y.....x.......J........N.I.i2H.....^.4...n...`.D.K.p.. ...\.=A^..b........6t..A.o..D..z..vtGY...0...dywP.6.....Wq..4+.I..S.r+.(.A.("........<...%.....dR#..-`x.................S.....Vr....z.....;.c..+...e............w.........M..'..w<kt..X .[E=a.....u+.$..l0-J..}.......`#.%Ui.RPg
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):451178
                                    Entropy (8bit):7.999570738383936
                                    Encrypted:true
                                    SSDEEP:12288:rKBsv6s0WPShfQAUIICJDX3Fi3Rifp9xefu2TQuaVLdGRP3:rxv6s9r7349UfuOYQ3
                                    MD5:9119D42068220F9B063E2F25F6279592
                                    SHA1:DB899A65171FEFBDAADAEC9A6FAC55ED9C3314F7
                                    SHA-256:FCB4EB2CA0402B4B9AD51B7EAF4793FB82E136F2FE0B248782A8F823F69F1A28
                                    SHA-512:3148AB1F777BEFA3052C86298C310596DF6BFA4C08DAF9700D1358B0ECBF4A7C6C899AC86CED6A6184A9226A02794BFC4E24B8343AAA6554CA2477539C3232C7
                                    Malicious:true
                                    Preview:.f.....zhl.......6i*........ <.@..;.S.....?F..D..9.k....R\..C.w.7.......[.....=...tl...C..........9..<.Y.3.........f!3...vC+....H......M.....x.t4m[.I...f....i......yo...i.n.v..U2.E.aM.............(..7....A..:=...(.....L...T..W..y.X,E.....--.u.H...&wI|.~.>q.../...'.+kR... k.5.d...!...E[vZMNJ66........I...%<.....Q.....=.....-wO.Jt~..+/S#...,..@x,...F.....m4N..#..W.8(.~../\1...S.r._...;..6..9.rS8..'+.........S.<..?i..'..c....Km...7...j.q..#H....-...h..0....V.P.[;..u.`#{g[w/.T.I.NY_.&4P.....9$...h.W.g..W..,R..3o.e3EP.x.KC.a..o*p ._.pt.....g$....e...`t..,+[.N..W..-XuOu...VL.....}^.F[...JS....=.L.....:b..T....P...f~..k>..Y:.V9..CxN...R....C.L..'.D..V..+.N..<....d=[T..2=.Bs...f...K..M..=...]t..w..t..{.Lm.k"..'+?i$...Q.....Aj....l......u2w.I....nB..`e~.B....y>z..>..(..s2.Z.=?.....v9..rB.r..D.\.54..V......o..q..k...(.........R},...`Nn.....Cw..~.....l.... u..q.... ...[.......y2....zP.H..f.....d=....%a...]..>p.Q.#...%.:/&....Nja...wk.4 ..l....Z.l.G....D
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):246196
                                    Entropy (8bit):7.999187935344535
                                    Encrypted:true
                                    SSDEEP:6144:BQtpnnB7L0D9EA95gWbWUBsXTG1f7SfKqM0a4cjPEWcc:4pnnB7oRBJi4sjS7tN7jOc
                                    MD5:4340DA1815633495FBB290C723EA51F5
                                    SHA1:715C5C6941A7DE8F2276A69208133CFDBBE162FF
                                    SHA-256:85616E78717B845B01090EFBDC3F2BB6DD818138572E3D6B48724A4CFE531E9D
                                    SHA-512:6D5995B24092038B874A9482CC0218191CE882F31CE545950F1660FBFABD2A5CBF37823CD00E03DCA8DCC924D132939826E84EDD7D40F8953B8EAFB9774DCC19
                                    Malicious:true
                                    Preview:.D..4.~...^..........p3.u...l'....I.A.......... R#..'K.kM/.k.g~...mDd.7.p.M..w.6D.p..:X...|h..B.Y*............B(|.[.[.s...L..W.3...S..g....#........C!........y.....~......#..Zw.z=#....C............O.b............;), ..@.|....Cn.=......d...N.z...<.`#.mu..ja.}.~F.[. ...4....-..v.@...Bn..).f. ...3D1.$._.M...Mm........X.,.{.m...f...Z..$.u........L!...4V'D:N..E.F(...s......;.I..;.u..|.....B..I.m.......i@.......0..J..YV!..|`*.eV..N..r.wt)n..-..Vb..c..N .K.7.%.'..p.S"~O._q.....o..1.k..6....2.`l.O..D.r<...I..h..2....y....A..h...-E.S.F...'.T..`*...rR+.+.*.2...?)V...g....,L..X.m..{.X....."z0nz.5 1.{......^C.t..,.z......j..1...P.@..6^..KA.......lf~.-.:....~..H..+$..MU....E.c.NcQ/..4"$..E...#Y...l'x.=.DE..c...[DU.e..o.g.i....4K....g.........p.m/.O....^...vt.M...\#.....m..=9.Y...]....O...,...\...Z3..N.R....*.S:.WI..ltH....^..Y.KE.,...UV..Q.#U...L.'N.....)mX.._h.C..O....92..i...#....f..Um..q'.'.......*....!L.3.%}.D....<...*...4..#85*B..B.%.9..r...M'..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):25560
                                    Entropy (8bit):7.99324735909078
                                    Encrypted:true
                                    SSDEEP:384:jEuBiHWgKGQyAbh6hEZ2Hn37+RLF49/ARYEAg78yVkASg9ubc4WD5OtjwipJSpPv:j3EUGgx2H7/+YbcxB9kc4OgNpEws
                                    MD5:85C112AA93FF0DFE64AA18602901489A
                                    SHA1:978D9BC22E91DE85B825AED56CB7B32D32AC78A8
                                    SHA-256:2D7FAE133DDC629C2C6EBC7BABBA9B68540B663F12312B710206687D844BAD4F
                                    SHA-512:C7E3A717C4749D18673586C3EDCDE7DE626401A9FEDCB1472E3A1828A5D92ADBE74F3C1342360DFC0DC3BDE2B02242346349F537A1D80CE16F4C7799C31C1E9F
                                    Malicious:true
                                    Preview:V9pPRA... .....l!...__.F.x.._..Y.>..n2...A....V._........J.4C.cr.J.N3.,....U....{-.A...5f@Pw............Z.&..s...K=.a..=.;,..#..>..Z..y.........N..-pJ..:..Q..........m..]3........Ni.[...s.H.z.n......j.;.........v..X.q..^.F.............E5V7J'nH%.t......n...|.:.y..U.K........Cn.9.$..OnB..d..=&.A..F..._...EB. .7..B.m.."0.6.x....k.O...X.....n`.*.fU...|..e.._&.S.V@L3./xjD.O....Q3.B....Hg.....i..V.0,k..H.=..m....@..A.e4S..3.9..T...e+.%x.T.j....6....+=..K8..!..7)..4..N.......;...7X..ak.^al.X.....>z....`3.?...J..vS.......X..."..)=...F...........o..^R.......7.@Y.4f...q.(U=..e"..aGJ...)../.z.1..u.)r(....2...UN..`$e..!.....c...S...k@....Z..w..+..^..D.'..*.za..m...`Lp..l......~.l:B..s..0K.v$....t...k.HOqd.....c.[v....P..$v.L.........[..%.z..a..wC.S.4M.QJ{..-.Np..;....o.:....h.....7.O...3f.a....k....B....{~tS-.....b..^..a.F\{...|.}..y.- ..v~..j.w..j.~.......s....Ly^..]X..ZM.".z@>.L.Yg+.\piy..o...."MLl.D....T.Z..PZ.b.......
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:OpenPGP Public Key
                                    Category:dropped
                                    Size (bytes):104275
                                    Entropy (8bit):7.998348847692682
                                    Encrypted:true
                                    SSDEEP:1536:NUaIXmqRqle4LOoSI79sL1+aIzYk6CbOzDEmamsMHHuxr+XpqL2r5t4cRT3VHdRO:NCBRH2tZBYkBbOnYMar+5qqrLNzGAAF
                                    MD5:38E4AC17811EDCE01E16B22BA895BDA9
                                    SHA1:6FFC6B4DA162B30623EAF57A9260E5B7267D5478
                                    SHA-256:55C7E3A6AD989427F26040469FF435DA3E1BEB2A22EE662E9D29BA2E28FC6876
                                    SHA-512:8E78A0C52477486C0492B413775B3ADAEC6DA9A80BCBAE3A3F4EA841167A99F6E485510743899E4A79CEF29C5AB7C0B9362FFCE82886607B92AE5C947170BA02
                                    Malicious:true
                                    Preview:..E....'`.,zo..D.sF>lB*|'Q=.]v....C^.a./...k...js2.m..@..Tqu/R...3-...}..]..Z.\.V|@[.....!6......_Tq...Y....m..w..W..s...R..@p...I..c.+.C.......K....t...P....=7v...*e...x....~.).'.......Z.C;..`..`.^..tqf7...e0.d.T.B.i..|..R4>t...sz@V.K.P.zX$D...........!.F.....}]p.3d.A7..C..s.VX..+.-.....m.6.....U...P..D..8..sjG..=K..2A..O...y.q..qs4x.7.#.......g.J.R..8..*.*.,H...y.[..k..\5.k.M..U.V..G...I.........T....2."..^a...M."C..[..t......k..=....x^.....W.G'..V....CQ.[i...1...d.z.T....d.$...n.X..l...5.......c.. :...,...+.w.........|..v..ZW.4p...3*J.(....fu.T-.....:..yM'f..(...$.,.,...ot..3.H..g50.=....`-..G./Tt.B(..h..GC.$_&`.&5...*^^#.......~.C\.!........._....~.n`"....l.~m~T,c..e...7....`;nPb.E.S..=.........._.&_......g...N..g2.oi.ck.<.G..4..L......\..7.0...4u8.".B<7S....,ef....G$#C.S7pJ.J.xg.A..q...^9.".....v.f.{>..!.r.....g.8.gy....MS.rE..._YE....@....yb.n#.[...^..}<>.1.U.[@.Y..8c.....s.{.>e..v...I.!..Y.A:..S...hL........(}.Vl....{_.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):769710
                                    Entropy (8bit):7.999739199331987
                                    Encrypted:true
                                    SSDEEP:12288:Khl5nMJMEhD5qELM5S6Ij4Pv42iZro2fL2ayVGVC4H7uQOoTsvUzw+jGzT400axn:IMvhD5qx5vQ2w9UV0f6oTst+qX4+5urM
                                    MD5:65B0A271E581E243DB8F0AA2D0800DC4
                                    SHA1:037A4C9F754510F4C9FB48D2D0157D333D3B92A5
                                    SHA-256:834A40BDD2A37DB36518EF8E1CD9E0F6BF10A3B57FFCAA1D4E12A2AD5C73E2CA
                                    SHA-512:CC1E7EF0893BC76BC0B202EF4FC2003E49B1DC7EB37206F00F2D88DC4CA9210D379F67BB2582FCE694798AE5A1E72733FA89845DE81C477DB989B7238FD3F5A0
                                    Malicious:true
                                    Preview:J..gr~.]..n....O6.......k.{.9. .rTjO....N....x.......'....2.:$.qQT.vR`...;.EQ.....t...u_..2..)*.4..?..rX.<..>...j....!<}..).{.h..O....Q..K.A.....l.S.....g....C5QY}w.*...`.H..C...v.$.......V....]..pO....L...x..9...C.n...7lw.#.:...St.m...c.7........|..C4.BW.S...+.Lr....A.......@.+...'6..s.b*8KV.7#U8.E..9]..~..~w..._.ak...uT))K+.....Z..z.8...ckTJ..`.>..[s....=$F..m.y.../.'F..o...B..5<D$bI..m/.......}..(.;..2.[$*...6..Wb'.i....]~.....V.bG..X<.\H......9.P...>,.+..Y@.....\..^JbG._......*..A..Z.7.y)....KH....:h...Mf....A....&...tm..E.\..V2N.'.....y..;.$"[..a.^..T..#..P..'....W.cO......../R..q#...>h+..1Z53...."..7..~>.r;.o...]..p.....8......Bf..o.!S......y..<+;.r.J~...9.Gv...o.......`.<b..~y...........4t........n...D@..Z=]."Rj.I.....3v.VA...".E#8...kJ)v.$.=................../D3.....S.k.*..l...m..8....s.^.....r...!..7X.3...3...Qg...C..v..\@.,...J.`.....U...m2.(.!....:...+.`.......G...q..#G....E?.k^..w/....xh.....C.lnKT]\.=..+.N.. ..a..?..60
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):15170
                                    Entropy (8bit):7.988356333889805
                                    Encrypted:false
                                    SSDEEP:384:Z9OjNXZl15Zkw2IxA3Gbo65oTb2JRisuIbKXAz+U:s15Zk3W0iJRluLXmd
                                    MD5:FE81354C985C1B58072F996FBCFD0710
                                    SHA1:F9332562C2182431AB041A31F9DDF8B43954E389
                                    SHA-256:850EDDF992A1AB30EFD0CA9DDD2AC3499A4E648FE682FC60FBA32DFC1CCE7236
                                    SHA-512:3A0D36FBA5A2E67EC7ABCDD015A4FC3362DFB8DB3BC6FE49DC287B5092F2DF39068D4620A5928B230FB9FA270B17B412AE556914F0CEB0E0AD64B71C77E43A77
                                    Malicious:false
                                    Preview:..&F.\*.....Ihyd..E.b.rVID,.../.6..........:......@.CU0.K^.`6.~.G.@*7b`6..\K.q$9.j8..G[...WC.zW.....bx...P.%.9......1.e........|..mlt3..<f{z..{..:..._\iO.[.........'o.eg< I.sWT.n...P.C..>G?C.R.q..Ty...%..X.....$aK..d.R.l.+~I/4.]...M\.......b.0.[...P/2~...JO./.N.r.....A......;..{T.n7l.{.....Y8(...Jw$....<rU.....n.}4.@.Wa.F.{..G.V$.X7(.k.....7.|2.....q....B.G$.......uv..d._.'T.=y.a.U.jB.G...s%*s.&9_...p..LS...8...C.&.S.9Y.....m....:Dnc!qUr..f.....x......Ca..Y...Jm..0Gn...."..4.{.....*...n,3....*....m..=.<.t.B~h....+....7y#.R(.:.....-...I.EZ.@.6.....G.!....r...-...:.I.#.....}V..P.'..!`Y.7.x..3)B....(Z.'..QpY.,.:;.!r...F..............6)p...y+.U.Yh5...50.E.l.9;.A.L....T.zr..G.do..hNQ(!;.h..dq.Fx.&.sI.m-.p._R...o...xwZ.c..Z.....p........Sy;.^.wy..`....v....&.a.}.=...>+..I.'i...9.. ....G/...}S.m.....PA7pN..#..8.].......Y1.....*.,n.O.f....$.....-laP..ug....&....c.....sn..I. .].m.H...Cq..^p..t..VJ:..o.L.g..|..Y5..S.;..m......u.7.O.....\.i.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):7825
                                    Entropy (8bit):7.9761653495520095
                                    Encrypted:false
                                    SSDEEP:192:NOcJxjr4ZPNQr/dd6rwh8VhbDXD3R13Ax8il1UYbLZLSAnLLo:9frOrW8jDX1pO1UYb5SAnPo
                                    MD5:92FA6975EB3D52BCE137812B43E0E3E6
                                    SHA1:2B4B138D57400AB4AE8A313A686D51E19ABA901A
                                    SHA-256:358BF6A86D1F76F52648F65A1F61031DF803FAF4FA92F2B0C96E1D7B27CC0923
                                    SHA-512:3E1ECC19BE94B92D65B22DDAAC2DDDCC0101CF335D08434AF1E8DFB340E27508982C9CCB6A6DBF959FD9A99C5A1DAA4C295665B2D2994D1A10324F2557EAA482
                                    Malicious:false
                                    Preview:....O.....*S......b.~1....9Q....@3..NgUw..t.A..N.0G$..%.Gm+k.J....X..e.,.......{.......6.R.(.....o.gZ@p%.B.E.G......"R.r .i.]W..3....s<..L......&.,G_...~.U.?.A.j.jW8..W..|..n"C..;3)...K.h.....*.n.4.Rx7......Qd.a........L.J.*R..'.<xS..'J.6?......>.,.2ZJd.......5...D..y...aPx.R.s.QM:$.".$........l...rI.x...0...}$t5.K.{.i.^T`G.N..cm0.r.j).B.;CS...".p.Fv.~...[jR.. ...${>.h...,..^...._.j"c.G.x8..p......m#.~..F.....[.'..p....|I.|..Rd....5>.D..$qR.3......X.G...L....yF)j..wgK..Gs.h.loKl..L..#.DN.K...,...|.Uj@.;n. ...6.CI.=...eb.....1l%1kV...!hb..x..e..#..Zt"1...*.-.*...<...\.Ta....k..M*.cp..m....^..*......(..|N}U.........M.w.2y....i#......I.pvK:.HE..|b.....%..\:'nR.J..4.>.f..Z^..D@I^h.X......Z..b..h}mL...)..X5.g....|...s.]...Z.~_G.E.6U....^......^..T..3.l..E.V....m`....i&.sV....C.KoJ....a..aMY.LB08w....z..+...g..{tZ+.<....].K......A..N39.$Gm.(.GT?c.........N..w.%....}...;....../n.Op.Z_v.p..(../.......I.nB.ZyL.3^I..)5.A.....2.M.mi...%.-.0.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):16181
                                    Entropy (8bit):7.987309553805132
                                    Encrypted:false
                                    SSDEEP:384:hmzcvM7oRpo4ShUtqQj6nzCwazDT1SMWLpjRbJtxYh:GX7vNYl6zxuDT1ZWLpjztCh
                                    MD5:C96AEC47C797BCBBFCB61B7A3E718445
                                    SHA1:9BF926999873A4511CB64105A3CCBF0F9427DEE3
                                    SHA-256:34AAF2259E4F2BCEBEE02FAD3855183ADC7CB69EBA7CE23D7D56C751C09BEB97
                                    SHA-512:1DEEFD0987D6FFB23B608961BCDB856DCDCF535962551C462BDD2C8E6B25B4D4241AFBBEBCF99EAF84E04ABCB4D58754A2CA640F1E67671448AEF0BCE303D176
                                    Malicious:false
                                    Preview:..?P.....!...._.....AVg!A..|j.fhL......m ....].O........".j9."W.*}F/......@..8A.z.6E.H;X..._.=..3.E. ..I...awid..3...<Vi..Z.)`;......Q.(.H.d..h..U..j...........7+P[b.........sn....62.w.G*..Z).......su)'s....Q.."...D.2P.@....6{.u.Z..j`.|./?r......H=.d.i.%79v.L.a.|1...4.?[.../R.,h......s.:.B.sQ.G:O~..N..8.Z.Q...A.eg.Fx..)1.t"..h..K]P.....<..?.V.fdP...Y.k.z..Mp.....+..#...p?..8P.*..ly...2z|.j...........4...!.6.l.)h....Q7..."T..3.-....K6.S..).k..-5.....#K.*v..=.Z;:.i.h?..S.....H).`.st...*.H..$.V...$H&~.6..3.*.gvp.6..F....,h....s.lo.:.Q5r.F.Po...g...@....Y^..Kq.<O....j.(.MU.'...C*.........P-.....LTfa.......................W..h......`3.=.9)..6......5...c.so.^ ...G(+..........G..[.....p...V.W.'.T...Sm....k..+...-.J.W.oT..D+."..f.6.H%?..M./..|..\xKi..#.......wS_.6..m...JC.k....O.'..7..F.C.G..,DakP.w..V.q..#.g>...........ZY......7.$..b$...f..,e.9..%....E.........D.C.wiob).....L9...B..0.~.$.....d]..'"...,. `g.v(.jV,.Q........v.1!M.....I|
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):7754
                                    Entropy (8bit):7.974984607152644
                                    Encrypted:false
                                    SSDEEP:192:UWJSEr+a/9bDUpLsnaJVTKTw0wamRZgmoqOhkUzbORa7xV:7SEr+6985saJVWT5wamMyUzaRoxV
                                    MD5:EC825825E5680AD0115214C055E3566B
                                    SHA1:A5B7ED7398E67F7C085AE1B4B3DD88071B824E97
                                    SHA-256:AA824D2735DF908870A20AF05A903D1D3BF36BC88426366A3442655B589538BA
                                    SHA-512:A616FE693CF5FEF065D6B7E19F5057D7562ABCDFCF32AADFB9BAAFC4ABA150EE9CE4ED18D20AB95F5DFDD8230B6809187E1CBC19FDEC25984D89A91002AE272A
                                    Malicious:false
                                    Preview:Q1...T.h..1@...!y6...........i.....g!.ZV....4..f].F`zHJAh.!./......!I..%m....J....-...._G.A-8.{.N..0R9..l.....a.`...da..T..B.6.XU...?. .....$.,d?....Z.....h]v..9V[{he./.6...#O.NU.R.".....c....m..4~.s;A.K1m...N........+...rr._.....`....].P..F.U...\.m>..!Z..(m..e......=1...8..[..{.W.D..E$.R...?..R.(|...CoL.)y.1.2..... o<?.....w..(.]L:.pJ*a.W/...Y..9f..T.7.(.R..r.._...L...M`...QV...o.F..zd....|!b....m$TM.An..`.T.0;..E..........f..U7,......7p....~2......[..u_../....@W..Z..{..B2a.......Bj...{.\(..6....)^.. .F...a..`...`.*..L..l}*.>..{.j....b..r.&.+....T...f....!.$....[h......0$..~.=.....k...M.....b.....%9...a...4..E. [..L.^...ib.p.Qr.....C....3...p>|.-.y.nT.5.#.~z.....tr.=....~3.2";(..ey.....w.........j.kG...\Pa.~tJ...'.f.M..\..XW.?.i~..8~.t..b.-.D`].L.........].......G..U>.....&Z....x$B....j.M.mn-........gMm..Q+.L....D..Y.Z..q..bk..q. ...d...WD=....h.$I9....G...h?.p..Ut.?...W..A..i>..E......Y......."{.....%....:)......l.[...T`7...p.4.F._
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1375
                                    Entropy (8bit):7.877693254061777
                                    Encrypted:false
                                    SSDEEP:24:fLCCWUPkUigVoPvrJVk8F4YOIroxImCOJFTZ17m9Rfiepg/8OM6bV:fLCuPkLgVs9VpGY8OmCOJFD6fKFbxV
                                    MD5:FE7C4D0249CD5BBAC7EC65444112C72F
                                    SHA1:4CFE8F5486139A887F7FE00C141286CAE6962C8B
                                    SHA-256:4FDA7C2817BE7D40EE9E4E728A9E73C75746BCBD9FA409DDDA5277C6A25E1B2F
                                    SHA-512:7D15CDDE6C4986980D0D65E8BE0764D4BDA027FDD684667150A89EF07045B6FC7D50C5B4E2C84887A9D556B1A29C6BB778A0D6ECAED81CC1F1735559A6877A4B
                                    Malicious:false
                                    Preview:m..N..D.Y..A.\...7|-J.RV."M..5'....7...c9`.|8.!.V}..2.9ZAo1.....f..n(\.7O^...]."..{..."....k...`......U.6:k..B7....=..S|!*gC'.[..5...@7..yX.....u9.....j....Js.`......t..E.....n......a.9.c....}r.....S...1.T%......d.......S.....`...+.=.z=..(...uGm...'...=.E..K..........U.4.@.8B.X..%.o.3V.......Q.N.R..G#.... q.qJ.....4..>....*..z.W..1.9...'..v..G..p...1....M...b.....W{.l....tQ.}]...Ou\y..4..k.uu._>.(..x.Q<..HW.V.lf.].u.y|..R0zD.i..5.pb...J.%....7g..}..8.....N.G..-<...~...1.XRQ`...Y.?..n.$X.y>&..........2...Z...Lb..%^%...C/.=.G.t.+u.-........M.O2..fA..T$[..-.*..]T.O.BEw..*.6I..8.}....D.:..x%.. .....@..]m.J.J..6..,..c..e.@e..a.....ut..<.3.t...2...4X'..NFi....MN.v...ZR.>.@..kC.c...........V........3.F.R...Q....B.....1m......uL.i...LI.7....%.....O+.(...mY8...I..v7..=..auk.).=(..(...\........*.r2.U...%[......f.]...9E`....E..ch..}at.........D.j{ ....V...YY>. ....!.S....\....l;.q.p..Qe.Y..M.^...cI?.._.N...m.Vt.C..-.^..m.TM3Nl.@...th.."..]U.(..1F....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2045
                                    Entropy (8bit):7.904139163009584
                                    Encrypted:false
                                    SSDEEP:48:Lh0dlnmdRe2niBrxNaD4Ybr05OkbWNPK63tmdaRV6HuUe:dG8Rpnka4wkbYfdH
                                    MD5:1F5F0B40F4CC3FF84D42711DA04644A9
                                    SHA1:B87119165045982BE08EB7FBFC2C1F50391FEC9A
                                    SHA-256:B2B184992E0C7AF5077E871DD4327BAE4A5F286ADD4510C71D2AB6DA52F8307D
                                    SHA-512:89559F2935CB9E76E68C65BD20FAAD678BD45E95F57A2F4E47036ECA10E771A088FE47C8BDD8CAA28AC2C5FA8B75F0EF5895C20DABF08D8F6FB4293953789C86
                                    Malicious:false
                                    Preview:DA....-B....Z.........@z..M....zV.*.O...vB..o._.^..%....^.....^/pX.0).Y.p...h.<{.bU.H.o.%.C..... .X.PA.......V.D...O......N.g........e.".....'.9%.v..uc..Q.i-%.=.$..6.*....r.=...... h.FI....i.N2.<3.w.9_w.....B....i....B....*.W.=U..*..t...t.U.O.i.,......oaw..E...u...Bu..b....|@...j.]...%.....F.Q..I.av-g#..@.....:Cus.....l<.q.R..N-..A.(.....iu/......B.Ln.wX.K8b@..$<.YPY...o..0]..(.K.D..;.....'..s].7.....7....l....J..W..k....TL. ...c6S.z..h.D.^......>.q.|......88.@.T.9.L.....Z8.lG..y.........66._."..3 ..EV.s....y`M.xl}..Yu;'k.7Y...E 42.....dKs..i..d..N.V..h.....o..y.C..U...gU....wX.....H.....H......o..tLR..1...Z&.P..f....gE....Z4...I.X i#..V..Gy>....J..v.m.-....Iz.x.po.n.9pz.#2..M.....^rG....U.%.C.l.`&.f@.$t....V..C{.`S.1.l.q ......KJ...#).u.q.......[..hl.....Z.uQJ.;..a>|..{X....P?....$...G..4{f.G4p.O.........0.D_."./...q..6.q....fc;%...!.kFJ.f0....&.V.....M:.fA.bo.../..in.xx..Y.#..B..3|J..m1.u~..v.;UL..[.~....wHs.....%..:.W..B.w.w.W...1Xs:V.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2755
                                    Entropy (8bit):7.917252459879324
                                    Encrypted:false
                                    SSDEEP:48:3UbfSa2rO9H5uPnqOCr5cqCj2938TpgwQnPd0FxM:35XrWH53HC7Q3eF2
                                    MD5:E8EC3A17195C6930BB0F9020FC1C15A1
                                    SHA1:ED4F793DC1880FC5425321E83A55B8E60B5F8BB7
                                    SHA-256:1756A61F9093B49D7C9DD9522D60C3E36FF1A090BCA485EFF7C14EEF0D7477FF
                                    SHA-512:1CAD0E2CCF518538504D83556C5E8E11AE30AE41C03FF721DFE7524F61036D48E9E8777579B0A99A7B814D00A03F88AF46D0AA30F9B82AB87B290873EC6CB867
                                    Malicious:false
                                    Preview:..._.P. .w.&..C.y.F{..... .@..^..~.i{...R-......0.-.twq.........m.A...ie...[.../3.!M...K"-....lOZ......a...{3b.1..Q+.]3.(.j.^.g.O.<.|...u|.g.....O.R..A.B..Sn[......w....5..dpy..w..:....OG..p~0....G.....!..5......0.<$.K.5..............e2.'....*.Zzz..5....(_".......HV....6dw.....J.[.i.[..&.......#.R-.@P.d#...Y.W.'..]pvj.0.;...v....0y...w..o.~'..&5b.O...Y.|T.c}..`_...Xcj(V........vs...Z...L...b....x....4{l..|D..J.N.[ds...)...._.....-*..=./%!..HP........%k....Nz...p.....F)a.'U.Q\l.R.....MI.S./3..l..goC+....J........X.....D...& ..s.g(..\..p....@.".@..2.+....~.|..s....NS...8!I..{_............>..._.xgv_<_..=X...nu.r}}e.".f..(MB\.8..w....Yy.a.v!..X_..y>.5+-G......./....\.>.......+..5.i+..b..`...%.~Q..7.[Y...m.>..g....s..Si......Gn....4.e..>L...9...k1.~..g..t..8.`...T.e.....G.I<[.\..y.l.z..r.:..E.:..5.X..+t..a..........e..<u.........|.S>.P^.X...X......H...{Y.^h..?.qZ.R..Ikm.n........HCz......D.#....."u..o.C.Z*....%Mp.@..c[sf...4...S..=..>..p.. .
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1560
                                    Entropy (8bit):7.856202073604289
                                    Encrypted:false
                                    SSDEEP:48:rXTz0R7SD5APJ1VaDycT17hCZSxCMUM/2Q/:bMRPvVwpWezwQ/
                                    MD5:3F67CA5F0F0BD49F05A9D81EAA59DCB6
                                    SHA1:F74C8C1A632B203225F3EE8F1D3005948EA392B3
                                    SHA-256:78B87F25AFF0356A799EDDF0127BEBC07ADE15F12343C7A25EFBA8EA0342A7B9
                                    SHA-512:E3B4B5BFD55652AFC946A1A43D5D61FF042328CB24481DC78C0912F2FB9303607B0EE75556231323DC1F6D3AAC26F72697C4E8F1E5BE4278959D24CCC1EE762A
                                    Malicious:false
                                    Preview:../.P ...).&8.....|j....j.....}....<....Jm.2.X.C.h..i..v......exk......3...fQ..........=..5....J.M...9..z..G...<,:..[....4..[.o..l.._..........._...g._.\UYS..p....Dk~.i^P\nU.F..5CP..;.gr8....|.+........v.2.3..y......J&.!.....Sd.....B.W....M.qg.....a.>E..%.F.9qA...VG.Q..1.O.tpg(.n.Ob.p.9..=.%...b...&..T.B!Vty.hu%c.....1=.F..:.d.....M.......@C;:........c.%a.^.7....).!.=...M..ic...U.r.1..,e....~....u..*O..X=..........pY.=_Y.S..8.I....B.=..0~m...@I>X~$.....7.+bR..^5+&..H.8....X.^.3.1..u.F.Sg.o.=...S.j.7bW..y......1.W.k<.../p.....W.k.TG.....h2.1.*K.DjJ.,.ob..=o.6.V!&.T...H.b~.&..@.......+.4.Z.......T44..T.....O..Y!....5.?8....5....7..s...&.....1$./E%.e#.E..4...t...IhE.@........Q.....j.,7..a1.2.......?s..y>.......8L.........D..1m.....W./?.$..P.,.....:.3=G<.&h#.<...I1.P.../q_h...^Y.H8..nV.%ap?......(..z.[...F.X.%.@......./."}W..(~p,......9...-.....(...&.^.nk.:c.p3.|0..<*..?....XQ..N1..<.0.E.d.......a....GR.>W...$T.$n....P..$.....7.-T....K
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2157
                                    Entropy (8bit):7.920308724298228
                                    Encrypted:false
                                    SSDEEP:48:OuPxGl/p1DMOXGtapPX8tmvv79fDNQ1RZDEiCKBDiMNxbt4uZ/k:OWxeR1DMO2MuWD9C1Y74Zjbt4+s
                                    MD5:5351BF30944E0C80220941F95228807B
                                    SHA1:259CD91B2E54D94514A75348978A4ADB263DBAAC
                                    SHA-256:B7961913D4D798A57DBEF3B6BE740EF3B74405329FF93B0415F6F3C0D29DDFFF
                                    SHA-512:810FF744361800AB5179CFCCBFD5E1E9A75DB9EA6CAE0ED222329BA7A6948DEA05D74428EECD754CF84FF936291C776EF6D02F34D7C16FCA4F662ADC77CC340F
                                    Malicious:false
                                    Preview:......c..q.b.=..Q.fMd..8..F.J.s.nX..Wx.H.e..n.v'.cw.=n.F...e.`..>Q..;z.9.K.a...c.v...$.]N)i.)-@.%.<.0......pL:b..|M.........v....fVn...O.2.L:.7w".....zV.\.k@.`U.k....A.....?.Y.......6.\P+....$8[.~.".eWGO.Zp.F_..1jZ........q6..}.@>.R..a...Z?z.d..]B..8WCt...." ..0.b3'..R.X..g.b..Jj..C....Mc..kV...x:.7.K..d.`E_.rp.h.*Dz.*...C...i..g.W."...9..C^....o...X.......<.....xH......I.<..!...M4..FY....C.................*H*.a(.~hn....B.Y..1eZ5..1,...x...$.....P.C..uGq.?.d...Zk.;.....J...>..mvv..V...4_(e....o.{.]{..k....5....fR$..._.1..>..a%.@.......\../[m....b...q./n.Emx. )q..*.h.cH{.@..Q:..e...F...u......d..."...?...2qh......`..U..S6.y..Q...x...L.....%|..F.x...\....e.V.(..m....F8..+.L(3.....oER......F......4wYB.....Z......q........Z..>.....7P8... o.....u....+...)wW RucPW..(.M.!.^......2 ..h.AH3T..d.#.........o.0{.....E.>.>>K)...K.G....D..36.S.8.....[V.R.e-0...5....V...D.=...F..O[.9rS..............@.M.&l.2..^$.2.Na..........K.8..} .1Y..'.D'.D
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):4745
                                    Entropy (8bit):7.959106834150012
                                    Encrypted:false
                                    SSDEEP:96:JFPJYoWm9d1w79+J5duoozmuyo45UFvDG4zgzruTwu7tM:LWk1a94GzWe7GegzrudM
                                    MD5:10DFF67519EE881CC953E20C9C919CD3
                                    SHA1:5201709C6B7AF86235A00B865BDE179BEB560FB2
                                    SHA-256:C2E312878F32EE3772F5FA5774EA88C88362A9D6D150B65798FD6D473D4CC5D1
                                    SHA-512:DA66F7F91EF842C7CB951027E9372ECE9A71E3B1D110400B3A62C41C34E77B36983EBBED085F7C408D104E4EFD3889F855BF84C46342BFEDA1CD430C3D65106C
                                    Malicious:false
                                    Preview:.....h...._.Gv.\h.X..&..\...86.}..].s.L..-<..7....g...I...U.L-a....\.OSW8.q.......n...7^JSd~.6.../L..g....O......8..`...jq./9.b....vw./.v~s..k.<a....{.(.<....3t((0~[wC.Q..Wtb.@(..m@..]W..c.?......G...4.AHV....AGv..0^_.p.;E~...yV.].WE.......u........K.1..u....n.9.....x..g......OQ.m5.t..8-c..P.YC..}..!................0X.(..>...[..`.P...>....D.@;.N..CN.?HF..).I..[...B.E`.s[.f...E...1.t.L.....g... .!.k....n..k...B*...........~...3..a....e.........8./..2....#Z.9.g[Q\......1....;........z.:&.Mn..s.....Y..,.<.pG.o..X.K.....n"..%#4.F1....^.*.D..K..'.E.ox.Y....[.j.Jk...)TZ.b...../.........C`[...HT'.."......=>.Q]....7...........) ..z..)..4,.|.>...1*r.a...+.......'..d..cp.....)?...m._.O...2.......D4_.aU].i.].$nb.t..d.%Ef.v..ve.R.W..m..I...$......~.}B..... #4..7~cr..WJ..{U..~....J.#.N2...&D..&.p.)....+..Wu..!.5..7.PA$Z..U.?3.)\...e.4#.....O....=.o...+.n....C.6...q..Q./...P..Zq.o#.KeL..}..Ur[...xo.)&.\.....%..r.t./.../;.~.P_...p....$..:."...."9.,[
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1339
                                    Entropy (8bit):7.819318523316796
                                    Encrypted:false
                                    SSDEEP:24:dd/A2Kxk0c6wJqtflebxmygMb1mcNeM6vvKsxW+cjIpOIOTizv:dhzCc6wasdmygC7N6Gv27rzv
                                    MD5:F1C99E8CF139D95C668C548C8E3DBB77
                                    SHA1:B8AF68C73CE8786C7EC2399932526E8D4602C94D
                                    SHA-256:26442211387B644B04D80D008EC710C43562ECD6039CB5DC0B341C2EABD6B85B
                                    SHA-512:12A14B442753BFF468A8ECDBFCBD8F3258581E9E3C3D96E1727954DC397C3C8744920B2CCD16CCAB89CEACA056D769A50503EE59B6B4B53997AAF5FFBA22CD2D
                                    Malicious:false
                                    Preview:../...*.;T.l.*Tw./."Kd>.{...zj...0Y...d.YW....6.*......Z..#NEn...J...1 .q.Ek F..6...........C.I..>.e...9..QV....\QkWp.w......Z.B......N.......1...|.........L&.._rG_!d!...w.|....aLQ.O..HD.+..m#.nj.......Y=.*__.za...>..V....^jj[/s....d......f.O..)....N...*.....B...d..Q.,Z .J..i.S....h+V....._..C.KK[.6nY]Ai....51....3..U.......,...........~...n9...'..X#....&.M._...5G......4.........*..)....E9..6. D.".:........<.i3x..`...l..Pb&..5..5V..I8>'.....5..L.E...t>oL...V.e#$.q...",)..........?..v........E..l.UL....:...o....>.{.jZ....3.......>...6.#...Q/0...6......5..X..C*.....R..Q.........r....Y..J..P....W.'.X.....O...jIe...d..=.)..>O{"o ).._.....1.....d..6w5..r.......W..R..$....d..:...E.?..F..pH.i...a.#..:.U4...$...(.=$.......R2x...Y...<\F.6....BV.I....1......._.....9).S$.0.&....x..!...Z..Y^..Z'2.s.4.H,a.0.;=...^\..C&@&..T..._@+.....Z.g.C.=.o.........@.9...X4_.G;.y8../..?..e..C.d.#b....H.<..`.5..........U>Z'~w)vJK....Y..t......PoF.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):5809
                                    Entropy (8bit):7.97080394241058
                                    Encrypted:false
                                    SSDEEP:96:+UAl0veilf/XJaylyVXIfq73GdCNV0lOQaLqW2UnKjrBv2vEXGZj+qFjUdc7i2ot:+yveipJHqDGdsVmHqnKjr08WZj+7h2a
                                    MD5:300BF07AF3C945618E30B6A821B71084
                                    SHA1:50690F2E1711101D9C1ADC8C49B69D02C9F53396
                                    SHA-256:762DC5FC5AAF03681A14858AD9E78D237F0A8632E2DDE148D5CCD5E2F3B2920D
                                    SHA-512:239FF5B71D488E6E2595639FE5A79DC6A0421C40A20AD892A615ED15345AE4F3CAF971360628F95E54899B609289EE72D42BD1D57A326F73C4411F0337D0B3A9
                                    Malicious:false
                                    Preview:..]v.....n....s.bS.:n.}G..-..I.=..i]_....yb<y..A.......Iu.c.T;..V.M.^...^..I.K.6...Pz:.....tq.%.b.B@w...e.d.O9..=.?`..A..vul..j...g.....>>^I..]p.."..x.D9.....f.P..aj...$.(.}....f.8....!.Q...f.E!...p>.L..P;2$...mDvRm.o.N0)....G.y.w+.k...Ch......)..{4.>..J%....y.lS..~.hjIf8:u.f..."...'.......iB...R..z..i...k.....W...{.q%.]..\.@..}+....z...".Y..c.<..lPY........e..}|..%..*....M.d.bX6.x.'k...I..u......c..T...S..p.}.+r....QU.A0...n...Lx....?.b..#y.[O..g..8. 5.2..^.".M.S/...PW...[.X....7.+..s...).. .L...t....B<../.ko....~....Bk {cs.....g3.#^r.z..7s.o.d7...`.g$..A.GZ......@@.U&.C....?.w...B;.1.W_....z...c?.*I.f>n..2...M..JWq.....W...6'.K.......0.g..z*{)......'..j...I.........u.L..-......Y.O......L.c.wEq.....H.0..m.L...U.......i%..~.X"......E..3..1|.|..{.AF.}...>...d.......FWi...h..[...$.*..vK.../..l...../mV"..6&.h[..%...4.......:HB.+...x,..Y...n*:.....;..a.bh.X.4...`...3.U.o........J.=f.g..F(iSONS...u.py..Q.N[..h..j.._U..XV..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):4761
                                    Entropy (8bit):7.957665005362712
                                    Encrypted:false
                                    SSDEEP:96:WYxBWVVqY986xAVUAiNirbC1FfzSBieB9CJ1OF3UvgS7hTy95BytIBt3:1WVVXfRuHC19+BiKCvONUYSlTMyGBV
                                    MD5:513157A64DADC04EE96AD2A09D691902
                                    SHA1:4A776560919A0E80FB3B7EE597FB37A2B441257B
                                    SHA-256:D59A778402F4FEDFE072B6221D5724EABEB0BD369A1706F4B0DEADFD60AED629
                                    SHA-512:5BE46D3C51C179F2C9B9ECDA6B751611DBFCB297F0D4F7CA90E4E56FEBD393C5C1D832D8074C98E40AB1410125BFB1F7F647784694ADE9A8C1B5251BC0D1C4FA
                                    Malicious:false
                                    Preview:.{w...>...+..........9)%.4{..............[..V~. .kW....o.[k.....I.X.(J.q%.....zk?{8"..#.L$..|..'.i..S.....@{<.d..|......3Pf7+T....../.{W.n.V.s9.*.A..`7.....@m..B.._{..=.%.D.!Ng......n6.XG.....f.+a=.N.W. ..r..e#Q..p.$^.^B./..,n^Je..?..O..u/...W..^...i. q...b..k.jZ...y....=..h.k.........{....j..!I.cPCeDJ.UB_nWM.E.B.iM..h...[m..pSX.|(Up.h.F...9..........#2..]FI..C.>....~qZu7U.'...L:....U..<.(..6b.^!.w.0H.Fw.X.yip..f..,Rq.3...!.KZ..@lt.*...B'7r.].;u}<^l....UC..%T.u....y`..Hli..r."KC4.*.Q..q3.0h.C.K.d..L@0'7.5t..9.>c.-r.....l!..m.g..I7.]..L...7wT&..W.d6....X....O..e>.....&...*....+..N..T..VF.O...n..?....!G..Pi1.78.Q8s.....q...:ap..t.+.E<.6.d.6.........:.P{.. ...O..h{]mTt...CI.T..d.....^...&\...t.S.I..n3)...>.k...Fde.p9.%.^..B".Ty..d.Hb.a..F.Z`=L...Q..T.n.ur...~.;.0bjd..|h.{......U.nY.."..G._8VTaX.[.+....F]$.\...`-Z...W._1.F.=-.L...[.8y....M..-.d.)..[.,..).e.5....a..q.mV.J.........Osm..`.|<hhO.....#.e.W%........V"....Zg?.-.t......>~..6'...'kN.o...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1893
                                    Entropy (8bit):7.901246727794501
                                    Encrypted:false
                                    SSDEEP:24:o/HHa9wIkXgvGngyhL5qrpRL81yJHEYJaoK7KdrjX7vCfhr6KysdOqKCRPJEjjbI:MH5xd56LWIHE5o5jX78heZ9qBLi/GlWo
                                    MD5:97DF60CA5E0ACEA31F2083095C66EFB9
                                    SHA1:BABB6698136CE89B017042A13CB6651472F82AE0
                                    SHA-256:198A2E23E96EB1D7BE1A6E7234788A676C642C6CF2A165F78AF04200B085A781
                                    SHA-512:45EE72765C50C18DFA3CF63555FE9611F605607A4C601A949C084D5FB599770386AC740D2DD135710DCA5552D1C6A5D51154C37CC5D49CAE722BC11950EB0185
                                    Malicious:false
                                    Preview:p..5....(.|7.....h6.XB?a5s$.TR..*...7.).l..7...B...c.M..t..[...).m..6lC..@..v..H......F....n.a..6z......v.......i1]g<}. .3........]d.q9.B.+Ol....'r.....v.Os.........4.&.@...u....tH.d...==mR.A..!...*.Y....EQb.d...........v....u-.R.U.I^.......d.u...U?"if.L..Y.L...G........N.......r..D$. ......utL?.f.L.{.w.9Z.%....F.{N>/./.:8.jF...x!...nY0xn`{...~.Nm...Q:W...;.(.A.W. ..8...lys..Z..}..~M....x.~O.G.....:.mj-.J....-....#.*h:~=...N...R....u.m,.6.+.^..se..i..{F.a.L..G0N;..f..K@.c]M6M.L[.2...}*+.......7W.14.sd..\@l4/...r..W*.d.%...IX,..a.E..T8.W,#..W.................;.38..9.i.2...}.&B...K.i.........m.......}..B..{...(....Q ..J...3....{..h..n..c.~..l..R..m..b...x..b...:Z..r....x....C..9..k,....}..>..;.l;....I...0.|..&..C`...4...k%N....Pe.u.I..RV....Fs.=<H..\$~...h...g.+{.....e..i.`X.b..%.}-].Tv..-Js..W.v...M].:.l."1............(..&^.Z...Cf..h.i.....Gm.&.Q....>.......A.ES..-...:Y.r..:..2.W\....#.x...a}..U...H....*.....C.b.n.9...M}T.O..v..G.A-...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):3158
                                    Entropy (8bit):7.937955894238375
                                    Encrypted:false
                                    SSDEEP:96:vlRYltuzVZ7BXIjCoYvIWZLfu5AWc8fguvPkAn5nzN2ZLs:/IuJwEAWZLXzNuvPkA552ZLs
                                    MD5:B8132855F93695AC7282E8E0AFE6D8CF
                                    SHA1:673B3260E37C58DEBBEC05A4531B15C55081DE62
                                    SHA-256:6056061132A7015450B74F46E4726602D30FB74C219014046707CBC09C7CA9FE
                                    SHA-512:2E8034A9EDEAD4BF85F63E1B103930E2C14E8541EFFD54CE312AB13F6F267D1D5E883950C39A74D2FE2B67DD14C76C8BE2152DBC0219F855FADD273E7BB4BC2B
                                    Malicious:false
                                    Preview:..S.{=.....F...~.g..._.-e'..6U?..V."N..w'..<".\^.>.n.......}.Fk......~7.....,...$...oMF.r....D.P}.WWW.@..()O^....N\_.j..[K.:...TV+Ft...RN5@...9tm.2q.cAEo...`>P@...5T49..!>.....gr...;..)......2.......,....XN.....g.}..#...Y.....'r./q......JH)[...@..X.A..h....fr.l..(..]...?0..V..2G.%..1@..$.[......k..5sS....&.R}.#.........T..o.y...[=.aK....8.h#)-.T..9o....DA..un....r.c......k...F..!V#I.=...Z/@..v...p/..L. i...zX+.V%..../A...>....."_MfJ?`.`<Ey.D.4..ZS.s..p..[..=.h`]....Y.~r...-.eI..m)..l..U.!."u3..l...t...D.l...6.......5......7....kK7.m.....ga..0...&.a..l.KsS.B.......p.f........&......I[R..5(=..".."g..6s.R..}.[..!....._+.@.PbBAr..$4.Z.T&..+..b).)....>...5...&y.3YMUu...*.w.........l.T*...x..r...K..\@c..~J...lj,Xp...9....._.w..Z.7.h-[^.%0.cPb.Pr[.H+ .#Y#d...!..AJ..~w\MTdt.r..~.7....)..f.!...je.....Nd..8.x...a......NV3.....8.M%.{r...W.{..Y...x..>.J..3`P.Ft.73.51.v.>`{~.#..*G...*,...+...%...T.$..(.....|.%..;xOMi..U..w.......C..R'.I........X..h.C..'..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):43877
                                    Entropy (8bit):7.995525327639
                                    Encrypted:true
                                    SSDEEP:768:DEbBwWnay6TaOxCzsI1YTYX2nOzSPLBAIKjPi2JaW5UWdYak7:DEdwWnayMxxCz31YFnO2/KjV8YpYak7
                                    MD5:7A7B4A191DE5EC6CA4E186D8AD503F99
                                    SHA1:5C80FDD57C95924BD8706B7DF0E8A46074111E0C
                                    SHA-256:AFA834A387227CC8F0751F3DB7951DEF93A1EE3E2FDC1F98C5DCC347360F1AAE
                                    SHA-512:0201356A1719BB872FF10DD6D03AFCC77C8EDB70A0490CEC597C0EDEE8C01C07C510011350D75EAC34D6F072377DEC1F5CD7D94D148C251FA0C09AD66F151F60
                                    Malicious:true
                                    Preview:8)3.+vR..[w.5.^DU.......mKU.rO.L..Q..{h.......@......&.....~_b...5.-|."c....%..I.........E.....4.QF..T...{...O...6.....H".._.I..e..%D.....#...l}~*I2.P.......,X..si.;<..g>U3..*....g....;P..k.....m.dj.O.....O.+i...%.....q.LMt..#..z..P...G.Y5.x-.`R......T...'.&P3.........=.......M..& .jl.I.Po.3+.....^..~1...v.".M_.R..D..O....5N.t!P..G9:...$..E7.Z....}.......7....Oy..C...t.....8*o..r..).**....].-........].@DIHmi..".j..w...0.....QJl=.ZlX.....]...<.2...'*...s.}..VH..<..a.......H...Fp.ff....f$,../.B5....'mQj.\zt...X.R...*.....o....ld.".....#.ke~....LZ..:..Im.z..}G.4...+..L.k...J.>.2..:.ub..$s..u.j./.....y`q.w=%5...I...q../1.,...*jrqg.nv.UM...Kce:....[..u.\'..v....M{Ss;w.V.M..........Ax].....\.UkH.IK..m.+....AX.9V....:.`.M*...s....3.....M[..M.s..4...og..y.......v.. ._...W.:A...vyPV..gW.k.4h"ft.wN~I...}3.g....5d7...(.........N././....q1....p..ue.............~..Q.J5.......W.af..X.Y.~H.@Ob.p....Az....q.l ...P....n.....gC...8..c.},~V...T
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):45442
                                    Entropy (8bit):7.995893355820004
                                    Encrypted:true
                                    SSDEEP:768:QMx9EVvndikA6veFDp8jO/8TJjEJhOVGyUl6eMPsG/OMhTzZvsMq:HSvdir6vAO8WjTGyg6eMkGWyZEMq
                                    MD5:C1F5ED2C097D9575AB5CFF245DF657D9
                                    SHA1:69ED2E7E5B17FEDB14637F275B9AD15494AB36ED
                                    SHA-256:8AB8ADDA63BB291F4870D118512825F699BA448DA2DA1D9135BE2224EBBC8D05
                                    SHA-512:B6A80F2965AD24B22DBEB1BE8CE758D048B1518DB685E9536BF977CB49D7BAD06B94E986A5079E479FBA28DC0F8E47E373B056A184144FE214AB8773F81CAABD
                                    Malicious:true
                                    Preview::.)r......'.\.G..em.6&...[......=.vqh..v,Q...#/...U.Y. E:=4..e.x3........"` ...N4..i|.'5'..~.[.@...N$.]P.).......X}...=j@.v......w-...Z~..`%.q}..m.o7l.....*.e.ed@.....&.M!..{^.d\H*q.....d..C......).Oz@Zv.......iZ..X.6q...X.!.5d.#....oj..........8...:.C.]r...sm^h.....<.].U....~.=6.1.p ...&K...p.<!.....L...:.;.*....."[.V......n...l.Y.....e..i..J.=\..CT7p.4.w}.`...(.X...vM..>Wm.....x.A..D...E...A.JO.?.GS..=}..i3....."<P<............w....m.9.u..$8.0.....S1|.......B...L#bA`.rZK....p@.....~pe+.W6aW.<.....P. .pF........P........o..t"....t..Ri"G.u.....VR..k.m..^..P.....3N...5.I>.`....5.......Il].d.....m@.0!.u.tdq...J.{......FJc8...#.L.R......:...`.....h.e2.....>d.W.2..qQ.....<v..u...~.?.Y....9{.>.U..p7....T..Od.....4...c8./'.[ ..O.-k..k..W..m.g.x..W.[k)....3!.5n...v.y..z.YG.'..:i$ ....!6....(..J.V.....X>h!.7..Z.`f..5.C..!.:Y.k%<..s....&..I.............3'qM..h*cQ}k.0....h.....a.R........y..k.F....CK...n....%.5.w..4.[.c...W.....$.&.Qe&..K.....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:OpenPGP Secret Key
                                    Category:dropped
                                    Size (bytes):11349
                                    Entropy (8bit):7.983766822126615
                                    Encrypted:false
                                    SSDEEP:192:SbrifW8zRRa6cRK1Mi9GWMQVT+5BNt4bJbFM0yxR55AYeC72dYJxhCyiRYl1ZIAh:Sfi59Ra6u2Mi9G+VAt49J70b1aeLiRAD
                                    MD5:3239E487CE802ECF6BCF85A2B22C9DAF
                                    SHA1:88C2448A84A34FF8ABF46C9F9E39FF0031F42773
                                    SHA-256:8145F99F565FA70589B74D1E27435EB04E2731B43E95370B13106CFC2D5E6A9E
                                    SHA-512:5572F556A8A6BC3D94FE8776A3646B515857AA2E0D8C84CB3C4BF0949580C281D1474B693A219DF095FD36BAA48CE2F616D8FC70BA1FDEDD943D8EDB7320D0CA
                                    Malicious:false
                                    Preview:.....J...5.GDF..,..Miv.5/.K.\b.....ZO...|..W.y..c-<.X....p..'.KK.b.......9...z.-`......D..2........z(...-......BV..^....|p....e..z.....h.6..._..8+....21...xeO.B...4.=.H.+.z......s..w.4...<.A=H.G"^'.p..}._.*..g..8_3...V.........Vmw......G..t.yj1..V.......4..._....9Ff.+..}..n]..g....?t..Uj.\../;>K.d83Q-.....{..ck...iNk........&j+K..RL...........w6..dI.9 ......X.............o.!......hi+....i.*iQ.....0.ve..E..!.[<.1.&2R.8.bs6.!B f@*..0..zP..`.8..H'..IW...>>r.l.3.K....../&...D.v.........sX...f..-.69...T...L...7d".._.lr.`3e.Y.l.8q...e.i4.Y|G=.1.......g,..h.Y.Aj.....G.b7..}3..,.]]....b..z.Y+.g/.q..........-e7...Y.pP,.DEn.m.z......q.\Q&..-[8.D..S(I....B......x....c5c..3..K.........O.o.K;.AS...E.B.X(.....G978y..=..."h......Y..n...~}...)j*..rx./...IP....U.S......f.u.l..(.../2L.f.3N.......QU..x..n.cM.8...3..q......n0..#.<a...g..}!(|E......~.9=.....ZW.....,ap8.....].s.{....-YW)..{.p......,.....z....^3P..W.!......O..4..H....(.k....h.w.u.M..C...:f...m*..,..X'
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):8734
                                    Entropy (8bit):7.978429172644065
                                    Encrypted:false
                                    SSDEEP:192:ujtbAI/IFBGZ53ibxRzslgNwM1HXbm95M:cbm23i/slgGM13kM
                                    MD5:9162A6F16A9A64AF8D686E9F39AF9F49
                                    SHA1:C49838FEB4989AE96CF586E5BD11A93F5DD30EBA
                                    SHA-256:EEF5247BA34563FF16F3F00582B95F732C26D92C56E01879110EBDE0E8EBFA37
                                    SHA-512:5BDC37DAA2E813DA4B100B196E4476DA920B4679DA92994FE20072F4E0E22CF0B630918103C3F3A9D039A7E9D9A1CE870110668DC694C562C024E882D86B2C94
                                    Malicious:false
                                    Preview:............$...N..$sw..l".a.[.s2..&.E..t.bJ:W,2.$~.I....[.Y...-T...lPOq.....2..H.D.J.tUZ.....e.....\.>].W))..:_a.........B..e8>..jY.......MSk?cZN.5....qR.../7..K..OJp.i.....YCt_...................#hh!.b.5L....Pu.S.AMS..Z...D.....C(.....a.....-.......,.......l.W..\..-".^.>......I.a...Za..Z..`.~..h........e..P.9gm.r.4....Rmu....B.&....#..o.Dq.)..!7*N.[N.. ..#...7........].;...x.Ts_.Eo..q.'"Y.e.......W.?0.G.'._..\.....^..).....7....C..,.e......!".CJ.v..2.;Rf...p..'...\. ..@....._...l.g......84..i5..&h...'.[.,......s$&.>Kz.?W.LU..69.e. }..ib...h..N.....{%9.59H..*.pN.....t,.........n.q.S..V....k.G.....m..<...,......-.v....o..V.r.)C..0.D...{Q.u.8...zo.0......7..er...q.........J..x..q...ek....f..'...!..ijv.B--)...^.x...SfS..w.9.U......w..w../.^`.!B........L..z.z.:7.)L.S5s...?r5.V..|.Cii...$W....$...,S..w..~...^=K...DN..<5..).._T`~...g3..D.........p..E.....,.T.....z..G;...v.pl.F..M..h_;...rh%O.~.;...e.].$Z.....*.MG.B.L*.oe"p.g.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):13295
                                    Entropy (8bit):7.98717649146383
                                    Encrypted:false
                                    SSDEEP:192:ubW1sbpJtyHOQgM+zRfK1AV91LT7npNCNuYcTO27WHdljtprRaZb3wI3/wtzEtZw:YQgJwA71X7pNCrSX7WZpibz/6EePWcMI
                                    MD5:B9A0348C24A99279FA22928EB441F1DD
                                    SHA1:73D0551FC821E5E82AAD98DF6BAEFF80A466F35D
                                    SHA-256:C79E68A0DE6CD068C255AE91A62D9E3484E8FCABD064D40EF0D5A840DA2F5AC0
                                    SHA-512:F62A967A95CC1A452EA1D7BBB74B652EFBBB87CBC6F921A6822F46ABCACBEEDDF0609EA009C9309B05D39DCEDE2A3AB17435CA0F2BEF5CE24BACD3FFF16CD5DA
                                    Malicious:false
                                    Preview:.%.{.7..hER..t.<l?...W..r.1.xI.d..[...i.E....;xf..1..R...kA.+.....d.c0G.>I%.....|...<a..E.....3..~=...~.E..IC....^..Tx_..j...M..|F.O..!.Bi..V.v.eo..^d.f^N.a.y)|A.7..c..|.i1FJfx...p.....[.@b...5....@.Z..L.h.9J........J..6|..>..B..q....3W.6.LX=.)4......3a....0K...h....A.Vk&...~V.s.....)....Xl.u..........j6.(...!.....vmK.I1.........G.h.:x"P{I81......j...#........>......E..b.Y.:X%...,)...N3l4t'.T.5...X...c..(..w".\..........](..)S.>N....%.h..0... .u.. .DV...^.HNH....X.0...2o.......d.NN6X..j..+3.g`.I...Y....U.L{&....G*.".E.......)...I.6...3-<.n..D........([.l....2.Jd.5....3.$.oy....#B.=..>....UB...#Z.v(y...-.*i...h.o..NK...B........v..Z..B..-...8M...%.b8..y...MD..G..,g...7..g...W.?...z.6.G..7....K(.....z.,......R9.+...*.Ak.m...*n.....Hk=..... .1<.....+.).H:+..2=.}-...*7.jt....(q....:z.....H..v..........m...e.>..+.......nD4.i.U..]..M.7%.........aaa.f&.`X.*Z.C~<.S......0..,]t....Aw.9.......oRd....>......@&..P*+.7j...)..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):27594
                                    Entropy (8bit):7.993121239177874
                                    Encrypted:true
                                    SSDEEP:768:/LHCMHwePjvGYHpEgsCcA14Oo60R/bz/54:/THwePjNSgsC0vj3/54
                                    MD5:C7F3F930CD59EB28EA186B5CE7E46027
                                    SHA1:9D1783B7A481031D42BDA2CB52103A39A65DE5B3
                                    SHA-256:718635FBF5450BCEC8B06B288FD84604616DE40AAA829843D6CECB732AE47B07
                                    SHA-512:2DC5501449F2E6AFB2C47B432E3357A20508C0E3C3DC4AE89F4084FC1873386C3CD1D6011DD07AF48C0DFA22B4927781E044559495FF1EF7DA866D5DE812F85D
                                    Malicious:true
                                    Preview:"C.R.,8..F$.{.z..Z...H8..\f;..|-...t/..C...%...r..m.'w.*.]s.....cy.i'w.. .@......b.-.7.....5..@...Cc(>.k..q.:...P..j..c;..5..~.....7.J{....2...:.!.C..K.q[..#'.c=.I..S].@.j...L%7.T..Ax0.W(.....X..<1.KS._/..zY..u.qm-D....y0..T............x....+..y\....e......./.b5X.........~..._H.P...[.t...........<k..t.ePYZ..O.T.~..<.^}.?%.&.gw4L,>......aS...4..1`..?..K....pe.1Vh...F...........;...z.....v.a.......T.J....i.K...80.%......C.......p'P.:....Zs/.K.B........p......9M(.q.>1Je...u..)-.."'.Eo6\o.......v..|S@.y.....wn..24.T.:..h....X.SCS...8.....,....m..*8.._(..(......m1a.sY.k,J.1..a.uJ..5.......{.}......_S.vs#....@..U...*a..Q.y?C)+.s...N].#1.8........_...t[...c.;c../........(d.S..K.lw...l...-..'.c..wX6.DJ....n_V.0...C....{|.....,...Z..{...o._L..C.c....*...O...T..g..p.n..b.Lp.....A.+.r.....Z.^..j'{C_.0..w.Z.*.R<..f.=Be._^...^.ILy.j(.4W0..t.v....}.......L..S"...!.-....`.vP.{N....4.t.`s."..4..(.+..GSs...o.[.c...W....S5.}.....r...z8.}n..l...8....s...u....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):5521
                                    Entropy (8bit):7.968120790374142
                                    Encrypted:false
                                    SSDEEP:96:lXDyC62A/o26wb+qb9JpGuu+QS5/s5Ad5uIj1Ke4K/uyO8pI7rAvSkDbnH:lt62A/o26SVb93Ru+jCun99OgsrCDbnH
                                    MD5:0ABEA1BC101D361F5B4702B0493DA601
                                    SHA1:386BDCCCB525802935941ABDC4F4D7CFD6338F1E
                                    SHA-256:812CAD1153752D351342285F157B1887557872AAB964110588571C5EE9D862E0
                                    SHA-512:06671717D6ED7D188A61F676C5CE3FBBE101CBF840112F090ABEF6054EFCDD06BF00490D889AF778D45EC9F7C4EF7144D6F7AB2A6E56EA291F2472858964E3D6
                                    Malicious:false
                                    Preview:.I\.;..q_.....l.x...k..c.Z+.H.W"....Mf?5B/.o....A..:!...5...=1..x.nMa.S.)k.....D..K.C->...\ub......&P..p...v....P......6.....G./..WPO....a b...G.........i!...ylD....^.....0...._..9..\V..-\J].......K..YJ..M..0+..{Gq..o=.kdm.E....&....\....6........(...T.....<u....8.?..).U[R..W.W...kW0.D...].F.^+Wg..>.^T..o..........]9_.bP.$2'..j5]........dB^......Or.>^.1.qa-'.).g.....$..;u..3....'..C._.$*}.Q......]..q...s~kT...P...4C4o.p.,n....K=.^JN.//ML.Wv.e]"J-....f.7w./.\.r.P.......C.c...#..2..E3n_.....v..?Vl....8.S...#..0..{...3_.J..(..V/,(.t.M.....k.{;.....$\....Y.Ura.......w.E.....C~..b.&m..7.u...I...V6w.. .qhJ..i..?.....q.I\..h.~.P={>...&mW{.Z&HYq...Y}...U..G.K.....'c.NV!K)v...3.]d...q/E..'..,I@ @..(..*4k....c...w..[..c.~.N2ee1...^........h.....w....c..#...D.d..+i......@A.U..S%a.....TI.Q......8~JTM....x)..VDM.....p..eF+..J!.P2.&&..8.....L..Q....!8..r{).&....yN.:..m...w..Y.j...!..8.>..#d..........hU...7.6..B.yD...G7L.G.I...w._.%....mN...DlX1D.A.C.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):11420
                                    Entropy (8bit):7.985464311122562
                                    Encrypted:false
                                    SSDEEP:192:2DyWLlhkrn9Ppwtpnj3L/7515XqhNlLMUX8ZfZq050afNe5qQ0eWm3Y:2DyW5hGwthjL71XqMo8hj+ORQ0l6Y
                                    MD5:C05C1B4402F5C99F42940B85B55F5EBB
                                    SHA1:B8211D0B72B16C112905CDDA2CA4DD4E6D2CB996
                                    SHA-256:156331EF811B3785CC3089E9F89833C8FE90A55F953D1A2B25500A1323A24CBE
                                    SHA-512:1E17B003F6A45122D50C4B31B0FFA06DDB0663F5C0A3AB50E6254F89C4B261BB635172385AE341B6034D2C249944FCAEC676FAED49BF06F46B03F29B9A291A8C
                                    Malicious:false
                                    Preview:....<_yW,.[..E537..=5...c..../.........!;.f;.....P...z..{..../.#}m6.7%_.v.Ys.q.c....3.6..'..7...#..5.....!T.K..El..P?...'.....7o...+..Y....qq=.$.....9M.r[4i.*.a.9.E..c.l..n.8hq.RI.%=t.P....k:Y c..+1,%..0.t..3...J~.*.*......GPbN./7.c'.._..I......Yf. _..1.*........tX...>.7.l.1j{q5L..r`....=.#.l.l._..w.rc",....*.wz..7:...U.X...p.y'?...[...i.zY.).kb..1I0..+..3.I-..<.H..d,.m.P..hv/.U.Ojj..u.v.5e..u..n......../....%..%.b.4..l.IH...x.....+....Pi.1?..-.............w.5+9.....}J...........gU.}....M..1@..[.=A...M.)...S...;B.._(....k...r...%.A.c....%.P...2b}....T.......H{6.g....TH..+.EK.3..;5R.:`.&.B.@.aq..^rDe..,..{ep.s..=....Fp.......o.K..^.5P?.S.>vV..d.i.q.S........E....Z.J....QId.......?...2.....C.@..? ....]...8.^..a.c9..cAs?..'m...T..zU..(.........(j.e .N..aX..#...D..xO0...5...k5K....&..-T...{F'.W.M.{0-..|D.!..Nd.'..I.../v.t.ZJ.7.v........!)h...*....a......[W5......hC:||=7,..i:.........XJ.S....0....C......4m.....&.V6V.3../.8.9....U.9ew
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):20888
                                    Entropy (8bit):7.990983679260373
                                    Encrypted:true
                                    SSDEEP:384:gbuuNx8KYh1baNrOK4Rtf46yrKZgVCs0X1Ri7GxmvGlNHDhDMOB:gbNyzGrOPw92ZeCsoDWOlNfB
                                    MD5:6ECBE991077D2D3B3D312AF9B5FA396D
                                    SHA1:ABD07EEAA33D47A1F59C26EF0F49D73DD9B4AD6D
                                    SHA-256:66259599688A6ECCF3C9A6B8AB30AF2494C9227D23E2B305BAB2E575214A24CC
                                    SHA-512:AA65091650E6C1C967A3987E6CB7BC30DD4144A3786B42EBC59EDE6167B7F20BA661B674BBAE0FE51C93F2C2FBD66F002ECD10C88938FB52248014F1592B1DB7
                                    Malicious:true
                                    Preview:E.......K.K$.D....{._"'.U=......2..ZG.....6[$...N....M,..F..8.~........&....F|....9.N5..4.W.tVAT..9.U.E&H.8.:.4G...T.Ml.`.\.T.t".g...&.....r5p.]|.`.?..e3....`d.9h.!&.m.<.....[K.c...I.X+P.0..Z|w..Y.....\..'g...E.SU...r..H.2...)..=t.r2....9.I.:.?.7{....A..d......Z..a.A...$.-..|...#..o..%M[..|C..'.....!.....R%...a.=...S.....1;p....b.3..k.a......O..f..[%.4..lo.?V:....9.f.DW......b.%....J..Z..e.[.x9&.Mx..v..:.R........#..3w1K...|...A(..}.-S.c..&......z.|.u}HB Z...b.?.,. ..`...*.d..AX.K3..jn....v..6.....u../zw....M..=..8..dYH..K....{_.f....}.S.....C.e#..~Ue.e..t..H1......E(.%..3vh].j.L...b.~............1.5..b........r.r...X~/ko./.U1V.........aB....1.......r..>$.\NI$.`..R}.#..b."F..0.i...q.b..p,......>m2..m].KVd.K....Q.O...e...0a.G`.rX{.0...:5..r.~y....&..k.T.....|..(.......C....DL.....]....Y4k.W..Q*{..#.ejX.E3^..>...D........o9/".\....h......../)m.u....\."~}R.....l...j6....B~..~n...A..5.rd.{........x.K%.e..OR.(...X8.lc...2.M...Z.-\w
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:Dyalog APL mapped file 64-bit version 87.-122
                                    Category:dropped
                                    Size (bytes):1604
                                    Entropy (8bit):7.874650592471923
                                    Encrypted:false
                                    SSDEEP:24:5JdTQYYYolMkebTMnfIfi98mDrKOXuaKnS3C3c1r18J6/kMQk:nWYYZvvnwkHKJfT3/J6sU
                                    MD5:01A81F61B6C9B75EAFA2411CA5787E2E
                                    SHA1:F1328D8C66F24EF6DCDEF995793AD0A109E2B206
                                    SHA-256:4BA73DC5E7C6C3246E739F5080093F4E577D5F37038B9BBAB72F1D9D7F6F388A
                                    SHA-512:991008E88038969C6505868D4D9C65775CA87E3E94EB2B8A4DDF7B03AE81A5F7937F6C3469D55335B9F91D425F445E1E4E9C31DC94EED98F1AB2AACB91685CA1
                                    Malicious:false
                                    Preview:..W.;.D..nef.#..U......%.I. ...>..v.y..V......>...'...._..5.4V.&...D.$p..[....A...%...G.._..Ah..otA..K.y..jJ5......VY.E.U..`...u../.!w?..~..!....,.`a....k..d......S....?.....<ag..O..f.;H.H.X.<Qy..5....7.qUE.g..7^oD.2....!^.....=T...;7>...A.*1.,..2E..,.....H.x...&..w..$P...H...c......|.P.}......z.WDB.9Y.C......p.....z.......,..>Ar....a.1~5.....^> ...I...y....z.k....M(\F'.<..=7..H...)p.A.E.-I.X....(V.;_k.z.t.<r....r..M........3.N.E.K.Q.0....S........-.F..#%F.M.....q.....~".P{.n~.qC}.~1....B...OA...1.).Y.,...=BdA:.gaT..........l...8....N....n<.ns.........'p.....<.v.......R.xg.t..S..0..>.....w+....ND.5.r.r.%...2.f?U......FC.d<...t.|.!.....50.q..R.7I....7...9w,......"....k@.uc...m.9.Q.H..4.^U.. ..)...f..\...DaL..........QR.y])i........8ZF..xB..b.&....v.'...(.b.....S.X.,...q.....c..1.K..;...ly...5=....... S~ni...y..A..Y%1m....../j....P..:.x...[..%.^7.......db..>........".?...t....-.qQ.9L...u.....2"...%..I......#....s.c.(>(.1X......
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):3056
                                    Entropy (8bit):7.935994953469861
                                    Encrypted:false
                                    SSDEEP:48:26MnLEjqf56qclx0ofMbElYZFJubASRpOUgKcmymNLdZ8zmLGQ5jjg/+FJV0Pe51:uwa5MioUbYYnJGRRp7ceZ8zCPfs+lx0e
                                    MD5:9A653E8826A2C5198235A98717E8EA44
                                    SHA1:7EDF135C22909F4271D9B14804B697B38F574BA2
                                    SHA-256:E441893F28421AF3A181663BA84B1F0AE87EA8B210211DB2D8767AAB8E16F328
                                    SHA-512:4B188536E953CDAC59D0F0607DD9A0C218D337B743980576576CBFC31093BA6E0CCB726D665F4138787D7ABB1C7CB7BDE4ACE6410566E414E00FA6EF97F48A56
                                    Malicious:false
                                    Preview:\.D..V.n....N...Gqzr..K(.|...^..z..x........^)$.y...|t.z8.1...../zi.2...6}...=.uyC..>.1....FC_e.!.L..j.VB.."..p7...S.+..]&.o.(g..]..%..P..Z..V......&[...@...V.T.@m..".Yi.7....8.r!....."..0.. ...*.J....`."3t....1.....~!F..b.k%...b.F.p"..g...P....U..h...X.]...`....$.E...J....9....IA...f..BD&....].|8.6k...>f..o.......}.....6.....r.,c....uy..b.DvY...L.-..xp...`...[....\.Y.....,.:*oQ...i.Y..c.9F.`.....r../..p.G..ye)Gx...Q.. n..+.."g*F.)1#:.r...nl....XH6......dW].....c.u....Q3V...K.....`3........._..r...@O..|.<...h...../n....)t.G.A..9..l.9.q......0%.BcU...+Ky.1..k\S..?..2..u......C.){J.r2......8.;j.Rj7y.f...w0#=C.S..!.U.%.I.G.Y.=...%...'.Wk.!...u...... l]}.j.....>..q.UA.5......Zrj......p.+.U..wt.!.M..n.0c.L.9.}R.8.dr.....#..Z+.#...C..|..h.].b..At....|4.a.S..q..7X$.:.`..ZfG.#.{...k..D>...6.c....-Z,..o...?[.7........j...:.A..^.$M,..P...k. ...".8...t@j/...V....)_i..'w...'B.y".98Yy....D..7\._....9w.0.........=...A....I/yK.}.h^5{.1..e._.H.}.=...C.:
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):5370
                                    Entropy (8bit):7.965537336378876
                                    Encrypted:false
                                    SSDEEP:96:XKa4ErvjT+dfOEBAGJaYX2JBPg2UTrv4hwFZ18hlrY55M17dWa14PG2eERVNPmwc:XKa4EPCNFCtNBuTrQhwAr/17dWjPuuAP
                                    MD5:5266D56E6007753C8C115E43727C5A5F
                                    SHA1:1EA8B988B92CED3D1225EA96963BC586043A9DD9
                                    SHA-256:064482977172E4617DFB0F27E0494345594D9522763E17045928FA99185C0E6F
                                    SHA-512:F0CAAFA405B90365723073A83DC50080EF96D62286D959D5B1006D7BBA976BBE798BCE0C2DA5CA823EA6ADB1FE0F49CA73497771B3968350FEFA83AE93CA8BF7
                                    Malicious:false
                                    Preview:G.1.}IKS......<.._..F.y.a...pBy..|..&e.';....EL..=..d&.5q...g..Q..$...D...Q....*....T..wX...a...t..'zi.rR...<......E5..m.6.........^e..F96.gjV...}..8rA....M.I..N"..v.<......Rfq..E..Q..I..F.x.....:e....<A......[.....hm.7.!.....5....T...P........"7.t|H...3"....}F.aNw.HCs%..9R..........6x.u.l.5)@(..........y..8.G.].#.' I..U..Y..\....[.i.......H.R.W..N...x..C.x......H)..8VH\*w.t.(..~?.J'...AN...[....D5....{.....4..e.?R!..W 9P...q}5G..7!f.......;..[...ua.%..qX.m.....y.[9...+5...9...e.gN..O.U......\6..:^...)...qu.......K..9E.../1.p..Ef./.n[.v.M. 0...ynH.>..ir.[%..Bs......6y.fO0s.s..K.P...].......7m....n..F....w.T...z..&....50.,Q..3@.0o"..1.-..^.kQ...T...?....9.V...J..3..#..W. +E.Y.Q.......+........l<i..9..L).$MM4.-...."`...^..w.l.#U...r%.-& .+..w......M..p..S..>..,M.EW..)6Tf.\.HfQ.?...oNk8j...NJb....r..?......IB.OOY......K'.j..."m3....S.@z......bl.O./....gM....?.C....z2....`...j.Y..1-...;&...Z.....1[.Ln.N..f.26..y...X..9.'A..K1.x.^....b.k.......KxA
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):7991
                                    Entropy (8bit):7.9761171346246265
                                    Encrypted:false
                                    SSDEEP:192:UlCCgtgCrTWs3Y1g4OHpcFN51SW6TWP4KjDWxGj:UQCugCpYQJcFNbS4TDWEj
                                    MD5:4806611AE9124FB2501939F91D0918CF
                                    SHA1:219E8391471ACC746E0778F20309145979AB80E7
                                    SHA-256:77FDCDC2F0EC35F010E53CDE3D78C61BAB69034E97D34416DFD0E98AA9DEA215
                                    SHA-512:1E077503CE51DB07DBB46724C6576E998A90D8F3D9BB2CB6B9B719E65589D5EFC051BA15B536FD734B705B7CE23028624C6014A65215D8A348890A687034FCE9
                                    Malicious:false
                                    Preview:k...j.v.4A ...H.T..k.3.F.08..@.-.2...6....F....)..@E.<pG.H.o...........TI...,E....-..D..xn...>.w.m.:a..d.4...c..k...../j..(....-..k....zc....j...(..kb..Eq.;.8.y.Q..N...D.E.eR....C..Dg%d.Z..#j.........\..7Q.*/...$..v.).dfcwO..%.w."..x.....)?.H.........!..0.gD.`?.2..#.q.5v.G.]..`E..IOB.!lSW6(c._...@tg..dcZr..nH.~....N.E.B..X..Fb.h.+..L..r.Ood..45S..j.)..U.3-.....9...)...l..TT..3...$...&"..3.,.R..g.@.)@.o.`.\.W2.....u&".b.........c...FZQ$\......@..ui....4..}...gt....O..C!.=*.[2....(.|.4T:.}(PQ.......5%f0....CO/&...K..#Q..W..dd..j..$|..U....t..=.........f.... d......lq~V.Z.A=.;....[..oKT.W.4|W{..E...2..&..........h..",.....f}.+...F.#.q...l. .Z.....Q7...CQ._....^.96.(0C...P..#X.R.P=U.S.k.y..C..Zj...-.H.A4.R.4.+.o........=;97e..As.b...},..7.B.9...kf.......R%.....is.......`.3...!.......m...u.FYc.........q/.d...J......../.*......KJj.9...%.V..Lb$.V{l...3~2'.K..OsH5.....u...&_.`..L.....n..}$...~.uu.uSq...|c`.......P......i....T.........].6...\.y.6.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2347
                                    Entropy (8bit):7.921962973210298
                                    Encrypted:false
                                    SSDEEP:48:N+l3RGbdfPrL4m7JFbENNZVZsApGbIinyUX/e2oF:mIblPrcm7fmZVZsApG1HXfoF
                                    MD5:20CC7085DBD57E357D57FC8056A80604
                                    SHA1:18A5D9F8FEDC8EE394B6DB7ED1974FAA161DFA06
                                    SHA-256:2595F74004E91914877B2F79C36F6A351B8E34030E38EE46B202A6FAC62CAC96
                                    SHA-512:0F6AFB8DD6147EA552FED13AC2CD23392BD07B11EB7B3E146079912B4BF0BAAED0BE09E379EC9BFA86C7932CCF4B610952BFFAB81506F4504EC82790672AE453
                                    Malicious:false
                                    Preview:..p.|sP...\.U6.....5.d..Lcj.....)u-......).cQ.q...a..*)....@.Oe.'I...r....c...r...q0...3.X..G.7...s.&Kc\W...;.3...eSF..}.I....W'..dW.(.<..%.....^......L,Hv.#w%..Y../sT..........L...7..4..2.m..IlXn.C...Z|v........,.....v..........MC...-`.....U......=..D.8E...Q"......hQ....6.C].a9.#cD.wVQ^..1.X..k.....s..N....e)..`.Q........{a...;...U...l;.....S;.b .X.....5~s..+W.B.l.\.|.XD._.YI}..>(..].!U..+g..y.G]A.-.g.9 OER..k.......r.i.h..=+.<g.S+.....8.GJa...J1.P}.l...xDG'.j~]......uxa0..$u...d.[.S.*........k.....KQ...r.6.oR.s...}..A.\..&...x. *....+rq.G.5;...y:^e;$...Kb.t.....kkU...[.....n...R:3.u....Q@..&..C92ff`.1....R..7Q..k....n..*[....{...Yj.E..5.A.)..,.%/..-I..|.O^+.J.W.1*@.J.z..).Do...'...l..1.2up..L.;..#./.......P.n~V.....z...s.F..8e.z. ...h...x...........:.[JH.}.5V?...B]._.q....:..XL.-..}..o......J<t..._}.5..n.P8....e.. ae.1/5.f..&~..6B..a9.o@..HA..'.O.O..QR.2qX..'.....t$....OAP.?........ .3......Qnh...cvL..Y..U;.:F....r.........}E...G..!ME...d.yI.k
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1912
                                    Entropy (8bit):7.9020123550862325
                                    Encrypted:false
                                    SSDEEP:48:qIErwG+fzgKW4fVQGaUNMRC7HyFi/ujoE1kCK:+rnY1CehusEaN
                                    MD5:897181443979F0EAE5A329C2EF6F19D1
                                    SHA1:0BF9E3079038D2677057097CC2903009AE90B031
                                    SHA-256:8FAA0E1F8CE8042151E3C9DA5E266A9EDF21DBF0773007D301CD03760D676070
                                    SHA-512:2E3BBDA4AC85FD0DB73C71DD3549B63432916096F2D8A6BAFB7CB622A50740C01905EA82063A40F22DC38A291BDBEA1C029B5923C77F421B47F104937E448814
                                    Malicious:false
                                    Preview:&9.._/..L.f.. ...+=r.35..R...D..{{$..)..O..QN...?.G..{..{.SGe.T1..J...y.....</........x_V.!./.XaZ&..$...Ug..W8..H#.?.vE..a..t.v3U.t.Z.YA...u..._6....;..H..AQ..D.J....X;.....v...fv..F.Y...W.^..@Z...^^.B~s..38......7.B....6....y.%.K^i..]..:..h.....q....<.'."....%..!.p...z.t..G...... .....r....yJc....(.@.z....UH..M ...Aa5..)..q4}U...Pe...j...9.f@r...h.1.....'.7.loi..R.@.A.U........T D.&..u..vOk.R.........u...v.#..d...d.8.....t..v...8...U..fPk....)}..e^9....q...-.Tv.(..7.....F e...o.Tha.K^.v...$QF....._._^E1kR:.+...q....md..-5..B19..;|9.....*.bN.#.3.%&.......L.)..4...iO;..#pE@..F.....h....!.......Rt".......1.m.-.E.PQ.z..!.Wp.....$.qn..j.2.;T..rCc#K.%........1...7..Y......;&...P......W..b.....*M.*9...X.M..NX.#.%.W.?....<DP|.^...].y.{..y..{.|.MT.V.4=."?#..a.I...{.n...z.FLBf;w.........L.u..P.wLE.:..."}..}.~.2....GZ`Uv....q.c.......&..pxw.W.&S.aqZ%T.i.".93.#....rn..<.t...J..........W....UO.."...:.E...-...>......yZ.l..K.j....|.t-..t.p5.wz/..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1880
                                    Entropy (8bit):7.8960048794348685
                                    Encrypted:false
                                    SSDEEP:48:5/9BW0U4N8Qd5UAKAaZbZAQSKU0VdjSgS6wMx1q:Ve3I8QdbKA+2QSKBdjpNwMxo
                                    MD5:64A9267CCD1CD07E6DEC0B788720FEFC
                                    SHA1:BE1BC9847BFA65EB135E8B32227E934C588BA89C
                                    SHA-256:5C81CE89F4BF0F394DE865D7ADAF36DDDD9B194500415786088DAF8293E61468
                                    SHA-512:79F1FDA9FDF64016A756F7653EC6AE7D8C4F82079FB06524EEEBAD776DE9E31B9585D1C0E2BBC45DFD5CE0FE3AD0E17A8349F9BBAB24EEB49730F4EB64BAABEB
                                    Malicious:false
                                    Preview:.'@S.@g;....%..)..h!../..'....17....3.9..T.\..(.=#.%W.w..2).B.i.4..q..b..7..|.j..A....o%2.....1.fA.....>........9a...,.x.....\]j7..zO7g....h.|.uL...!..8]..y... .S.\......z5...3.rK...Uj_."...x..@.Z..I...t..5jW.7#@.)_...{.eS..k9.=.d..7.*T..R..K...#LLb.\dW..W..^>..dH;...)...(.q.A..8.......>>.k?...-.BD.:.45{z.!...A....~.>..7...(A|.t......"%..KE.%%.qE........[o..../4|...s..O5'..U!.;..[..U.......3_w.4...<pZh..`.!!....l............0.F.....lh..8..B4n..DKsy#.#3..V..u..d..8........lg.i...m.......n9....*e.....P..8..-..C.(V..K...nyO...a.....FXs\...j...p2K..Xq?Y6......)~W.v.x.jbP..i.yS.0...O.T....Eg{.B...<....&....<wp..D../...C..G!<.p.........c..Q.#...#..ag.x@.X&.!.Z..2.N*[.X..Gq.hu..6.Rj..P.f..W....P].*VRt..C...=.D.()DP.......%1..a...:...Fiy..)G...O..NZ.nH>.{.6m....~..o...b...r....'oA.fv./.\.+I1.6..{T.t"..Q{|93....t.........%.>......F#...L.y...h|......R.<"G1i.l........S#......*TW.l.y..Z..p...\..J.......o...W.-o....r..G..OE.\..nO.W.'......r&b...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1878
                                    Entropy (8bit):7.89813013283653
                                    Encrypted:false
                                    SSDEEP:48:Y/61iWg3WwXiLYs+RtB5u4BJWzwZsuXFgo0yDCqRPZxXXwplOt:Y2GGwXikRRjU4BYzwko0ymqRzr
                                    MD5:77883BA851A73A80C7507A9D4CF1C799
                                    SHA1:6302D52331722BC4B8E3C0A228BD7E4BCCF7C5E4
                                    SHA-256:22BB1D79108130FC2E334FADE7BEBA1434EC34239B4EB909F4A74979336B3ADA
                                    SHA-512:0DAAC7BC7861679120DCDD31F90D0A1C887F3E8D81927184341BF38FB82BD55927B1E333BC39E74F4767ED8E2F54C4F6A621A249F9AC0036065C31867D147A14
                                    Malicious:false
                                    Preview:...ea..YB....=....x....A.t..H....q.-....._..IR.I$-.0..^h"..w.K./n.3._..B.........d......_..}.|6S...]..jh ......i<.N.5..........Pk..uES.L....O..K.....7&..S..:+.9>.].gZ...b.EP.*l/..w...%-.%..zIS.f..x...Q>..../.b...I...NG.6..:.-..R....x5....(c..&,w.I..Umw.o.cL...>.wX.P....s..<o.._...9.K ..n.....91.dC^a..B.PBD:r.@1"f...#....r5;w....p[..>.&...h....U.2y7...(.....3...jT...Xl.R..Uq<.l...].U<.1..L.Lb.....FH.].M.1..a.B\....C.q.3.=6..:-...z%.K.......B.?.I..F..4.H...*7..TR.v...w.....J.fh...9..i.t.5.=...*..AH)..kj..y...Y.@I&!.Y...M..qb2..H,..F..f'..6,E(.~.s}..b..VJ.. .N...q..~....W:Cs...;....q{...........[0...9.0\.8.....lna....?..........q|...../.....i.X....8.6.x /<i._'...$......T|.<^"E=dT.cR:xb3bf...PN.<5.......!..z.N..)..A.s...rD.....}n.b}.l........OD.pTb....,.`. .L.....D.....i..=..*..U.u.aP.#gJ.<.E.~.D...y.N<.}.2Cl.....R..,.......7y.^...c.j......;|.i.>.M@.....8.~&..{.|u..!.B...B9.....}..@.0Z.,w..r.r.^.%.U+......\......v.w.w..}U.h...0.:P.;....)?...l.ks..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1879
                                    Entropy (8bit):7.898240737293708
                                    Encrypted:false
                                    SSDEEP:48:WKA6G+RhEQjcLSZC9rOIrB16amZGhanuxU+nNQ:RAp+ReQrKrOIrBoaQWaIBne
                                    MD5:34C85CA9EABD152CF5A2D98BE130360D
                                    SHA1:55CDCBF7C2D27C7C63A41A491E56B8C9ED071DB6
                                    SHA-256:4C1B2B422D74BDAAF68D522DE2C145CBC657B26DE416EE5B51267108EDD4B4CD
                                    SHA-512:DE6F0E726402112C12B02F546789778C0F8740BC270A42DB689529651DBB0E658B57EBF40B52ADCBB191D65F104828A396696B20B2AF0EE50ECD3965757F51E0
                                    Malicious:false
                                    Preview:SD>.=V.tg:....1.L.M+^.........k..*u.N@.B.p.f...N...;....L.&.....PQ..!..8=Pt. +}lv.I(..TB/'.s...o..H...4b..,.VB..w.O...k.P.so..ww>9Eq..h..5p..95..b...ST .._]..7....W..}.Nt.<...E.oh.s...G..y0.........U.......Ys.....[.1.s..v.c.X..X...>..}.....O.w]@....**QOq].K....{..c...|.....@...&9T..V...U...B.....A......5=.N.k.D.".'U)h=z.n........L./._c.N..Z....~.q......Vg...=j..<.........l.t..e...}.|..&.vzW.bE..W.h....&....|2=.J.*.64.A...(8....dC.z...D^o:..........-....h.N....:.k.L..<.s.+..Ys.]H.g.F..z.B>#.w4./...#.0....Z.z... e.,..o.>M.....I....R@y.e't.^*.5..=?.V.2.F4......o....*&..m..2.G.A\..6T.s....<..#......"a)..|9....v..D.9'..!..j..L\..m..S.\h......s......j.MXQK.@i...B.$]..!...=u...b.j...A(^...w6..C%..V..I6..2,.NO~.}&.sP.?3U-..B$.<E$.c7l..[.k...,g.e\.c.....'... ......u...<..w.0I.....3.=t...;.....$N/<E7..c..|<.....ym....:.G..8.I..G..F2.J..I*...Aj..9.Vk.._}..(../..f..@j8..7..s...0.Wq.p...t..?w...E..5...~............;.T4.....`...@s.....m|.C...w^..*R&7.vL<..=.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):3055
                                    Entropy (8bit):7.945899060910509
                                    Encrypted:false
                                    SSDEEP:48:GmMJtLUUIpX1h7MLsS5S9ffukLdgAJG+8W4bbDakX4CWiXpexG/42x/W3Hl1QXjJ:WJ6UkX37MOfukhJpibDnX3kGw2x/CAzJ
                                    MD5:7CF75E22354CC430474781BD469F792C
                                    SHA1:4E897B639D12E99AF3482C26AD84A29E0EDB4EA0
                                    SHA-256:843D0C17C2EFEA9D38E9C24390F9BEDBB8D06D1E28619F7169CBEBAF5C8BA736
                                    SHA-512:32BD80B8CF27C07194E002D4892AC01B55735D3AF8DE66E6A6969B2DCE6F9E4B72730F5B641E88DA6B57130E8278D6FC090CF78356B1EE0C00EB2735CF0DBFF2
                                    Malicious:false
                                    Preview:y.....T-....7.!..t..!...d.....5...7.....5".0....$|.-[.m..d.......G.......#....;..8...#.....I.uv...f.NZ..g.p(...G..f...|...U.c..Z..gK;#.\Z4LG....O.t..7..'.gM.r`.g.QR.[..8.B......}..#.".3 Z..jc.4.B.UxN3......N.uBX..r:...X.#.|.......Y.'.#....w....g....;..4(.W...I...[.O.b.....7.-...g.%.WK?..^.T3.&..R.=.a+.v..(.......M.Y....E.3G.5G.0.0.F.MX^.....s...z.!..y..k.a~...0..K.Q.%..E>..).A..|..f...N....u..6?.........PQ....0T.oI.O.E...S....._..g.G..L.F.-^..p..1_c.7?.Q....>tg=....a4.../&.n #.j..X.s.T...'{.....u=.....n!.bh...8.?.x.....iF..2fIg.c.....\. i.T[.c....P....T...C.<.ZM.)....b.....*...B".....Z...5~.tp..I..(G.&.\.....2..0.9L...W.f......t=.s.#..;.PO.T...R].a.......2.,...W..BZ...4.......S..'.....w!.u.B.....#c@:Pg....I1..?u...L....F.H.w. .'......K...2.)w..../.S6..W..}.L....;.&..|\.},|x6.o...I..p......Y.....X..4Y.q. .h(Z....y@..X|y../I....F....Q,%.M~....n...`8..V..Z...wCp&A.Cg.8.....[............E...U.u..Xq.B .L.p8...0.5<gsJ....4.p=kvyc...A.I.U1...97
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1465
                                    Entropy (8bit):7.849914697150903
                                    Encrypted:false
                                    SSDEEP:24:ijPCjKJLM8hkDbsCJq9DFcCKi48XyFqwJBMxRTRb+HdJmunNM6s1rquMJFbRSPp9:uP71habsC0vcCz4d3YpsHTbud1rqspTB
                                    MD5:AF3463C635E7B2E2D17944C30A5C400C
                                    SHA1:27CB7B66A98A570C298476016E36B21FA23FB9E8
                                    SHA-256:52D168A0745C96418F84CA5868D522A055CCEF704CED4E75E288FCBDA3A55C7C
                                    SHA-512:38526AA81BC30DE45C1C3605DCE1D96CB6C430344D2330672D54D9F465450F9EAF8205AF31365D6D76151E804D7F2A206C0AF82FBD76B7496CBA8BB082B755C6
                                    Malicious:false
                                    Preview:iq..F...wU=..C....k|CZ...."q1i...d./K..E.`.....T..A9.mVa..[.....qk..!.h.2.S......U....?0".d...k....W..V.K<...\o.w_.A..3.|....(..wJ...."........|}....:^..1...T).........*.I..U..7x..,......Z..._....P.........s....2..k&....c.<....9..Em.....W.3...L.Yn.&<..3......$...lP...x-. ...g.'.Gk...`nj1..K......nD...%..,.Dp.......n'@.7.byE9..BV.z.O..j.e.R.H-...l.*....M.......mQ^...3......i.1:....>..YS>t$Yrz.u[$....2.+i.`&.8..m.:.%.H.ba..r;.[.....P...G}.$...HWg.l ..6...f...?8...Qp..t.`.....0.).b.Y4.....].R..n.t...M....8.D.0h..88.....e..N.L...%MA.......|?...r.I=\................G....N.\1.Q..z..fMb...."....3....X[..+..#.q..P..1.l...%..a.{.....'>.%.....LPl[p..E..R>.}R.KS.=.n.....9=:......B.S..G.i......;.W@...{.q.6z....;9.....o..o\6u........mu..|-.6.6JwE....ln."*V.cO..6_........9&.ks...=..w.....*.....l.....#./...2;.!..)>....&.A.X.Z.A..u.0.."........7....K....t.,R..>.r..!.:._..D.].S.z8..l..d.c~..._.......`././.C...Q....H...Z..cW.%x..?....7.......v..3..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2165
                                    Entropy (8bit):7.899249555108802
                                    Encrypted:false
                                    SSDEEP:48:j6QYpOO+0tNHjd5f9ebDi9Mffn37Hl2WVcx3RktJKxqN7+fuCk:PaHzevZH3p2Hx3KtJ18c
                                    MD5:8694DC53DA38B8FF033742D97946C0D5
                                    SHA1:20AC17ED0849B68230A440ED76FE9869FB1BDA8F
                                    SHA-256:76A1604E139F703622C2D65C980DEA4660C102A628BE6461160FF99668D91326
                                    SHA-512:2BF7BB9C9D5E48EC912D620979B36524E17D12BC85A6ED408529586EDF9A04355217DF2121D0E8A490D633E361108D5D2EBFBCE9AE0C9D3ED222D81928C9F7CF
                                    Malicious:false
                                    Preview:...SO<..|...:.d.9iP.R.@...$....:.u[@r..OlU..X..Y$.T....%*.....9#7.&Z....Z`....3.*.B...7._.%.E......@E. ....V-.$.D.K..|...+.E"..........;..Zo9....5"....xu.'X...3wXm.8..l....M.$...]9...S..]?>.......*.6..."...5.1...R..F.(@....&....C5....0.H=-..b3E.....]..:..w..b..4..|.<J...m.Dr@+..-=....k...UZ...m.@.-E./Fp@%f-+..%...]!}H..H..R@+.r..Ij|.P.. .B,.o4.P.H..?w....1ny.#<...fI..@.....n.......G...+....9U.Q..O.G..,..........!.T+.B...6.DO7.......L...v....D..{.C...d6..?...:....3N{H2.d.._...I.oE...[Rz......Bt..Y!..*'.Y.....(..eO%.oJ...I^..\.zG.u...f.."..v.8.{......'.W!.R.X..R9;@...c....gj..D+.V7.......t..[R..........+...Em..1.\.......3.C.....3-X...Z.'..J..a@.1..G...66.F.|.[j..R....@..C...F...p?.. .i_q...T4.]...../....n...P.(....6.;...cv..Q;..,.g..U.]j..Pl...@.B.-.. .nP.].Er.T..L.Y.)-;.....?f?..RZ.?l.[z.:..8@v...Y..5.v.;.I.....97.=z.....~?..[.._..\b.H.3k.y..'..(.)Z9b..R.....>.Q..k.Q|.4.zZf....MRjEI9)..l.0.R.'...sTkN.f.a.....P.~.G[d......E.m.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):15674
                                    Entropy (8bit):7.989682766072381
                                    Encrypted:false
                                    SSDEEP:384:IuRPQHUqySjUUmWIVbwXinYKVsYJbnO86Qb6RechU9m:z4PyPUmzbworh6s6RHhUM
                                    MD5:B415B1CA94AC187F4EFB175E384E5449
                                    SHA1:E5CC753BA4747F8807AE03126D8FF623C5E6B5D2
                                    SHA-256:765038CA0B35376540F46D0072E29713B208CC7B5D0D6743CC1B39CD0AE03096
                                    SHA-512:05749292474942F549F3C2F4D7BE182AB1D16BA266BC30B0E8A52AB999C196B3AC3320F402C8070E7F8895D48F805902AEE90FC17F437BA4CBB44CA5BA376D5C
                                    Malicious:false
                                    Preview:..v.....r..:...\.p...tI.j."`c./...A....7....\.....`.$......~.....mKI.G..&..j....G.......=....S.G].y(....e....'....<..G=....RU.B........f..4I...+.........X..!h....G.V...f... B8?!......e.....~y....)....iM>.....q.d=.....L..i........y...0...1..;-j...T.:??:...f....S..q..0*J?..~_.R../....,..Ul.DZ....._...'.s.6U.2.^>;....l)"g.-..DY..t...QFk.Y..>u.L;f.g...o5Njw..I:..,'.4^w..T..&..b..{.H....3...R.........X....'qF._...L.V..w.).t..Q.j.ii....].z.4....6\.S^X../..E....R...$.1..c....PgG.. ...I.....-...p0...].C=..$.4...a..}..5.u`.?3r..1.e.<o.&....z....i31h@.....w4p%..&.....l../.... ..S......h.(.....rc.KY.a53..M.RC1.P.qP.0..I...e...B.s.[.#NSS..+...b..#....H1p...p...)|.7[5.$.....Y.g..x:..]p.].@)......?\7w.....s.$C..7}C...^...Tk.Eu...S\..x\_.i..l..................#..X....u,(5..1$.....>....3.0..0..N.Z.5.K..VA...u9.@..n.\>..C.`';.[.1...}."...i.Ll.......?..z.p.eZ.....Q.....J=b}.&......E..sw./lN...&.l.|d.e.M/x.7]..4...by;.2.f..^`=.c..\.@_l:.B........o..*.r.y.5e....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):38535
                                    Entropy (8bit):7.995375909859073
                                    Encrypted:true
                                    SSDEEP:768:yMFAkcm5pDARWw2D7E1gx6mi/ASLar7F89MPFxF6wG/S+FlqZ:yMFAkn5WmHE1gSLar58sFa7/S+SZ
                                    MD5:9FAE4031B0BF0A6795ECE7D5D1B07794
                                    SHA1:F9644C11D3DA9805EEFF772C93090C98651EAEE4
                                    SHA-256:CA7BD6061F1D5C99B2343A2B27715B5A47F9907318BE22EB0124CA4D06BA4933
                                    SHA-512:4808570A21786E3D591DCD48819125C9CB9E8604C7C41A01BC21F960DA10BA5CAEF4DE7CD67FE9831CCC7496FCC2EBAE24524F6389093E97BE8507CA973E209A
                                    Malicious:true
                                    Preview:..xw:...........7.?..._...~...`.v...G...Q7....YL... ...R6...-.....K.R.z...E=....:P-p.4...%G.*e\..$...@.%q..K.3...!...W.P........?4.+g.K..y.A|$6..b.l.!....|.4..pb..-..f`....N..*l.....a.L.@>.\......H.r.s.....r.a8N3/M..C.rIC.b.m...T'p2..)n....Us^.n.~.M....H.-....AOJ...~.Jc#qn.:C..D..z|9MW-.W.!......+.g.D....ErP......:Q.{."...p..O!.N..bPaO..#..ol..#.6.....U.u.....c...b.6.B.hVy;D..#5.....Ic........./n...Zt;UB.8...o;....3`.R,a.n.r$?l.0-.)....flK.d...!`1...3.G....e.0......w.[.8..s}..c...^...U=...=:.S..s.N.K..-...nAde......$,...c.jY.T._......)1h..._....Z..:h...Yrl....V!!z.0..?.+.x_..'.J..fv/..%..1.......m&..Q..^".Y.]...........e..8..$.Y..^^9.j..5U.v.B.9:...%[.7..%.q.=.6..B.M.Q.~...+...,..:..8_......t.DE...P.U.m.....[.....I.d|..8.....-.+.@u.R......!........6..B...P.G..K0.e.x..(0...lE......K...i.e.Q..x....~C..,su.+....).BG..5OTM..................}.w;.4..u2T.i.....!,PW..O SN.qJ<...-.!~^e...j....J..$C..P.x...u...(F...Ho.T1 ......8.._.'....lC.\K
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):11836
                                    Entropy (8bit):7.984185366061612
                                    Encrypted:false
                                    SSDEEP:192:oQ4gzrDJqJQYW2YApJyS32CIiV/7P8mVmJ484s1WsXRpLcCc8hWwGglBqdtJcL/a:1zrDOQaY2Jx2SV/BEJb4saCp+Gu6rrez
                                    MD5:74E5CCACCF455354D11B9581437C1517
                                    SHA1:6576842BA44F81DD3354FA683E2AF5715C48F837
                                    SHA-256:734350C3F5BDDB23AAE8EDAAE1E8300594789D1F2CF423EEEFC6120276F9E21A
                                    SHA-512:ECBD49DF30A13288866235130115E7D0B4A33B19BA4530D920B486E0DFDBB5E31A74A9A89A7D1C357D0F1AD4BEC83CD2FB4E76C23F7B2604B4A2D7A3CED69D6D
                                    Malicious:false
                                    Preview:.o.%~ .%Y.a..C.PcN..Fe..S.l.....z6}.b(.*U.4..<..h.R..L.Q.|..e...(...mJ.s...l.....7.F...@.5..b*6{.)..%#.../'j.y.N...9A.#{.+MA.g.....a..(((...gK.C....;.....N..T.l|.B.....G.......(XL......deg..%.k...Y%.7.#.Z"..?m.......|r.T.ob..g..._l.s.qzv.....w..c..,=.?.'.X.......!...z..7Z...-.^..K.c....L...}.)......K....-Vcp.$ ..._.....C..?....+......m....._*D.Z..bBr. wj._.o..\...i5.."..[..s.....]....V...d.)......\w....y..Y2.Bu../.7M.o`.J9*.w...h....sMK.)L..U....b&...V.............28..`.....Ha/..(......$....p..%`..F.9..#.N[.Mr...`Z.M{.O.X[...O\?..?.S....B.)@..7.G.T....g..^.h..0..vNj........g#.K.I..B..i.....D.zo.....A4.H....Z.R.O|@.1.m.(C.I..H.F....Zj....{..?p...flBE...~..-..&.5ZQ.....f.j..........,i....C1.......x..2....:;<..J%LB>~...8...K..).b4EY....o...}........... ...M.......~"%u."....HX........CV..).t.2.'{.B/:.:|...5...^!mJ<..F.iT6.H....<wD.E.O.....qk|A-.........%R..;..9..._'..e.k.F4....W._.j.8.>.P...*2..t....+..........1t..\MMa.....c....n".O.`_.i.._..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):28334
                                    Entropy (8bit):7.9937123547236055
                                    Encrypted:true
                                    SSDEEP:768:CzKr6GLmWf/uIQoDVoS9kKH2hprXJELvNYPkmqlkdR:CiLFfjQIOS1GrXJ/k0
                                    MD5:88DBD1918A73CE95DE4CA5C5C4DB1ACF
                                    SHA1:9010F3F017F48EDA3DDD6354F1C3AFF4AD6E4C6C
                                    SHA-256:62C272F563E030973938AB87124FA4130BA251CCDAD9792BBAC2D69C68083F37
                                    SHA-512:8C278A99DBF70D7BC8964B1572A9F3F2216E65EF94132E5420350D61B186F99A3F0B5383D9ECE2039349871474CC5498CECD923CDEBB30C08C048285A1AFF44A
                                    Malicious:true
                                    Preview:].~,.o....jy.$C....^......N......is.^.G..\.AO......D6gy...H...*9...V)..r.9.v..yI.zV&TjL.2/]{..h...D...u4.D.{.cK=r.........\.8......G....d.I5...U.5W.^....J..GP......-S#rL..2.U.!..%bX.j......|.Jh....n"....h.. ~..h...3.{....Y..o/..ut......& q.2.{..wq.D..@Qp..2u.%.J....._?.A.$j.R....&Qc.n......[..x{.......j..>....vV..-d....'s.1.....S.3...1G..i.(N..hX.j^v4N...r......*.....^6....@.x/;...-py....eD.?...y..:.......U...;.lN.m....g.MC7.,.p.T.'.....u...'i.. ....72Y....f.L.60.....n-..l.....?f.H....._..A......KPL...J.]z..'.%..i...(w.=..G...iP&..e.......6...P...z..G......^.A........5..ya.u.]>|c&.........1`..l.m........l...>k.Q^8._).".."Z...C6e4.W....`.L.2M.s.*...I........8.|..].H..=.tQ.s.Bv..Nr....1..P.^.........T.(.4..x........@.....u..X..6.j.b..66u.5k..6L....}Jf.6.G..?eT........]0.e.2.h*..].|.......YCRs........T.7L. ...m..9......b..G.|\$.sn..H. ..Uw.-F..i.%.9.=W.h......N=.IqR.q.Y...a......aJ.....L..)9..h).iy.;.:.../.[..q...h.M.L...@....'.N....A]W...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2204
                                    Entropy (8bit):7.906625894071562
                                    Encrypted:false
                                    SSDEEP:48:ze/r51GZ2/tEMyS58r0n/zmdt65EpXL5TUj3e:SN1a2/+MyX0/zmdt6587l8O
                                    MD5:6DEE7436E841EAF0F14146E59E99E1AA
                                    SHA1:532C4D5B3A278C15002B11E7D4D81A355A63663F
                                    SHA-256:EDD17A7473E37B6270EF6C0AD381AED409004729D4CA1A0D3E242DDD47300332
                                    SHA-512:E7363F4800CAF896F942BF5376B69AF2FDAA76B87EA04ECEF17BC28A6C2B95D40C70FEF20DD9F96C281F2BFA7F2BA55F928493AA9DA87E36865E78A50CD48EA5
                                    Malicious:false
                                    Preview:.Jm.......z.H..|f.#U.=.._!.....D'*SP..............$r.f.x.|...HH.a.v@.f*O.rO...1..}F..[..tC(.=.#..a..*.d^....R.....-^1.xE.o...d.S.>....}.wEk._.q...D.... 2.yp.~>...&n....p.c.V.....v..&+X-k{.v.>...&...@.?AW...:.zd....c.. Wp.:].,..iE..y(_as..3...OK.[0.<,..z.}./..k_..T..hA!w&.M*..L...$.-u!.<.[H.\..'.u..*6vr."u....w...?_....t.mG...N..~1.-65W..z]/hG.[....Q.)...g.]..B.a...vV.xs....-.c.....sU....8...IC..].s.8cJ.u....B....%#9.v.....[<OQ..]..\..".s?...|..M...\]A.Crl.p.[.kF..Q.)...G...F.6..nt....T.~m&..M..{..:..&...0i...l1uF.F..X(.H..nZt.6.1../..}a...<S.U.....].\.5X............{0...Huo..g=c]...l..$..9a.f:...r;=..K(.D.V.... J6...n......N..q,4.7^| q.j...E=/.q$..^.....i.*5g.6h.v.s.....WgW.uv<.cf...Vo..z....Bw.]E.i}...8....'nu.T.]u.Roq.+^.......k.X.l....L..b....L.xB..M>7....-..b..G.!C.h........d.."..`h.y6.....~R....xU5..8.<......C...a.U....H.`.U..[$...j......c.`a....G......,4*t#]...p....f..5.B..K.M...-.....`,H.X....]Q...At2...<y..........n.....z..r....]....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2665
                                    Entropy (8bit):7.930004315656758
                                    Encrypted:false
                                    SSDEEP:48:h3vrrMmKuT93PzH9pW9nSKVjctmiZrKMCqf7R0MLnqh15JLjdwSKX:hjrMmZRLHulV2mYJ90445tBdKX
                                    MD5:7A9907C79649A9B5C1A8C5992CF3851B
                                    SHA1:9C2F470B7CFF609A5026F92CB01D0211100D8FF3
                                    SHA-256:78DFDED2A4DCA2893185DE0814FA5D07292906CDC5DBFA6237C6D13D8C5FA0B5
                                    SHA-512:DAB3E8E3F77AC9B1359BD0B117136A92105871A5A51BC3E6FFFC0AA2C5D236BFFA857E5292D532AECB954E6676FE83C3B6752975354979C71B948D0B0BFD8125
                                    Malicious:false
                                    Preview:....p..4...... .6.#.c.....L....m.H..U4.{z..Z.g.>.<1...B.$.....u.S...)..k....n..lq...@.u.....pD..oo..J.\.X......\ah.62..o.V.....&U..4S....m..1d....%.I77=./.~h..3....U:0..x.:.f....H.7..O....n...!5/...?...@.4.P.....k..Y.. ....E..o....".s..A.Dr..hu...:..0..6F.....6.|3.f.eL.....}...{HF..Z..gS.....M....>#...G.({..A.X7.X.v"%.?.2.../.....F1.yp-m...Q.ZG.k...Qjt....v2*..H...D.....M.\..6...*.!M.UNEQ...n..{.....m.h.>...../..B.d0s.(..0.q.PS.k.)......q?...o.pIt/D.r.C.x1.....n...'..C.........J.8..4.....{...^.o.|.U*{u+'^...vv.x.:.;...3...7b........8..4Z..n...2....9M.w.".P..V~B.e..~.....Z...E....N=Vw......]...l...z..R.j.{....q../...3.X3.. .\k..*.....Q,.v.O.e.....R.t.[9.wMS..*..;.%.`.>(.~...q.....l.t.G...6.,....-.x.9(VU.|M....b.<.....}/..aM..C...;.-.9.yG.d..@..H.WOk[. .hiH..d./D.6..........E.<nj..:....0..n.;O6.4.L.n..o.0W].F)K%#..C..M.....)~.+...........+.gh.D..ATs.B......~../,....).zIa.....T!.....w....Af1rE...2.<..~....b..-u.;....9]3V....1.D*z...i.{bh..{..?.j
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1955
                                    Entropy (8bit):7.890325053534167
                                    Encrypted:false
                                    SSDEEP:48:2DhZMmuys9fX7iQRUeL/WV34VWQc2/6UqL/Yvy:2Hg/9P7pUifWQc2S/
                                    MD5:1D54DE401E6EA3C7502C4CC57D84EB1E
                                    SHA1:6E816CAD2936ED0DD8D685DBF0F4FFEE7B18906B
                                    SHA-256:10A21E88EF03E6FAC27053D6F35DF57CC2951B912A15A154EC303B7B4F8E1CAD
                                    SHA-512:E113CC94ACAB89D28C4FFAE982762817716C786F9C9A41309985E0A8F4D94D166782A7F54E0CF8D99C42A79149ABA1056989557372FA82BEA6F7D7B940D33CAB
                                    Malicious:false
                                    Preview:c..moXi%....S..9....t\[x....."l.{_..-.m.9..$..5C>.....P+L!r1`.}]..*.h.9...Z.)T.x...TPg1..vj.0W.Z...\...e../j...88..5X....*T.KK..&.b..V.e..u.~....:b.g..\~...e..3.x...da.....R_.s0..r....S/Y..9..~......I9.?.BD/.:".e.n....t.dd..Y..;.t~W..K.....Z`....A6.\r<..Q.x).N..}..T..<l./...jE...'..IO.V.{.l>Z.?oX.yA.I.K.`.:..4....{_z.k.0.#G..~.=X...K.<..p0.x...tu._....R(..).....3cR.Q)...zHY!M=.....~A>4..$.d.....N2.3.u7UJ...*Y........ .....e/K........S.r.7......n..l.G...?.j$.#$..q....;......*......bA...^..}....T1..........2....0V-..x.S...z...%3..kN[;...\Y...I..L.ng.#.(d.</..L...R.2f#ru.?'...@..).<.qLq..A.._.].....@Cr......f:..;."2.D.k.%).U._...R^.*$...-..\}(.[..n....O7.wj.....vU.E.OI...X..'..0...y.p.s1 ..f..0e.U7.}.-..L.vz..y..S.#`.N....0AI"y.....\)b...L.f..=Nkl..`c.....i.y....T}.....e]..V.v ../....,R.d^`.^Z{]..Q..!...|...r..>-!....c$[o..4._E.....V.....#...A.il.......}.^6.....')w..G(.....X.&.....e..o...E...V......;...]u..I47......n...b...`2...j.=.s?"....S..^
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2152
                                    Entropy (8bit):7.906510333466601
                                    Encrypted:false
                                    SSDEEP:24:RuUp9wooxZxjPtRJUlpWDCwjcie6lVCxUqWXK9wFXRCrH3BEja56F7RJEMPKyJ+L:f9woodjBUACpW+ULXKSXR8XB5cMMdEl
                                    MD5:73DCE68FF0F4B52788CD93A667CDC588
                                    SHA1:CA28D2BFB9EA37EEE6842C85345F5DDD2199EBA0
                                    SHA-256:B65400BA5AF1298AF360B324312EDF8F9DBE3FEBB2639D9E1096551B53BB7F13
                                    SHA-512:807BA37807A284AD35A71EA25940AA79E200A363327432956A470F981262B033568DE847932E5DB6021562E61CE9D617966D7465C3D0406F1580F3CA149CB9CA
                                    Malicious:false
                                    Preview:[..O.n..A.R.XjU....9.c.y...;......z.{N....&..oI...*MYz(.."Oz`.I..73.X(wdV/.....*........e....ifgbe..5...Hm.ai........I..o..U..(.J69..A9"...[.9.|JO|.:vd..aK....K~K.....,.......k]@s....7.......T.G...........*r...|RJ4B.|...K........X...*..jX..Ne.)T..a.)..y.a,.....v.............G.!.u...............^..0t#..$xu>...<...p..I...3..T.K.U...i..@..s..a..].6.yi.I.l.d%.h.eR..B.....7.....D,c.4D.A."........F..b...ey.1E.q~.I.w.`Q..l..$*...=.z.?j.BzN.7u.....C.l3....h..Rp..f[.+.U....H.D..[H-....0.*.@U%+r...j...E...?....Aw.G.....E.5.@T..>~+.CQo/dAP.}.7.q....>j....T8...q}ucN...E..Q.^w..b.AR+u-rR..Y,.._........o.H.$.YM...%.X...........],.)R...B..O.YqQ.tr.....ud..o.f......*DZ..4..[.$......1.O..2.z...W".....$......20..y....+-.U..i.XZK.....(\q.Q..a B..y.1#..2.R.#."..>.Gih..M..8.w...g..&...S.a.g..u`.D.<.....E.M.oJL....i...W..eOM.Q....%.....M...V.......bk|.skyy..h...3...d.qC$.A.QB......c.2Y...De{.{]...........M$.ft.=zH.|(.Y(.-.J%...../q#........$=.Y9...;..h`...P..'$..@...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2429
                                    Entropy (8bit):7.9231766996788835
                                    Encrypted:false
                                    SSDEEP:48:nPzWEo2M1aScVnad7jZ6GdG4l0pWP5vqGIxg4Zy4ELieBRgL5R:6E7MQS5lMpVi5y5xly4GA9R
                                    MD5:0F8F7A4F64019CC769C2C2B7415A12AC
                                    SHA1:73938C1AC8B1E95A311B46C8BC069F9A2A15BC52
                                    SHA-256:162B6A2351D689F1AFFAC23ACBF6ABD8638885D329AF3C173E3BFC482D874849
                                    SHA-512:75E396C77693E1B19DC5F47234E22B7D4B2155DBEC496D965A57A4ACC5795956B9FDAD17F15BBE39EBB7A2184AA592842797091F35BB140682EC5250B5E1C547
                                    Malicious:false
                                    Preview:;...o..=.Ub.5.W.*....=....j....^~.>....}j"&E1{...fS.X<B.*.}f.F.j.p....V..n.z.e/..O....G.#s/......=SU............m.*..Lg.L.. ...#-.e0#@?C...'..{(^!A.....}...Yc.q.Tk|..L.8t~.Tu.....g.............K2..'(.rp..._..z.H..c......f..(......T......*.z..{9..".U5.h2... -".....|.#i.!..N...,Y.."}...[a..j]......0....i.9'.5Ot.`..lwq........).....<.....D..M:..&....Y.).? @f.D...}.......G..[./....^...(..Z.V......C...g.....G...+.yZ..N....@\..i./..v.b...b...K.zy.d..q.6^.1..@..*.M0$..6.=....T.K&]&..y.DGd.................:Y......`..Q.V....6..mH.jz.s*?..-/X..)7./9./n.....M-gr...?ux..4}j4.........."a..}.........88.......[q.l..........M..uW...`;.....6,.I.!..p.~N..&c.;...[.Ye.....D.Uu..6../.>.h..j.P..p)..@.a.....q.r.x..|/.4..2.0....P....#^EC..q...c...p(.7.4#..4.c...%.[.6.d....y}.K.k.!......2.OP.P/"...\.PsV]..U.|.Y.7.N3b...u..?A..m..$....P..q..>.7q.M...b..D!..u.^o.._R3t]..o.E..J.Nx..x.t._...c...R...8t...T.\mj....j}7....U[....@.O..Qs....K..D.......h.c....K.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1924
                                    Entropy (8bit):7.888018314029889
                                    Encrypted:false
                                    SSDEEP:48:KiXj8JDQmLgMI8m1JvK2G0wTNubZ4GgK2FkFjZ1L75:TXj8hJLtWooqEbi3FcZ1LN
                                    MD5:90BE143B9336AB1D3BD0F0F3BF7D9F5C
                                    SHA1:8480BF33661FBDB9430A443A7CB9887193CC0F8A
                                    SHA-256:8FE917359E3DB98EF0FF8509B9614BBD5837D724316513E76BDB57AB549159B1
                                    SHA-512:574CFC422122779AB8A5801EB8509EDAB7EE53C1181161D32215913127EA46CEA529C98D8FF02154682272003A483310E1D67AFDAFCB28F002635AFD6925BD21
                                    Malicious:false
                                    Preview:...wZq.w.pq..TP..c..c]OF.....y....L....v........p.E...... .n..5..R@..f<.#..Lf--.[.xn....u.z.4O....!%...Y.....LI#9j..E..!..~D;.N... v...N....P.w..T.....h....@.v9....r...q...U!.h.S....$.....V....AXj..P'JR.:.PU.5..G...6..cC.Y4l.b.&...XR...........P...-)|..(...?...>...5Z1.....|".2'...5.$Q..7.. D..'..0..q<..%. .U.9.ye.........PF.........J..*...[..&.r..y.4H_..^.u.._..^...0_.T.......c...\.\.......c...i.~W......m...........L....&@.\C.5()T%5.P.F.......f.D..T9.l*S.....c.dS'.#0 .L.....u.....p........TLE.*6( l.........!..x.z...N......x....H.(U:6./.J...;.....I^z.....v...J{N.+&..#PgG..E......^..Nm. ./..f.......+..f>...6...I.P.U~.Y....f...7....uJ..@...=.p...w.>.v~uT...(.@...!hs.V...~..0<i..b.9...m...V....h...hs..S...[..O...,.1OD@.,.>.....o.z,...M....F$].$.W...+!p.<.Q4^...Y.Kn4..>...n_<@3..U..Z..{.........n...U..=7...].y..wm...X...d|r..:..`..!cjn.vh.%.....iY......l..&.......I..........w".CN...O..WQ..+............+.......P.5....kp..2|.8..5A...U
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2629
                                    Entropy (8bit):7.935663863750701
                                    Encrypted:false
                                    SSDEEP:48:edj0oVHBUbh9HSXag0S5vP39zTnBe4ueA2uNIe35vo:Aj0oVh5R0S53NPBeDpA
                                    MD5:EDA07BBBA6EA2AC8E3DA768B6F4F450D
                                    SHA1:E53F2E333D38E67AED2CC16DC3D20D2D99ED7C42
                                    SHA-256:A789150F921E90D773540F6022D1B223B73ADA956C880BEB744A0D433C60BEAE
                                    SHA-512:7CD42BFD74D8F72C01B98F8D22AEBF1BFC49FA186F1485A6AA6156112965A196C62A0407DE816D4AD3A91313E4E31DD300539802AA39F37F9F23C6BC1DCE29CD
                                    Malicious:false
                                    Preview:Q..6hI-....Z......E%{...y........jY.....K.h|.,...V.....`%..l27.7...i.}ElrT.C..8.8....1J$.j+...z....6...(8.L.HrG...~.R(.VS.5.J.`*c&E\......#O:.d(X..X0..).Zhxs7>.o..v...>.......:.......2u..=..6.....7.Z.*..X....#..*qp..{..."|3.....i.T...S..i...........}j..!...q..h.Q.d]..j]..{.\.f.s:.um.SH....5H9.9n.5|z^.<.....P.j.yJ..g..p.P..^.6.....^e.&.....dF.9..j....#.z...,....~..<l.p8...\.......6.d. .gVG...Q..#5.MJ..Df..'...V...F..u.r(/.!ks.$g$--~>.....h`.qj.S)^4..>......^.A.`...Lr......y7..b.C4..,....V1.u(..^.1......l.)@Y..]@*...1.O.....6..X....KC.S:...KL~....c]..un.i.ww.bK\.GJ....1..kq.....P.8..~....Qe....m....I...._+~....H.w........._.+.].. ..2.W..."F.%....K..,.>...n...7.%..9.......k.jrn.xh.&.k...k.e.sp...`...../.e...?.j....t.)H.....7%*r.........Y..p].3......t......l..q....B...2K...=....G...rsH].(_...@....'..a.Eb+....hv.ao~..&.z.4....rf...q..<...|o...}....$.....z.1.!O.....H...Q<.z...@k\z."w...y.w.$V=2....%$Z).....>.T.......r...h.M...4..."&...3W..3h..!C.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1583
                                    Entropy (8bit):7.879800767255761
                                    Encrypted:false
                                    SSDEEP:24:Gm1/igmC0/T0HFSwNaMSDLkK0PyDJDA7u03kU50kt7bYafPsQGthSFQtUcJWHo:FapLw0jLYyD8flmkhDfRGthSFYFJF
                                    MD5:8EE6919936EB41FE49DCD8BC80FBE027
                                    SHA1:C599DAF76763D7A91ED960B618BDA30F39411FBF
                                    SHA-256:1BC7B1EFB05C8D539298C11487BBEC7BAD621ED291B662B114EB9DB6FE1ED25E
                                    SHA-512:6EF8D6FC1F835484C86B01E82A1BF842391DC7874DEE7443932F008F376D3801B449300D20D3CA9FCB3FA72C24E009D9929A44720F730ABC99544D851D180159
                                    Malicious:false
                                    Preview:.....R.o.g.C/.p".@...L].oSx.m{IE#H..e.,.(..J..?.s..cF......&.9..?....+Ou...W...5shNd...........SLv..I.|{.....&..B..Y.wU.C#..K.m........X...*B.........a..N....?B0.....;.....AeH.......h......U.N#.......W:...........A9.B..6.....O....W....7D......xS k_.Q.]...%.=7...p{V......`.....I...@...;.gh+iO.6...gR.Q/...."=t..]..tz.Z.,|Q...C.B..s.[)c......J..-..7+}...:..z.=..k.c1...r.}s..C..I..F..)...g*|...}......W?Z.Fh..jG.Q..O.C....M......>).g-.<#..B.A.....".. (..:.TB...fuO2<...$Q.?.".......lD6..Np.;..._......'..[.l.......l. x....j8cQhls~;.9r.5.ov....v.lhZ}...]..<...(..>A..6.o+.e../...UW>...'.e....z.Z..A..'n..om......F..p..Y..v3q.[.:.U....F..C. c............D...9J..*..B.f`.. V 2.@h...;../....WDw.}~_b.iyd..w?....`...Xp...p..O...M2a:.)..]..PE5 ...G&/.q_....W...D sbAw.X..DtIi.....9|......b.=..Y....:..O...A..(4.9s..A....=..*......K.".......2.X%?d.....p.>T6P.].0..v.m.....J..,m...(k....`..j.....)f..?A.....ev.,W..U..k#p..d.e...'.'.+......s.X!r.P..#.......
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1937
                                    Entropy (8bit):7.896683898144913
                                    Encrypted:false
                                    SSDEEP:48:uc1fNlSa6r7wf9l1oNi5kUnEEDDeyLPeZu:uuv+r7wff1kUnvHdmZu
                                    MD5:81C542436A3D7E319F3C6B5F0110D0BA
                                    SHA1:853D17E018066F172030DE7F7143DCC60C290DE9
                                    SHA-256:EF634AC1F8353D283802D5F9580C19047A6ECDB327E5AB7F58AEE852E104F8BC
                                    SHA-512:E56A1A4D87C7E9F1D45E6D849BA01CC6B15F64E9785F08407C2273E07389C730D408A8E25FD19712B7FF1F61ABF69EACE5B5CC65439DC0AC827ECE80EAB89BE9
                                    Malicious:false
                                    Preview:Np<...,`.( ..[.S.u5.T.q....:l..O]H....K.S..R.y.N`3.Vr..`."...k..N..@.1....Z.5.!...*Y.....]%v..8....0.6.*......%.W3.j.{.C.H...mU#h.#.........%g...P`_"._2.5.Mb......SF.........y.....!......(...r..@(l>......w=D....Z.`4....n^.....\....7.jt...d.DH.,...!...P.+.`.(_.+$n?/Z.#.".@o~.S....(c..n.(./..%..3%..m.....N...7.,.(.&....x.eG.......&.x..k/...}.j.....c...!........."........m...i)i.z...&.U..=..b0..bI-.oQ..u6v...>.$.W.G.iN.....Ub0.:.....n...?TL.P....T.....Qe.1Xh...[.XT.C..x/l..>.1.....p........~U..-{...Z.i..F.y.....@\.<..#....X.E...p6...'Yp....H..|..'\z.@ ....H.,..c..|q./....m?.&.z.C..y......R..........}...X.7j.e(.....}.|.......o...8...&...9..Q.l....W}..U)<.....[..m..K.o....^....#.9=......g.0..=y;.U.M.q.g.wZ.....~...Yy....{...FC{_.)....e.Kj.Dxw..,dH .S.\|.|...|....^.|."..M.i....xJa.\i...D.r..5.?..2.65..*v.h.....&\|..=..l...`......X^.?d..V........w ...!...rD..4B]...Z...6........*G.....a......,........ZrU.t....H,...*o...~.u.eB.i[;.m..F\..Lj..t:.m...)V.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2238
                                    Entropy (8bit):7.910636116364826
                                    Encrypted:false
                                    SSDEEP:48:Gih3OuOBYqFZm0w1xhwkEafXKTOiRz0H053p7OJLFua3rADA54G:lh+8qFZmr1MNa5id0U1p7OFFBADhG
                                    MD5:B0F4530A36291690EBAC0D88999DEE83
                                    SHA1:8CAFBAEA102EBC23F2A9ECD56AFFE3D253977DA4
                                    SHA-256:FE91DE1814F29AD87C63A1FD1C4A90FC9D6FE2AC57ECC20B2133263BD862F3E9
                                    SHA-512:214EAF302B85523D07B1AE9BB54B95E4563FBE64DC2CC425A7D26A69080298326D868928FE8AEBCF046D3BCB6726CAF5D328B6C093497B6E35ADA506B953D76D
                                    Malicious:false
                                    Preview:n.Dld...d3"I......9.zc9.i ?.....1.`..bG..7q.9..b....~......+U............(>g.)8(R5.0a.u=.....Jr..! |.../.=.5de>...W.F.U...3.@.i.=.. ....6>...........$;.e..J......L.].o...NCQ.%`LV....24f3.S.....3^..........}..1....^f..X..^.. ..n.)kE_OC...C9!x...h.........h.q:.XNG7t..X........R. .[.0..G.=.C.g..J./..wu.....@..dwH.C...[.....b.xo..SJ..19..'...:.......;>..K.-...G.c.S...S.~...j...W.H5...G..w7.4.P1&..bJ...Uiv../c..[......7.Q*ctp....r.......a...w....c..s..cA.....v...i..d..V..9.....U.....q...].S.5.._......X..?......T..........A..@......LI.......6S.U....4#.Cl.....nR.8...5GD`...|."..6.z..l.M.v......LI..g#e.l]z...-...w..W../.$.........uy..9E-.......i..%.9Y..H.@..>."......IZp\..cY#..G......:aK...*..u...8.Cr..........;........2......v.#..b5..1.|.d.....R...$ov.,.."....;R8.'.rT..*.G..\..k..L.X.e.%.Y......r.2...^K....8.q.>....T...|..8.E=.l....*K.k..........Nhc45g..h....]4..uR+..I...w.K.@.P..Rw).v..0.t..........$...,.D.?e."...a#L=...Kj3tx...eV...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1550
                                    Entropy (8bit):7.872768118885926
                                    Encrypted:false
                                    SSDEEP:48:fe1UmgHy2TWCj318TQlglPcSZWYKK5M+g:W1Vgn318tUuM+g
                                    MD5:A1570460C2F9F9DE245856B2213CE688
                                    SHA1:98EE9CD012857CDFC73A8658EF4F4557C85502D7
                                    SHA-256:A10E2E211A3FA39DC9D7DE858C369B93BC5BB891127A589616CACDB6C6C49CEE
                                    SHA-512:D53DD815B1714FAA5BC3A0BB13582EAE29336BB5DDBBABA3615C343631FA2CD73B41E2B02994DA0A72389FDC3FEC742A058BCCB75D77B8A24E30774AC761A4B4
                                    Malicious:false
                                    Preview:)...w.p.S8 [vPI&.I...~^v/..h..'..E....mz.....s*f...L.m...Q....>...G.Xq..b.....,0..?.....*u.n....S\...Cs8v..T.....w...l..........;....9...1....}S.Ol.!_..3+]....A.+...c....R.*.7..@8YZ.......G......G-Y%~6?........'.By&..B..7.*..h....?}".k.s..)o.V.Q...f........y.x.....@g.tBl]0.?.s.Mi./]....12......w.......j;..=...........!.J..f.%.l.6..$2.HT3.d..9.+.W4....{....`<...AA..l.B.[.......j...Y.u>.]..)p........Z.B....H......1..D4..j..u.w..N.&=.X$5).%.. ....]ke.H9...f.....g....T.-..L.\.I...\.O..O.=._.{W.@..V|..r..M.*n.Y.8.......}.....|$..g...19..?....(A....@.x........ ..R.Q.......v...q..."=...p...../.-..... .D.=_.4..jl..$..`.M.......GP...n.+.$..O.fXF..$5.M..d..|.Y...l..9.x,..n..!...q...Fd.d=......wn_......k.FW...fY..M.AO...E......7V.....~'..k.....F.o....dcs..$zK~.WM..g.......[5kj. ...!.u.....t...l8:q/..<W.(...Dt...........h....-.."Q}.7...8h....sVS]]...%4.O.BoM.[.._.f...Z]..uq...F...F.~=L..7.@.i..}.... .....^..`D..(~.WJ..z.>...v.}.D.2-...`{.n.4....b....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1484
                                    Entropy (8bit):7.872198925243193
                                    Encrypted:false
                                    SSDEEP:24:5Z60Jwt65Y+kgB6trmIFE3rwJWS4usUfc32m569NlZJXjQMXUgS/qj83YjsU:5QSunHSoQrwQS4usUC2GINlbExqjP/
                                    MD5:7A29931DA2B29CBADA461415EC04FEA3
                                    SHA1:C1A806CE922CBB5A7ACBC1170AC703902FDC06C5
                                    SHA-256:9F08922FB3E420DB6B5AD09A8E3514A4670236740F8B9A93B2F042B76C193145
                                    SHA-512:6F91D3F5FCA5729A7BCAA5FD37FE4A560D89C55C09131213342FD62A140E2B09D55EC55EE5FA23FDC7B395151ACC1FFCA49AACADA806E6719B921CDA53764DD8
                                    Malicious:false
                                    Preview:O.b..NR....W..Y9.p..._W[j....C..)..X.._.&.0If~..\.....S. C....D...(...."...^~hGL....z..q.@.......-..K.[...Q....B....s..5/.#....]X.3.3C.Gy.%....a&..:z......E.....,...`..@.....t.4I..:G.m.o....4{(wZ%..(...9.. ~......'fz.(.6.F.@v.../A/n_.PZ..IrA..@.q...y..d.rry.T.1....N.O....a.O5PV....x...O..9#.@.......qH W..].8S.I..w.x...N..r..H..7.le.\.....2.]....(....d....^...#Y'w#.....P<.(...mg..8T.J..X....o...'.5....l.).ey7)B.Af....H*...>...mvn.H.....9eZy.....o...i.w.70zX.J...T.gY. ..:.u.].2..'..b.rM...c....`.,..-....2....Z.JXU$@....Z.h.{....X.a..^..2...y...p.....xl..#j.,...#Z..;Iv1Y.^.2...N...Z......^N..2.W.0.=....|.<A1..^..h.{..&.....^..w~........^j.h.....y&..q.v.........S.N.....a.........e\..A.........r.r.v~..../k.....>.7.;YR...U..M...8.._....;..T.O.....<..G.._...\~ur.R<............T2...V7...}..5M....k....O.D....+i..D........MJo4.E..%...j.._.P.U......1.x..=..ia....o....O..ZH.)la..E........g1a/.(?...........+W./.Nw....m.d-........G.^#.n...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1550
                                    Entropy (8bit):7.8675475668510435
                                    Encrypted:false
                                    SSDEEP:24:6JaVsXMxszb2WBCYYhPr/woufdg59sKbKQgvz2FwCZP3v7x1D6c/YJ:ucOzaWB1YFrIQWKO87j/s
                                    MD5:4154D655AD344398940DB214CB0E539E
                                    SHA1:9C9DB2F5FACF1FA2FDBCBBCAFA4400CFE9B1D2ED
                                    SHA-256:DA8639CF3C6810F48EDC126072FBE4AAD71C77A12CC27BEC9176ADFA8DBC2C92
                                    SHA-512:82910E70041DE16723F75D7A845455F00769EB043AAD4F8FEA75EB281E94EE330437BA8F770342E238EE605AB7C1C9CC889E627574ECA3E21134243B70C4F42D
                                    Malicious:false
                                    Preview:.I.].o.2(Ek.P<...f..D.Z).~^.._..i.5.....^wv.....5.0.. ...D...u...1......C8.$..U.W(.< ..mDsB.9............}.Q"G...a.\.x..*....-....;....?k.I.S7^9'..[..*......T.03{b.j*...j.3/%...E_.Ok...# ..........+B+.."...9.........O|..j.O.....i:c[.jg.r.Xls...\2.....U....L.....7.7H.....4.;..4....l..._h.....=.3z.H.\.A/{J.. ..=k..M.6.9H.).G]...z..l..P..xA$r$...3.E..W..68Q.W\P.$...$w....y]Q..u...t.....!.....`B....2..X..y{..9.xn.{...j..M.....". ....s.8...E]....F.y.GH....a.A..y....7E...:.@.4...|C@.+s.8y.6N\n[y.C.O..].t9...t....?b2E.".x.%.`\{"..t6.....0.....*./.LQ.}'....R..4.E.`..K|wu.hJ.w.j..;......bi....w.5.L..~.A..*...j.Z..3Q.#x~.mR...?.b..x...!./q.;.#+.dU.@..Z.O..sMiF.P.....k.../.(.a.......+.j.h...2..eo.y>d....v....m......J\F..fA...M...f.T..;i...I.."..r$d..V..V..NP4z....uzZq.WB.;F.LW.v..r...........w...[...E.lt.......(.v....S.".K.r.....:....-...0.]pL.s.7.b..R..}~....n...v..IU.......%%.........K.......S].E.U.....d....o.R..?1....9#..2C.Q&.>u.k.!t.H.v...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1484
                                    Entropy (8bit):7.856354205902672
                                    Encrypted:false
                                    SSDEEP:24:ELxQ7zVEpwOGiR7HjcOSx1HJhTxwQ/J+K3FV3vr2rc0VbTOLCHzUQe8ojjGxBZL:UxQ7ifGi5mxJJhNxJ+K1pr2vXOeHzUQv
                                    MD5:1410D2B5CBA3DC1A8731826FA452E124
                                    SHA1:63829DEE646E1D294F2DF48AA2DF412D503AFB29
                                    SHA-256:6454140E0A4724B620B5A2ED6972D0BC6CE553D993FEFEF49350B4C839869AC8
                                    SHA-512:E512263DBC5BEC1C60D6F98559E30BEED0EE877BB5B424277BA6D9ACF02753214F302FB4FC552A87D8F0E4DA376DA9A5DF55AD7BA9FE7342F3FE5D46ECC93879
                                    Malicious:false
                                    Preview:...,.<.wk.wj....5.....qN...CM...{u.....A..B.0.G.....X.e...-......V'......e.N.......*.=.Y......{..8..^c.e...{...w.\.X.6K...4....6]?L.,>fz..w.18......q.b...........!z...L...TA..y!_x.<.&J5.>.@O6O.fWz..N.../..L.....>t.3....m5.,.p9.8.i.7D7(.B...K.n..".kLosV.....80....9.d1#...B....x...e..|..%>a$..u..,......Z.kri..\b.y.}=j..q.%..I...".?...9...N......f(....d....ch....;n&..4..`.....{.B=.......T.U..z/U..n...i}. "&.".J:.-...<.....JR_.>...e[...........:.k.O.z".|.....a.8...%..h...7,Y}...(..P.....)3..m..E..J...,lwc..nLk....A_&.a..g..N8.j...e|... ....h@.D.JA.oQ......iR.K=......t...2..'.......mL.GG.m...i..._.lK....~PU....Dj.........&g......(.....W!..06P..h..3.../..5.6qt}.`S.K.3/v..3...G.._..\@...X..f..r.=.L..CXj...v.=t.@.....D..ZV..%.._M.[!....F..r....e......p..9..SK.?..b>...#-...4e.|.'....V0.L{..(....0.u..d.M....|B..dK..7S.......n.............k...r.@i,.,.N..V..r.......%...I}..O..@....e?.Y..g.{3...qw.x....K..#;..._&....M.*.!wc.U88....h$.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2152
                                    Entropy (8bit):7.898950888963029
                                    Encrypted:false
                                    SSDEEP:48:mvHHJCgW0WmpYw/RcKLaUseltWg8AhG1dsqWRCKfkolqf4:mPpWwp/aUserWBAhG1ds9CWM4
                                    MD5:3B2EA125133388810E37BF1F4FB5F2C1
                                    SHA1:C8E6E298C37DB0EA6FEF4937678DD010D42FEFEC
                                    SHA-256:E365722F6AA3E8F0E124D9D89F643C9BA4F1313F8F01BC863AE3E93C135BA680
                                    SHA-512:292B81C52DAF5BBA353386B0A1AF80AD77F1D7BC6A00B1D21F0D816E7BDBC8F48368789D9F62FC04816D34BBCA137752C53F8FA6F6A9B4E4DA5FCF3BADBA89C2
                                    Malicious:false
                                    Preview:]....\..].6_'.\G..'....{... .!..c....)..^......X/..b3X................x...An.._q]].&5...Hg.w..P.......^K.^.<."w"...b:...?l....<.4.D...z.\bf'.q.,.D.\q..u9.ED.....%..W.R.u<..tTN.7NH 6....X.3.b.....QP.m...0.kz.....m...N....R....o.r...$......=.....t.h.{.1.l.....z..^..M../6..]u.L3...u.O.....iE.:QE*l..+..s]....:..o..W5.(.a.(..x....oA..SU...e.^.K...Oz.="..g...`x.....UO.."...q)3...."..&z.........XB.uL..^.......%....10..""q6n..U.X#....B....A...GS......w........Y..cO..yH}_t.jg..+^..g...R.L._..Ea..3-k[.U....'(....)6.e.,.!.....].E..s.K'].7.i.Un.... ..W...aP>..Q*].C..Ps.*..@B..*."s..+.C.[......V....7..A...7\.P...Z.S......u.;.......[.W%e>.D.|..<.`9...*|......G...\H.....;?1....s._.B.......*aV...GL.g...T=k..Hs. ...C.B.X.....]..Yz.}..e....W.|G.$.V.....CT.z....0(.t...../..<7.#%.....}!....-...>}.g..a.S.....]k.4.yo.../~ ....-.TV"...Rs...~.`2E..W.qx.GH"...TJ...[.q^u...$......`....3......U..?_..N)P.:...Y"]...Y0.....k$.F..u/..".%,.MmJa~Z=...Z.<.w...h.....n}
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2007
                                    Entropy (8bit):7.901677176722911
                                    Encrypted:false
                                    SSDEEP:48:tgXZ8MQ1i4z9A7Q1DJxhQOucBzhSJlvlVoihF4Uo:RMAnz9A7MD5zIByihF4Z
                                    MD5:41EC9FF397DDF08A0491CD4A3E4F5A98
                                    SHA1:9D3BB6D7CA9865402190488E707B8FE4BD9B8CDA
                                    SHA-256:3DFAF999B0651131FB0762215BE5ED2A627A053A69B1EA5E52D80DCA5D16CC61
                                    SHA-512:135DB2F74F3BD1EF8FC5EE87644E0D80D80272C536D29F2CC06235E6BC1C00AC050A5482E051FC54D6F6034B47DC28874C219C9D6773CA169C7FFA92A3510F7A
                                    Malicious:false
                                    Preview:A..........b.fMr..Z6.p./....j.Q.'gKd..~..]..W...jU...L.[N....u.0...:...!@.{.Up...n~.&.r% ..1.(|^fA.k.P..(/..].j}...ja..j ..5 .R...S..........ld%j..j...V.....P..`HB.O.0Y.$.?.@Tm.-...*_.;gSA.......H..j.5n.-......g......X....y5%.B.._.:4..<d..Y...XX..*.&...G5.......,..x.".F..<....<...]...Q.....P....{..1.i...?7.eD.d..j....m%w1..n......V...q._..#i.../Z.~.=.....RX..r........f....P.%.F...k.m.z..eK.<....{.=.w....1.g'b+.......4-...`./.A.R.t.....D...".~(H.:.%O....$0Eqt...=.R...An.zE...v?G.T..6.y........g.. /..bn.....$....,R..!.|/R...... ....<Vju..W.0d..s*T..%..a.s..a.......y"=.M.C!..t...x.,.P.~..............#.BP..:...._7..DD...f...m........mea.g..iYH.nM.K..<#...4]y....EdNNO.{.>.;)..Q.........J.&"RN0%..v......3.."..*.<....>....'._.....DE.Mb./.?C......9.E..R2...9..Y.B.....i...../W.jA9ig....3...W4z&..Y...@..=."..l2.h..*:.R.?6.D..Y ...nNV.y..x{y..3.T...i....G.W.Ro....%.\.+..w.k.8...k....b\.-.&.DFc..s.....G..B/t'v...[...=9..k>."."o76$e&[..o.o....>w.).'...zS.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2306
                                    Entropy (8bit):7.92158517929076
                                    Encrypted:false
                                    SSDEEP:48:kgx1kM7/ZN43nzd2u1z1wS6EYrlTCAdjGTD7LdNTxfYAPrZL:3HkILOzAe2vnG33lgAPrR
                                    MD5:21F804B6FF0F1F66DEA91B58385E1A90
                                    SHA1:EB552107F88D569FC463BE44AE4C76AC5448929C
                                    SHA-256:C79EA59EE69009C631F1C550C9C6831A98CDCBCB8B80C40C308BD91078607FB1
                                    SHA-512:7417B9882F7D5D58FD3D30B47332F1D078F2609342127D8E7E5510B461BB4E0655074AE66FD3AD72796425DB21C0B87B4AD7BDBF97795CD4322CACAB0F4351B3
                                    Malicious:false
                                    Preview:T...4p..lL.)F..U.T......#U,..f.~...j.S7..g...'oZ..G...........[{.m..n$.@d...p.i5T........uk.9....g..^j_?.qO..X.:.p...A....(..4I....Qij.).<.Q`.<e.7.P$d+*...3...D..1?.&W..t$w4C@....v.7q.\.Y...@.a...A.5...s..........U/.1.+S...U7.....G-#o.....Jf._....X..wQ.O..J-8.y...4.Bk..li......5K^i.f.5.. .WW.;0.ga.......B#..|ts.oPO^...pL.W...r.5....7.._....1.g.....]..n9...*.Rk.....D/..k.9.}.+C2=.>{..:Y.<.}.o,.H.{C.ZL.E....C..3...;X......Jz.+.M.t....."s.....q.K\..V.r..G.1...A.h....t.I....+.....N<s.........6.....q!....9.'.:.k..<..D..KWd.v...CP.~j.P...<[..%$g..`..~..C..7.SS.-..N.....N.;..(../O.e.qo..Q...n\|.......8..M{.!......L.5..R.KZ.Mc.>{......_+....m..o.....J{..-..'....m7..V..U..r....I. %...@.S....S.t..|..x........i...r+p.f.9.....+<.,....C...w..O..^jV.PnH<}p.@.l.r..r./.......b..4u. ..L...(....!Q.;........W.[a."..M....HoJj..J....4?..m..Fl...V....."..a9<..)}1...L....Y....la.z.._...;..ln....O..n.C..1`..].....\-<..%.ffj.Q....rPm...T|...&..?...{i
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2759
                                    Entropy (8bit):7.932864116162072
                                    Encrypted:false
                                    SSDEEP:48:28n26UZWaKa4Ev4/T77E7uJUf9YNyHvPvS+ajNQCDP6vMZpWO68VYcILEC:n2i5a4Egb77E7Y+9INbevMDljYc2
                                    MD5:C2519295E5B4CAFDDAA3997F22B3D498
                                    SHA1:1EF9DB083AAF004D150F680A145348383EFE77E3
                                    SHA-256:9CBFC934CA1E19CFEBA69122D8FA27889DBB708BE7371F3320228B5FA32FB005
                                    SHA-512:310BC059289A33F9169EBBB11A95519D86695ED9999EAFF580051E6B979C8039B8209407C711B6AB9BF109FB83DDA2734802E1C9355619B31F53619EA0C762BA
                                    Malicious:false
                                    Preview:.G}.....6O..s.."....$P....h.X.a.m.;.pr..C8-"f.B.Jt3.. ....7.....X......A.I...u..E.....>...CE!.sV...`9...h;..u.Ql....5....up...Y..n=~..mPx....;V......=<;..IS_!..........$.._m..\.[.@.+.......x..lU.1....-fC.9.....4_}...u.pl;..>..v.[_+;....P................F..9..d.1.\.+...-.B...:...,N.R......Z./[..=....NM.4hT..1..-..EVE.m..{...^f..r.%......Fj.......0.#.....[..Pzy.f./....#.]..4.......^B.n].1.aaN(...q/?!.I/WMQ.%g._R.O.N+....3B.....WJ.U....%5.t*:.$.9P....KT.j.........l..m..?"..g.3Z...."...c.[.[%.7^.........3V.R.msYl.H.D.\z......x.f..ay.......`/.d....J .....u*..W8?...;,-h........y1D(...P.....B*1....=.....rA..v.C..p.5.b.../.%h.xk....XE.0h.+....4.m..r...r........[.........v.\.aF..Y.o.C.a.C5u;...H@....?k... ..5.@f..H..J........L.4.#wU..Ce..y.jr.g...g...ha.c......O..{.....B@w.....*. +|..O..^V.6.......7..qG....MF......}[...........3...]9M...{........"/..E..E.V..B..>z....h...2.z.~.fM].r@h..kIQ.`H..D.Y.n..Q.b.LB..,S.df..#"&..~....'A!..d7..Q.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):4631
                                    Entropy (8bit):7.959236143989073
                                    Encrypted:false
                                    SSDEEP:96:T3GQKJO+TlrRRWuiECng9YRVse29YQwRrEJPPct3jpuPigwKAb1FEzRI:T3GQKIA/RpiEVgO9SIPqpuHwVp
                                    MD5:F8862CC75D63271FBF354B16EA6770FE
                                    SHA1:29B87F2640B573CB6927A59E0576A0A21AC219F1
                                    SHA-256:B154202A03BC33513B4B1E59736E1AB24B74D18E20EF6660CE1A0DCC50D6F349
                                    SHA-512:081670C2EFA8FB5F2D9F75DA8789FAF522FB88F851BAF6936BF15D1408929A82B2B3C0092E68024AC9F5196B16A4CEA4942F4AD3990F40C1E3A05CEB0B0C2EFF
                                    Malicious:false
                                    Preview:.QT4.P.)......}.?.....8....h.Y..q...JZU.=;.....#l.`...aY....U.$..........._}y..N^/]....M.E..t..dGd.x.Y.x.......%K....-...e....V0..O..J...G.t)..^.b..`KS7.a..=.9_...%j{&.i..9.`....).D.#.....s-C...F..W3.6D.I....t'L..R3y.....Q.Z.u.....=..k.....a..@..Z....q.....d....._F.*..+.`M..n.....*.1Z..t..._.,.F.........]i...!..sk.....Q...g...U...:I&.H....+._O.m..c...4..&.E....?K~.x"+.=/a(8.w8....#...................FMg....K..}<b.q...~.]".......S9...tzJ..V...........".....A=Ki* . .......7.C.",.h.$.T.....g?- .H..e...q..KD...w.H3a..9m....a...-..$..]..R..%H...H.V....I=..S..H...'...K.qM*..].MI.mN.U...4.Y..Y`./,.u.....@.P.!M$*...PD.$.2.$..'sc....j../Bc...6..y...D...Hn.$....x.. nz]C...\....[|#.v@,...{.....#3......@......../j...9...O..D|.I..SH........jV?...!.N..c.(PAK..sQ...j..#...?L!.b...5..G....D;....i......V+.?+......m..F.@..&P.....kY"...Iya....G.x.C_{7..c.........a..$..!q.lS...R.._..q.F.......p..+...~p.U.9GJB...~O.....L.c....|. &..L;.@("g.51,bx...0W
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1986
                                    Entropy (8bit):7.893695383870067
                                    Encrypted:false
                                    SSDEEP:48:NPmddMiBH/0Dr40wdhz57z49K22D0fnVA88j/Ru9rJiqE:N6NBH/0Dr2ScbD0NA8wpyr8
                                    MD5:84202097B402FDE4FDDA4991EAF83091
                                    SHA1:7524B36961C0F5102C6B8F241BCBB6A8D502CFAC
                                    SHA-256:889BAE76F8F214AB3F834D0730355E88AB9D1907C39E2979BC4F031712AD6E32
                                    SHA-512:5E2080C6B15C6FF81DB46BDC721AE344B01F02C6E15BEF9AD0D02815AFEC8BC538CB85DFED846563B4979E2335DB7B5A73BFC0F1732E669081D7CAE4FD7F9A9B
                                    Malicious:false
                                    Preview:..9.NC....)...}...A.w...;+.+..~..y..H...K..}#.ZE"...v....7..A.....S.R.?.r.<..o..a^..../...}T5?...1..S.....>...^xT......w&0%.j...-.0.@...Qg.D....B....V......~}...J)...G...Ui..N.B.STx(.aC.P)x-?.^..)../?..Cp.t.d..d..".Y.y...`_.e....H.._Q................$$7aT..s..&....&H...q".|0....SD.>.@C...?.\q`.T.....;...\......L.Qh....wx...;..u..f...%..$.&K%3..n.l..H..%Q1.v.P..j."G..j`sef')...U.~.I.e.3'Yj.......t.,TH...^.....tr_..B.}n'"...9b..N.#...^..B..S.S..o.1.H.1z..z.2..ug.|.."......S..$(5...K."9.o.K)..g..ZIiV.R...9Z....rKC...+....5..t<./.)qTF,...Z.? .t..U.x..c#......f...4.i..T$..5u..b...^.K...-D..<.I...&.n.K.G......E.....:An.$...?...7&,.o..N._s..9`....`.`..~........_B$..9..TK'."1<.[TE.[.6.kF.<.P...s..Dk..5..E.. ...Xq2...0....Y.9:_c.z.X.G......m..B.|..Z.8..^....'C...C..D.I}J~U..X..F.$...}.f...A.8`.{.\.?.m`...T....,..[..j.bg.g.~.W..yuH.5..&Fy.9.T..}..R)=..I>>..k.Yg.Q..Fy.`#\.r.j..B... CI}f...r=.~......V.S..[......`..0.Y.y............ST.gN..9.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):3383
                                    Entropy (8bit):7.945624122987905
                                    Encrypted:false
                                    SSDEEP:96:eG8fgEsrq6GIKaOYH/KbOw1rkdP2x6vUBZxGbq:mfgEs+RIrOYy2Po/7xGbq
                                    MD5:54220959E09F15C8BA37DAE8DE87886F
                                    SHA1:F8E21F3A3049C2BAA77ECB7BAA3C56E69073D9D9
                                    SHA-256:EB77D7656640CBEDEB7D4A88852F16D0F75854920B06B4040B65B65AC36159E3
                                    SHA-512:88B188583892E9CD9EAB58E3F1006C0F73B824EEDBD8204CF74E9FA8F240AEFF7105F40C21481477AF369C20081DF07D43CD8B6801273F3B9017C837B828AD17
                                    Malicious:false
                                    Preview:.j...._.S?.}..[.v".BY..o...p}.{%.r6.Z...'....!.^..y}..B6..F.Z.m..M3...c....pC...o.4......-..3..yG.^.#i..)..<..%.f..A2|7..)7.4g....e...m."..f.f...r..&.f....r=u..x.'4..i..7.-.@.,..L...%..@.jE.......g!W..%....,%gJ,..aW...x....&....x...n.....c..sy..I...#..v...z..<........mf.V:4.<g......4.R..sra......z.{],......0.J'.;Ay...H"..........q@..8..........XZ..-...<....#...\i.nl...RU~...........5..G....j<M.y.#.....U].x.8..k.....1vM...<3.....s...~......h./..?2...R.T...,.u...CR.x..8/....I..)r.k.Jv.)V6V..w.....c.........f.Em......(.Z..u...A.bx......U..wB...*....0jj....qZo[...^n.M...^..po...y.Hu....D.dO...a...>O..>..N.\.a..:..H....%6.p..D.. h..O7v~.....3j.....>0_"(.60$.>|...Fi....e.>X.\..j.S.y-..q.co ..ju.\......>.....'...}...5....6~.J.9'..:>A.yCK.b..M...!_.......1.o.. ...1"..#J..v.yF....i......9;.a9/>R._G.eB}}..g.C.dv.p.g.%.....b.A1.m.b.3.$.3.....b<.......Exy>..=....m[.@lE.(,....6.<])i..p[.3X<.'...[Y]._CwG..I'.....F..%.....)HA.._....g
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2188
                                    Entropy (8bit):7.913101278193536
                                    Encrypted:false
                                    SSDEEP:48:mgRdEyjTMT8EtfzEw1f9MtIqYPjB4AVjsV8X6pkKRaYFqTvFCLggFM:mkTK8EJowfzhVgWX0keMTv8w
                                    MD5:B58C1ECF0FC35E48CEAB0C0C1329A802
                                    SHA1:1A7AE4FAF96E9A125D32BE77F4DDC2C630A7BD2E
                                    SHA-256:0747A8CBC6363EE926862D695D11FAB5B9456691F98F71475BFA8A1A5FAA6CFF
                                    SHA-512:6C48E6161EC33D6984836915D872607C956B30A76347C21AE4E7DB4B07243045018B464F41599D8FA06D57DE57ECDFAA0AB3391D9A93E3393816C37C78A353DB
                                    Malicious:false
                                    Preview:.. ..F<...W.&....k.O=.p,....x.yn.xs.K.eUk.$..A5.N...ITF.zi^.&....j@.J/...x.......C.YL+i.P..)....\.p..._6.A.;o..%..pkjx.Ct....+z..\........,.j.....b.......6gn.-.[.b|]+. ..p..%.j.<>...1I.-.h.p0.w..c.............b.yJ.......0......k......C...?....w.......K...]."....WQ.j>..U.._u._.^&.......W.:%.....:..*...<..d...\.........-Z..l.<Sv....T.#Kms&.+..2sq.]..XoN(.T..oB....w..q%vP..J$.Bk.....*w..}6.....S3(%|...f6H.Gn/........sc8G../...d..u..._~..&@.*.`K.J..*$,@.....)FJ...i....fQi.u...O.Wz....L15e..J.0J..C.....=.a\..........u.......c.XE....d........Y.p.&...X.<...h.;....1.<r.oU..... \..cI...a..M...%.D.*...3W.Qf.(...zq.?u.........@O. .9Z.:...=.pz.V......<:..I..l.#.....@E....C..:.......".........3)..Ev....U=..Y........Y....6..J.../j.X....^....H...j.....I.....CE.d.t60........(..U....7(...f.}..X>..%..Tx...`.l\.#xJ....../.....^I.D..R...x.3..n......[.....uB:......q#.G.1e.4.n....}.js.. .k'J..~6...,H..S.*......(.....5._.wsZ....r.....{..Z....b_C...]_
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):13793
                                    Entropy (8bit):7.9878658545299155
                                    Encrypted:false
                                    SSDEEP:192:v/3lEj8WM0wg6Jok/WH6OiB2UZEti93M1N4nNt7WeXxa5bSBO+xBK6EwpaRdI9PX:v/Ve8swlJGaOiB2gc4zDXXO+xNK6r7
                                    MD5:4928F7FCCB1DBC45CB9931D97F7D83CC
                                    SHA1:C2A65A979A790D56A91B4336D0124F7507E4DACD
                                    SHA-256:EC9DB3E20686725C28530FB7C91B1D85E0FC74E3A912837EE6022EC41935ABE6
                                    SHA-512:E477A27F3DC5082EBDB51358067C436462953A76CCDBFB35F6418256A9E23A381B672A7351C6C1710BAC00C9CEA422C2A3E24BA67211A454AC1CB6613FF03107
                                    Malicious:false
                                    Preview:...B.'....G....J.z.0.y)=.o.2W.a...9>..`.qT......M..1.....F....y....u......47.N.$h......[..z..@.).y.....K..J.F.(..c(Q.q..5ot .fW..J^^.......5R..W.8..e.8........c..]...,..c ...%.O..(..[......%..P..2.]..S_Ji..w..<X'..\.j.W.N]........A..'.......cQ......s...a...(m.qT.?p2OB.w.h....&...6...zT...g.t...5'..8"`.Owsj-L'....$....e..I........$..PC..+..........T...? j5E...!..W.()...;O...M..e..VL.....F.O0..`hl..s.j8fr;L......6.=...]N>.k).#^....-.(-..u.8..... .O...5....\.5Z......b~c=.n@j.......r8{...f....S..U..<..o7..q1..j..&..72...V...w^cB.6....zk..I.)Z....{.[....4....t.Sa0KN..Jt<..x..Y.|.......#.G....F..f._.'.^..sS..r.;d.Exn....m..x..)d.m].......l5...{...F;v..Kxe..,F.....c......."..R..........t.L.8.n.-gR.rR.m.....oWD.{.........O..H.....g...@..{..i ....C.r.\.g/X$.[....CVK..[a7......E.:P....7DuW`..m.~..h.....7.j.....w..R.TEO../...yC.../cr(.kHs.....B...+t+.j.....P..^..*....P..68.r.....i.....1iRIF. a.F.....s.T..k .H&..mF.......LS......_..rV!.$L...kuO..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1718
                                    Entropy (8bit):7.861295637214062
                                    Encrypted:false
                                    SSDEEP:48:Pr6bPPAJhRYi02KDQSBEMD7VKI97VpFhDfc:+bPPAJhRF0cSvMI/FDk
                                    MD5:ECC1CB82E5A5EE172C95914E93F25906
                                    SHA1:D1207546B10A29A2357FEAB44E4F8E969771DA6F
                                    SHA-256:84D38A007C8C94FA500CFC4EA7327F2D316AF426154867F62C563CE36D0F5F99
                                    SHA-512:32C721E10446AC8D72BDBFCFD84D7EFE3822B6DE65E7C6F4B64567D3BDDAF439A1F436840B3A12508B838B52AC11330339ECB18D6CCD6B42E16CAB6A407851C4
                                    Malicious:false
                                    Preview:.T8.....p...m.(...yCal_....<X.....2+P.+>N......_Q.O......n.o..bRG..$P...!...z..D.B..oiH.$..H.Vc.X...^v9...+.^..hQ....'.a ...&a...%>.......I.a... ;R......$U.:Cv.].......T.S.......p.xu.....^.I(_..F>.!.L'a`..g._*z..I...r}..d.U8G.e.*i.#jn.q.+C..p..l_~.x.sV4c4.,Rk2.rq.......>~...c.".2...4....!...I!...+..n.6..?5t UF.......0|u_.Aef.-...V} .E.C....0.I...f6o.8...|..G...&q$....Jk.a?.&C.......e...dE..m.n..5w..=2.....L...&.4......rbx.f.{..a......._'..hg.Fi..L.e|9._}R.S....%H}...'..q.2.....?y.....9..)..Tt....0.....Z.I..Z.5F.Ga..d.q..I.SC%/.5...xc.c9#..<tI%Y`c.{..K......~@.t..W..UC..M....z.]P....1$.Y...*}\..}c\...].o#....3y..F......-!:h..#..+.k#.^(*8..4....<D....,.<..^.5....._.bs...>?..'....2?.Iqn.Z.....K6.K..,.....rs..X.?.E>.Lp".j......q.|N....'..OKs..P.........9....n..Z.......6...t.58~t.>.t..;...;.A...!..H.#.......s.B...r{.......6.[........3..{M..Gq....a..A7.q.....^1....).N.L.X.......U...I"'..@.W..w.*G;.!8......Q..b:.q'.Z.5p.D.wT.})G......EOXGZ...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1553
                                    Entropy (8bit):7.846386629676218
                                    Encrypted:false
                                    SSDEEP:24:jIdsi/LZHyh5gnLWCxqNcn9axGYnFVD4xUg5C0UZLL/wD3yRSkH6wuwL:jMlH4VNc9u/D4TC0MLUyRFN
                                    MD5:3623040213F85172FBE33F97FD80B763
                                    SHA1:35243BAAABDEAD71F1EA6D1868CF84CEFDA48E54
                                    SHA-256:23809DCDCB10DC96298288A5A670EEA9950193FEFE0ABDDEFEF8FDFA076532B4
                                    SHA-512:DBEF037A7A4A77C9BF9F159827169C7CBB586EE9517B3823B3678DB074B32F85D41D544FA35C09807F859819EC13576370B6559BD72FA29998A417084A24F79F
                                    Malicious:false
                                    Preview:Q.. 2..V(EC.2.6..^....,+......F..o.^.K....*.Z..i..K........\.Re4@Y.BM..S...~u.c.......FU.g.o.._.Y......B.....j..8.V.-..^E.`<.!.Z..Y.....0~..%...}.Pp...d.-.aq...U.t.]5., ..CE...%.L..d](..;.&3u.c...m}..K).3.......L..V..X.O3Q4.M.O..6A.*...=...|.M.0...@..a`...aq.....Mw?....Oxv.L.&,FJ.7.S8..a.q..*..;ow.....uX.H'GI.i..7..@d.h...1.(......<...!...Sb.t-u....$_0w..!..<c....T....^.).1..N.....O.......o..[...`#o..Qa........)...3F./t..(..b._...6...!R..<%V.g.t.r.k.e8#5G.(..t+$%..8{F$K.2..eK..`..3d..,".W.!..=.^....7...._wA.p......8Ze$Y...4.4..n..:!....#.5....X.4.!x.g.'..T...a.....so...LL[.SL.?....p...T..!7%J...>....f.F..1.j.._x.a.td........<.B.kx....U@]...|L?J...~....]c8.S..j..1.b.......... .'C...oH!...y...]..".2.....fu...NuS.....$.Z.+.-.|.eH....4!.MU0a.7a..s.lc.>S....N.\;..`...$\.{7.5W..?.=J`..X.Y.[....w}.??..El..Ct.Ee."..g.+...7_..?7.SY.}..{>$^Ol..Da.S.....Wg..I[.u....q..[.i...'(...u........x.km|.._4...&...ko]=ZC. 3F..x....*..,6k.......0..).}.R..h.>5M..!le.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):5392
                                    Entropy (8bit):7.969738692846478
                                    Encrypted:false
                                    SSDEEP:96:eGiMT5cgJOI2a4ZWeRS/20y17CXVUAizrwsW/eFWd4fMH9D//:e3K5cg0aqYyAVUNzr9ieFWdk+D//
                                    MD5:9F9DC2CA8FFA5F2791A89D1BD7F61F67
                                    SHA1:A4C82712895E8C446537BC430583EF8DCCCC71EE
                                    SHA-256:1117E9FF2BC7C3F6F7B92513BC121DE144A256C13B53325462D6CF813302797B
                                    SHA-512:EC6667BFC13DEE23F84995C8B3066BE1811A9CFC173F980567EB08E00332A044C811DF44DF18D985C9E980202B4763EC0D3DC89F2D04365E1BB09F12203E5568
                                    Malicious:false
                                    Preview:....1l....X.K....m6j@.C..s...n.D4q.'./...."...#.....aE.... 8....ny!.b.m....>P.\.T.M....dSI6..`.i....5..#.m.l&....DL.d{.....t...&....p.........&.k.L.V]...s....3%.]w...<O..T...+I.\0...2"u.x..G.G[LH..x.7.....dyXO..~...BK~.eFg.2......g3hR3i..<..m{../.9..-.Q.+.T.{Q.^.l_^."...s.u..8b...q...R^...K..x{.....{.T..J..[..k.....n.d..]R........id....3)R..f......l.~.,E.B,...`..p.o.m8..l.t.[.QU.u1.^ip.na.|A...bj./O}....U..'q...2...C.....p..(..u`.DVUR0AWEq..On...].*I.....%....@.........Q..a.>.R.j......><.F.....o.)..f..u(.z..'......Kk.P..]TC..."X.....c.oV...{-e....._.;.A.....$.......\.x.f....O.#..).\....l^4. .>.kQ....5.MFp.I..3j........;^.....A...R&.F..E/%r.._..J....0.e....K&5........;.\.l...../..I7...sM..M.|.....P.v..;.*7..+Z.p.%v..P.....L..?..iMa.W....{.vY8W.7G....Dr....j...-..v[k....Rr..c..8U...J3..zC_].c.p.....S....j...L.......6..5.+....K...P..,......;...|.........^.8I}z..d..s....4.....aH..D.Wr.."../......|.My?;..y.x..F>`...)qzB..m..'...v.....,
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):4788
                                    Entropy (8bit):7.962950627980888
                                    Encrypted:false
                                    SSDEEP:96:DzeEKeU+qk0SQNOolu2f+wp3GBVZBAXILPFeCaqP9I:Pywj0SQsoPfn8BVZCXITFSqG
                                    MD5:1B65FBD693F669FA25CA315F5B3276F0
                                    SHA1:7F3F92F410469EF7D98BF0F6D2DE7002B9522AD4
                                    SHA-256:763FF49D6EA5A702943BC41997CC41762AD6DEF61408DE9D8C1B083B401B046C
                                    SHA-512:1FBC26B3D4520D0A69E543CDE13C385C0C568D6AD352795E113B3D51EF220E1E0E0806D520E91AF9FDBDEB0B49DB0E49512312B3D8BBD942A74FD16670EC904C
                                    Malicious:false
                                    Preview:.WEn..#7.n...c..s.:..4.3.W.r}......j.K......dS&RX.lw,X.....*....-.m.e....a...W*.s....s....D.n.f.J-..t....j..k.{9F......A...t...47.....7t....e)..7....{........:..\.E..@.?..u..>.1....h*.A$a0^X.j..^F2.t...=.K.~'.....^.A....n.9...~.U..z..U..1:....w.t.;9a.c.B..6..3T?..C..8...........`.j....hB..}.RT-.kr....-(........./..(!/R.4-.!....87.B...X..._.#.<q....@.,.C..P.W.BeY..F..x...K.h.<G... ......k..:.E.Z.:4]....-.h%V.z1.a;`.....Z.~.v.M....?C..H9L...y......E.c..:8..3~....y........gZ.....c\..t..+.j.=.Te...P..#...Z......i.v..o..0.....+MNw-._sY..C..=.oW(......'.......0x?....../.wD..#.WUT.......T..u.N=..Q.$%.O..y..$g$.{......H....q...]#_.]X.4u&..A..E/.....'..h.t.mJ..G..-"...3H..os.f.ER.U.2....'<.K.......xX.w.......]..d.x..k........f....5.. W..O..(}.?.N..O...~...G.VJ.z.pF.....Of<d.nboc.$.....d..QN...x.k..-..||..VA./.3..l..@..nN..V..D@QgL..7......f._.. ..[.....cK.A.t....y.64.T....:...O...@a.~0.;...n..6.|7......0......-;.k.2?v(....U;.....).~vo|..\l....8u.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):4787
                                    Entropy (8bit):7.955265114333413
                                    Encrypted:false
                                    SSDEEP:96:njRP5CbzXerc5mxWTcjqhJYYA0jILEga0CuxVB2x:njN5c5mWTcjqcDxa0CuPA
                                    MD5:40D52FE414F615011BCE7C8A4ABA589F
                                    SHA1:46B86DB0F4C22321FACAD3309EB23D30AE771FE9
                                    SHA-256:E39D99E0D51E4D62529D5AE5B5B06E34EF823EA86EB13B65A0FBC89FECCFBDAA
                                    SHA-512:17039C677FAC7ED2F57C3B0C320AD635D2B1CB4E8FB85030AAE71225280A4A3EAAB50C375DA6BB564E239B950B5DFCEAA867F1AFB17A9E279CC2B9CFC88FE650
                                    Malicious:false
                                    Preview:.l..'..C(...f.......).e..u..&.Q..0.#!(.C..k...t..../9k.O\(..F..H.)S.`.....|ui;..*.R.>(.G.E...y.]...!...D....Z...}..o.....Fjp......3x.....S. ..&b..._|1.BD."p..i/...x.d.eU.El...g...>r.:P.|........AiC..Q....e.M.."u..$.4R+l..M.6~w/.Jjp.,....a.| :G.V.v.k/.u...8@S+...n[...a2...D.F{K.b...Fa..!...`..w.e..q..Z..4B....S......j.....VDR.).n[..>K.x.x=.'....p....;..F...W....?}.Y....9.S0Hvc...^022..).vjZ.P....Z.y.s..A..4....7..*V...C.{.LgP..CQ...z.K... .xs..E...M3..0...t;/{..>.PX].].x..)gt.E..<.S|_<q._..JF.!}C. .Q.....U..t....Rq^.ce.....I.a....j...#=\,E8..*.....[94]8g....Q......9.../v/.o..`A..v......./?r.F.88.>..s....8ceP0#T.x.o../...).&?o.=OnsdN.)...KV..M..&..W.......Q[yH.....I..].....[..nj...vA/F.0..8_...J.7..h5......g.3...~.F.F....K*..i...9.{..... ...;3.R....'.8phT.0'.2.X.(........1S<..q(k...e.-Wx..-].T.....#..0...n...Z.\.eF02{.K...c.x.....~...=.K....?..{5I..6.C.g.f.M$.)..\...!...8..e...h.J.c.v..n8e....>.p.....g..'....v./.......8.....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):5132
                                    Entropy (8bit):7.961592457359806
                                    Encrypted:false
                                    SSDEEP:96:dyUbai+9tYUsddQIpWuQw3nnIzCTrGttcSrOHtyDzDqBRAOj5zcEkuOgrK:/ba5tYUMUBw3IzO6/nrOHtyfDq9l2
                                    MD5:C2D2BB7777DFB5FB95FE10DC30F75032
                                    SHA1:B3B45D8F2FA0CAC719059CA43CC1A264B5669280
                                    SHA-256:D29A92EDEC999A34E63ADAFAF51DFEFF63A5F3DC0768FCB629A0C219FB2546B5
                                    SHA-512:5D45CFCFCAE0D43975D4519F52B6A207AE4CF5FB76F237C550464FEF01E1FCCF6206B5950483060910CDCCA00D6908BD55AFAF221D58524BE6C5767CBAAF67AA
                                    Malicious:false
                                    Preview:...'k...V.I.5&...C....=....o.Nv....E.{....@)......+.}l.&.e.>8....).%{.<^).Ap..s$.3.....{t/....vq.....Z.B..3.#.q......h.G.X.7...8X...2.(..@..e..Z...q.S8..[.....N.+..v9...&..G.HL.F..o...vz;.L.|p..t.VB}.T.Gp....M.Qs...s...:.0.@.xT..._......45...[.!/../i..:)!y.h.S...OCP.<|.v..:.K7;.k.... .M..<..S.F..Ns...t5:.ho........X.~..Dd......U.G..=....Xc..J.......B'BX...?p....5..a.."6<..ssB.dA.K...Z..U.d.<Mg.Q2...s.r._.h.Ci."5<1.N...'.|.^.3.c....O.2.L....ZDE.U.0q..................V.0.# p....C'...........m~.)..,j....Y.D.F.....`\k.W...<.r.C4]..P<.....H4-@sR....ww..@..L;z.'p..h..gxe#.y6.^lR..m..r_...8SY.@a../....?&..iM.F/..H.......s.#)..F.&.5T;..{.@Z.&.$..c1..... ...V........2.k..<.....}&...:c/|SRe..,...]BwT..4G.#.E@..)....o...U.......UX-R|d.i...=Y..d....GB.~..7........\...H........o6].......uY..z....Tel......7.[..q 4.\o@rLfb.5.n...(..c..\....J).1o..p).@G+...I)...l...m7?[U.8.?.m`..<.`....'..T..9$o..-3..~...p....[..oh.0Q.K..3.y..Og..8.m...Z......%..d...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):4708
                                    Entropy (8bit):7.96107468950689
                                    Encrypted:false
                                    SSDEEP:96:Gb0EFGSPx/YhkvknoYPIsKO3Wj+/3OaQhum5d1B3BMBYhAa:GbBFt1kHoYQs9Gj+2aQEa9xMuR
                                    MD5:1C63DC65D6B730C203F387DC7CB23000
                                    SHA1:C97B0F79E7F379A3B86157BFC2DA40352633FE4E
                                    SHA-256:8A55BDE87C67EF96248B2EC895868523C57C77D355D5594ECD563CFAAEF99E4E
                                    SHA-512:9193DEB2B2453196B612BD5A7C84F4DFA515E556C29D1067688E49DA792EF4543E79BE7F8E50065A3E0742006502DCE3ED9B44565CD044F0CBB36C735B55535C
                                    Malicious:false
                                    Preview:....8...k.<..>.....l..z.#Q.d..\n".G.=.Z .Z.]...c5.7...x..4..4...S4._7K...P...[.=W..?{..~..-s.qkjk...a.h..jv...]v........s7.{..W...|........D.\...4f..!T....2..I....+D./...io....D..b:.....q7.+..#Y.w..T$......*.a;..$|.l9.Ry...}z.9.%...a....mo....Al1...!m..E....U.4.S3..g........S,.w..}.q.+..!.R.r..-..."... ....,W;.P-|.R....!".,...@..`u%.<.1..'...2.[....L.....!4..Fw......w...P"............(._`...ND..+X.$-.76....p2.|.W..'.....rl...j.`7.K.pk.......uA....t.5..........gyqE....J...pr....]J.l.......Z..w....X_.....v........}T..=.....Y..A....#.>.....v"m9B.,.j.c.w...*m..5....Np.a....>.....z,'..04. ....W7..U*.......qSm.Fhp\.#..C.....`.h.%..%..z..O.p.4...`u.V..rew....I....+H$.9f.0.?~f..;.d..\..z.,.J..E3A...).u....9..,.@...d7a.O.!.G..#E/..h.....U."bT.Z.=...J.B.V.i./.... :V.....U..am...X..H....".......(GJ.)Ay...w.....o....GOq.s1...;.2...x..<.rR|*..u.).......0K..7e......[+.....k._...:.{..v..%.i..C..:\...?.l......\..G.G.$...zfe`h.....|...............X..z6f+{.e.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):4705
                                    Entropy (8bit):7.957491183109183
                                    Encrypted:false
                                    SSDEEP:96:4i08mUZz0RUbNFZnK6If4sOquNxtuWtK+1iHtrj9q/5s3fB73eB:8lUZzUU5F5K/DdGxtArtrj9s+VOB
                                    MD5:52E89915ECC630A4EE0AFE6BB32C4FA6
                                    SHA1:9DE64794A2096137451A92381A41089A6C0DDF73
                                    SHA-256:C0D29719F87427FE4C31E5CC99647D5EFA38684F1D08A8CEDC3975E5BB3A6509
                                    SHA-512:ED3908564DF742FC22F02F2AE5AA60E3F1E54AE1480B692E63D09E65F0B69436FB105F328C439E2A4419B6631A71D9706890747BD2B768748C19C38524CDCFB1
                                    Malicious:false
                                    Preview:(....;...M..6.)t..o.di...Aop..u..{....H.........D4.~.A.....n.{......S.A.M..5=".z|T..:......-<..R.TZa{...P.wY.!l.p..qb~B>x3rE......uY..._3W.y.8o..."d.X._...g..........s$....7.@og...p...S....e..X.|.59.<g.uH.Po...f.~"`..4^...-.....=$9.`.vZ..o.-.8...H*.8.).a~.Ti%yUE..G_T.rX5...^....j=.(.~]...c.~.5..%.1..qg...p1.X7..R.}.v.dGH.L|'[j.......E.E...GK.C(V.5qk....j.....t..mP-..T....t.4......4.S...|.....?wv..~..R>...S.m)Q.P....Xw.Z.Z....^..`.s~......o...".+.\..D...v2=\...q..#.b..E.>R.....r32...x..|..$..7p..6../t.d..;...*.h..!.>.......(.........K...]1=....-.+V.b..f=...L`..r...3..sf..F.7.=..... Z.xQ.4qod..!|.,....AT.6.L..u.O..#.X..w8.;..A.[..%....).gLR.....OrJq).6u.!....ga..8[.....m..N.....;..2|.#.M..]../.Y..U.vE.i.....?.....E.c.(.v\..}-zf.D...l..>....;.2.u.8.~...v..\MK...=..).....`Ny$AVLB......9...qeN.*..8.....LT...-..J...OJ*.]J.Yn.B.....)..R6z....`V[<...4.@..rX).t..ye...&.%..&>..2J.0...<.ST.f.M..Cw..<........M....].....7..TG"^X/
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):4654
                                    Entropy (8bit):7.961314910126097
                                    Encrypted:false
                                    SSDEEP:96:kmZt4tuRpludWa1Gcpr+BxFWAtQFz80N0YgkmpKzP6Cb:kmZtFbwGHxoAyzTNRgXsuCb
                                    MD5:C2E850EC6ABF716CC7D430D35FA0E432
                                    SHA1:35254EDE998F0E71A71CA8959353F95B435D828B
                                    SHA-256:E1353D983009B72C7DAB7457F5B8212298F01720EE3447E7AD585DF8DDC372CD
                                    SHA-512:67DA266EB91D08A49D3DBED6FA169D0BFCFC497ED85C7DBADC14D31CC2A2EA6AA9977EE4F472D5F848389884952461E8B122C8609C4C53CB1B49C1609CE9B54F
                                    Malicious:false
                                    Preview:...>$m.\.D..}...m.>......gM.Y...{.........4..S.1Vk.....r......}..%. .q...Z6.b|.. |..>...Q.f..y......H..R..M.......T..Q...9...}...a.-...2.4* .+.L|.L.`...JU.4qK../|...d&\...m.A.l..L[\|...G;.@a.".I.N;.Gle.DdL.g..).Y.......b...f...5.O9/...S+..a.Wk....Q.m#.h.b...v.....H.....0.*...u.s...H...?.q,.@.:"..sK..._...Qv.....~GOFq..7 (.;.....Jd...r..]~.G..:......i6C.n&..iBM..U..T.W=W...=.....j..7.....]..r..-O|Pswpv..>.D8.(b...Z.4.[xJ.Z.%k.6..o$.8.].@p.9..<..!..-....i....{Z.'...........|.E.......1=).]G.R...8...'d..?....j4SDV.......j.....R.u.ST".: ...+.....k.-..g7..N[..CR?KY../.!.mG$....l.r|..W...(.F...U*.|.'...=._...|..X.b%Cc...H.s$..E>]8..l..F..<w*.._.+g.v.G.......I..aQ.sd....`uB.....+....!......>.Z.C.^J.&|E=.]..f....uo\.Y..@u:.......w.[T........Y.Iz..s#i.C..2\;`..y.[G......6m.>3..h....5a.cC[.8.v.Y).8../.z.........&...H8.......a.2F..d.._.5A...F...d9..GX..z(.....6..{L7........+..}G..R.N0..7..G.1...b..U..a...-YWI..r...v\o.z....b..... .......#v...~...r..]....`[..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):4843
                                    Entropy (8bit):7.962442890747626
                                    Encrypted:false
                                    SSDEEP:96:jsn8VTFucYkTkhpWNWEbrSgyjBw98MA4MOreXT08x5jsmNR/V0/wnf:jbvYkAfiSgipMX+T08/TN/jnf
                                    MD5:7D37EC706FF3459B5EC8014B9A0A4FEB
                                    SHA1:4E5938260329D889553F41784E066BEDB21DC1A0
                                    SHA-256:12F2057B9FF6A8A394F4591B7FF03EE077101E145777632165724291433EF42F
                                    SHA-512:3E2EFBF634F6F818EF694C503D33A3CC5B7ACB38C6F5A5FA451160DE51959A1F8F3CF300CB465E8D42B05D6121DBD8373D990E20344F78D28883C8ABEE188DC1
                                    Malicious:false
                                    Preview:..)]...$...5...kR.-V.....{*e.....#...a..67.."N.P.3.V{.CE#........G.][......e..A.........br1}.F.z.Y.`.S..m...*...Ux..\.....(M..@.Q...o6.Z.......S-8...)...V.<.c..k.....)y.}..\.K.?.j...o?.[q...[.K.vs.y...M..OkK...t.c[...-a.V<.w9.Q..L.57K..:.?....U|...nF.[..qI5<.....d...........w`r..1...*.,N#....j..n.q.....?..:5...92.|...b.ZVv..ub8]O/UHrO..v.;T..c8.....:...w...,b..7........Au..Gw!..E..)...M...;.....i...u.@v...{A...dH..H.7..2].\.:q.:.S..)N.[.?.k.`..18..v.|..8B...,^l..ijH.J.k..M...T.O|.a_.j7....<.......&...Kb.....A...1.,).,.V.Q........p.*.........j..f....\lYE..<.R..I....M.Z...w....M..J......A.M*]..9Z.F.'.+.w..r.q'=..j#...k,oQ9..%Y...........8.R...[...h.Cj...<...HdY...rL.~...`o........k'..x.~,.:.^...2'q... U.........K.6...._.5....-..y......|A{.Y.|.;...h.N.7..5..Q...T..VnbNl.s.PB..V\...d...fC...u.F...........\yr..Z..ee[.....Q",.S.......&.l...p.x...$....@4..... n\..3{.w+h...9...BwI#j.....3.h...O.c..I.D....N..g.N..{e.7D..)|`.FdTE.;.z...H...)...^...."....]
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):4695
                                    Entropy (8bit):7.9615617212176915
                                    Encrypted:false
                                    SSDEEP:96:FyVlgY0u35a8NNSz1qRHA+84T3LUtWADplRb1ar2DS2ZyTHV56dz:FyLgYh5rTYwDjyWYpll1RDS26Vgp
                                    MD5:1AC970AAD3F9FE9F0F5B7534AE57B54C
                                    SHA1:647D619C1453A2FAF65DF442D253A41D052A8216
                                    SHA-256:5D6EBBFC7726852F0FD84A1C344665E9E2683765B1F846573B4576DF1DCDF3A7
                                    SHA-512:05158BA49316748F1A4C9CC46C278AD4915F5F46AA2E5C7AF087994A88146B1E8714675D6289F027D5256CD0981EF358A8DDCE3D56F57296E476FDE7DFB47207
                                    Malicious:false
                                    Preview:H.O..=.F .....h.|)A'..2.D.MTrA`.....W...XZ.p..9..2.N.9.2.d....1..C.....P[..=o#b:..y.M........^~.1.R..alO.S.(@...{ho.."nZ.`..g4eB.n.X;....X.vO.U.>QZ......4f..iZ..X.,..r...*...Mf...aT.yZj.M4...........v.?..8?-1P.0..C{Z..Ur....r!.Rt.a".|...........G.zJ..#,...1._uP..Ea..j..O.......D.]....9........Q.%S...e.F.O.o.....I...l.c..Ss 5..r.F..!CMH...6.U.A{n3.|j...l.......PFd.~'..8..,..0...p..xZA}......}..eV...r&.hY.T..S..-..*..^.<QG.f....#....(...4c....'../.....Y{. ........f....e.TM.....b..!.1.i)..=....y.B...A.BY..|t4(6q.rE...=.!#...Y.l....".5.<.,m)...E..Z..O5.+..Y\.=.!........&....u..pu.\..'GX...e~...3B:..P..-...F....tv.^o.}-......p~.5. ^.ML.e..cdU.9)..f.......f.V.....(0. ..$.k.....h..B.\..6..o...o9;...F.Z.#.K...[.j....S.U.B...i..^.B..E._.D.Z]5....5.=C*.=1..j.=l\~.....;\UJ6W.....\..._..8a..X.....H..R.l.!../.b.......{...p..R.S&.h......#...'.{...gV.....C.,.^...,O-7...1.+].\JcsT..o&..................?.j...... 6.-. .DE.....W1...^x.m..FO]S.*..a.J......W
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):4871
                                    Entropy (8bit):7.962677867693256
                                    Encrypted:false
                                    SSDEEP:96:Ts++5APVdj/VcjHVsFle2wnXr1sqiVBxOBgqCnteXxPBRQlNK8tEitR:Ts+ZrcjmFlZwhspCpRQfFtzR
                                    MD5:81FB8FF6027B1B97F9F1E092C63CCB81
                                    SHA1:BC47A4C99ADE4DCF76F27C727C97A9A00949FEFB
                                    SHA-256:BFF0B706485C15C830E0AD598AAFCE5720B08D3B2CDCA06E110A09EAF74035B9
                                    SHA-512:143F26D97CA2FF17689975F152B6813ECD0677123E4442D9384E5C4C1FD2AD438F1F2571468B7FBD1CC1AAFCC184F26919BD08BC39F0A75FA3D8132158C2B184
                                    Malicious:false
                                    Preview:........'1..$.}i..p...=.Z....D....G.B..=.....MS.5.A.yO..e.3.<.<...4.......*..9..e..0.&bW.W.8.k6......M~..X.\..{...E..F.....=$h3L.>.....wK..Tq8..S`.......H...m......j.....m....q.]NhP[..G.....d....x..7.Z.../h..n.,.F.J....6>.n...n.../.=0A...(f6.x...KO....wO.,w.sK..FUSh...I.A._...]u.0...H....q7n\...A3.V.IY....m.<...u.b.S..*...)w...+j..r.o..4p.v.....j.E.9....nh%..ccYf...).c,.."0...#]r'.H.{.:..;.K>.\.4..;.=%..X.5....s.H.g...MgyT.mXcd../HHF.f...j..1...x..mr..!.E.B.[%...Y>..Kr..B..-...!..h.:.L.$.j.Ki[...g.-...1k..]C.........B.?_x....*.b8.O.&..e.:.i,_.XOC.C.........6..*..Wh=Z..jL..B.4..z..Z#.|j.U.W...d.....-.9.z.ANc..a.o..A............M(".;".FU...GF.s...-..<;.%...N........e...";...t,*.-\..,...+]:v...M{.ka.Q.0..US....%GQ......(.$.M/..&.H.n{...8S./..4(..8..@....1L?!:.^...5Z.......0.z.s..?.:N..yW.O..L/..../.y<...M.?..*..#....~..`.....~.y...S..[]C2lfZ..U.Ml5{wn..........j&.@..md'.Q.......wp.....Q.JV.Ot...F..2a;i..yq...#...3O...u.l......cf....<....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):4604
                                    Entropy (8bit):7.962767160676587
                                    Encrypted:false
                                    SSDEEP:96:4/M0ssQhnaDM+pKoGn8eFJkTEzXZ41xJ1EJmnek3eb:MFQhaD3KoGnJJkTEtzmnekE
                                    MD5:33205B217DEF7993FCEB25ECC4FDD590
                                    SHA1:4CCCD35B741F806E49C5F8DCC22847DACF202FC1
                                    SHA-256:53E6E711CA6BC930B3E874A747902EE7189A10947E03DCBF905271049DA23C9E
                                    SHA-512:F9E5C4D9BFB8891200E11C416D4DB0E2CA38E2B522760A568B43866CC4AF111C728DD600537444356C8BDDB78CFE520741FA96B04B18D965A7BC0E3EF93A2C04
                                    Malicious:false
                                    Preview:.L...m.......s......j[.|....l-.j.z.-.1F:..>J.7....z..9..:...<....A......Uw.>..,.I........d..!r.(L.}...S...g&...t..8DZM.]...|d.F.f...1.'N.t#....s....8>.p.U.I,1.z.*Y.d..t.E..U.../23.3..J..H..(.{lt.....J..t..J*y. ..K...w_.7..L.y...X.\..-..-............E.. ....8...0...>..... 6.\.Z.=._.<'.+v^.P.i...F..}R.....R@.1`.>o.GM.?w.YWnl...F .y....e.. ..i..^_O$.<m.wL...0..N.Ym.s....D.x..4(?.0.%...j.......W...:.g.^..r.a>...O....)h".S....N.~...o9h.hX.......G.4.... ..x8.:...Y..Wf+s/.2...5.0-.`e.-.X.,.....zD....M..2...%...:.dB..l&..,.W....a....5.._.l..,...kP..p],$..w.}. .{.J>..=.).z).G..GwV.Nf."^I.:.u....Z._U.R.S..~..D.{...=.S..-...N.d....D}N\...Z.y..~...p..+..6.%\I.W..2Bv...l.RT..#?...5....>..@V.../Z..w......0....4*...]..Y}.e........".9...g.5 ..........Ud."7...m..-..U.A.`...j..H..(..G......>.;#..|.".}.....K...e....|...f.S.~..3~..9F..i......x.N7...Z.f.-I..{$...x..a..[.s.........Pr..s@Y.......]"...7.<.k)....q..omTj..,}.eEd.J.s..Y...^....(z.B.....I..7.>SJ`..7D[
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):5513
                                    Entropy (8bit):7.964770440565403
                                    Encrypted:false
                                    SSDEEP:96:hJxUr0Bw38N5fmgAvN8AaBqf0M2ZXDWKLI40If/SyolziSfXJvfB0vAo9QR:pUoBzRmg4PaMMfzWeI40ORmGS5f+vAoA
                                    MD5:8F0793CAB209D7097ABE9DBE4F5191FC
                                    SHA1:8E780A48035984BB6A65F01106048A221673BC85
                                    SHA-256:7F3CA9E4945BF5F760CEBE314EE079884569C4AAE277E6B89103FC7131F2717B
                                    SHA-512:E100E209234710BE2B5FBC6574B29EAFE4731A09CD489A6CA7436829C4B7FA4F53D2D9BA31A21082ADC59FACA884A7EF82918E1BB9EBD56126570BFEDC9F30E9
                                    Malicious:false
                                    Preview:..O...0..6.e..F.P&...F...L..6....>...5.4.-;.N.......o...1..q%.M....3...g......=R....b....'a..-u.m..%%...b...E.D.*F_.A^k#.:..".v..c.!.k..E)..r.D....bU....2...j..6.+..z.:......{....X..e..p..<.....]Xn.....{@.lx..Y...w...c....{.'.{.M..G#.....?.j_...*.......s...&.....@..|...K.$....$a..6p.E.eY.o.....@..^\....=...K...i.^.._...MY....V...f.Eu5V...........R...e.sU.....l4M..|....j"1.Mh.h..Q.97.1....pq....D..D.T~.....Ss.Y6M7.a...Z.W...0.w5..S.'...M|.S.N%%.b0"U"..m.........;?..*...`,...pC..3L..V.6...g..A7.8..3..;Mm... .....@.,....q.T.. ..S..n...h....7.O....L..@1&..m=.q........U..........)h........g......yj]....2...\.n..E3..........k..4..l1<.s.T..sA!.0!D.j.Sj..M.s.:...=..mBX:KG..N.$(..._...-...o..#.S6v.R{.. .......w..s.O.....`h...Qd1w..6%.b.X.J..|..?..5..@_[w..........pS.F....#....g.a..).sXF..hK..>..........d...{.2_p.~.I.%.)..)...#D4$.].4U..K._.zt...J..f....=^.?.\.....Qr...9........J...^.B.....`.}.....gCC....af.f..l...kE.!A.._.5..c4.0.........r.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):4907
                                    Entropy (8bit):7.961454439539975
                                    Encrypted:false
                                    SSDEEP:96:0mj5SulTxQFxDtqYNETgg6LX8SEXPW+5CUAChc93iguJi:0mjhOX1NigZzz6KVH3iguc
                                    MD5:B737DA7F5F738AD6E0826BFD1F4F9F7F
                                    SHA1:16921BC3FBCDC9B7CC8B4875CEDD2A0D87EC1535
                                    SHA-256:090E89004984FBE179E8E5154740884985EF824D1957FB59CF0F02BD73CD39D0
                                    SHA-512:0EF2B8E8DE2283D94CFA6167B196DD4861986BA39671611F430893B0986FC620042CE4F057836EA8FC4165AF2FB96D90B79A4E598925E66D667DDCF638216D8D
                                    Malicious:false
                                    Preview:..!.[...v.V.B.B.).70....HkM.U.........@....zI{=X1..>.C.........t.(/.>..cI.k..t(~....{...s..=.....$o.J..l...Gb..N....Y.....H.}2}..%..&....)..JO..&2........kdm5.n...l.fj..)2FG}6.0...y...B...9.t..IL.)J.....$6.IvX:J..8d....zR.X~.?Pq.yrA....8.:..jYZ....q.9.M.."....>(.4..S.-JT.Tc#..........BW.E.Ij..J....7.....G..I..].....;P......8..e...60..*...7(...U.....<.D.9..i?..w.[.NYqK.({..y.=.d&b.k.0...Ha^&...o3...B(x.*.yr.v].._.px.K..m.....hpY.d.L.!.q.M.........d.m^......k@".......I...v......1..x:q...g$..G.........."......$1@...n).U[.V.^..i......$.+..+6t..0..ks60X.~Ve..Zd^)me.:.#.G..uJ.8..-Pd.b.F_...9....&....\...#.x..>.y.f......=`...1..Q...-.O..^U..g..^.....pn.^Wz.l9.'..%).."\.{\.:...T..K....Z.U......V..U.....M..X.h....3.r.7.n......a..B.DapG..]e....Q|..R..rL].....x..j.IL.....B>..].._../;n.=+i..-....g~..........HB:j......D...V.8M."...B..#..X.D...zRO....|..g.U..w..`.9.|..X..5`5...^....,..].=8?...=q...o.PTPe...U..:..v[....*}..."..EP.%.D.3{..T.@:.u=..)Q].{4.....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):4785
                                    Entropy (8bit):7.95892008265424
                                    Encrypted:false
                                    SSDEEP:96:tMPl7ZTWaZayamSqf9f5YjLU9WFIEt9IDpLfaw/N9tBLBsZTYlfzC:til7Z73f9IUo5tQpCy9t/sZslm
                                    MD5:79DC0957B757DBEA4738BE867A90D302
                                    SHA1:025D09876DABE2DA9AB1DF2A9A612EBE1DC76E14
                                    SHA-256:CF8BDEE039291BFA02280F64F35E34994825DA4D41CE4D3C9BCB4E6C820560E5
                                    SHA-512:E496D7F39A4D230D28F068B65B4A1F08301CB9DC38189286F89AD2FA8F046B5CB3169029FD37A173A71E977310746A8609D72A4D27F0EAF7EF49B3AA05D1CF47
                                    Malicious:false
                                    Preview:......VIE|.[.5.....LP...iN..L.................b...{..98S|...o....P%....Q6/..\.....R...m..%..e...N....E1.k.....k...V.^&.........[CKGp...[e......q..h..H.eU0..;N.#.p..,.P....'.....(.rv.X..J....(-. ..,.N..N....?.[............m..R....{?V........`w.:x..k...V.w...$...4i2x....`.C9....Mt.rQ.B...@0.k@`.".O.g.......}...t*~I.,D..4..A..8....r|f[.bV.:..c:..u^>e.............B.E..B.......0a!..z.He./...`..rj.bku...z."..).F...H/..?..:.^.4\......._Y?..X..^.N......+...R.W$Im..u.{....8.r..cr.'j5t#^;.>.po"......S.,..>...q ..S....[.h..c$ .V.Gq..61.6.M....1.....Q`3\Q.RSMX..c....JW...\..F.-..U&....6H.......;.S..n..r..).F.=.w..K....6*....(.`.z.....~.c .!u.!h...r<t....?.1.`...&.g...%...O.%.1..f.....J.0.......O....0.oZ.C'.._.P........f.Xjx......]..8.".rE...F.r91.d+.WSv...`.Q.. S<..2....>.w.+<F#.. B.GU...E.W..~pA...@...V.*.).{.Y....20.73` .wN..U.^..W..{>.J.' ...^....YcO{k ..q.VVQwU.n.N^..d.EvyD...H...X.............tZ..^.\.....S..;@su.#.....c]....`^[.iV.A.l..OC.lYu.zB'..<ls...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):4594
                                    Entropy (8bit):7.961765420995888
                                    Encrypted:false
                                    SSDEEP:96:fNH7Ttwm6a0QfvoRuJURs6OCYZVm3tbL3XlSUVtqU:fNHlwPuwU1DPSv3sUVt5
                                    MD5:99AF238A558241A5648DA09A47DBABEE
                                    SHA1:FC62D5AAFA854821BE605D7E2D4A5626128D1489
                                    SHA-256:71A0517502CCF789AC357E065FBF2398F08EF17E94F38F50CE3A5228F590062C
                                    SHA-512:02730CF80112BECFEDB548FBD5305B7A4175D8BB80D6DE5F11467FDFF54CFBAFF23C050D09E1BCD3B570B826636023AF64E8DBDD1CCAF2BBE2D649BB14872609
                                    Malicious:false
                                    Preview:..R..Tg.....pi1.Q.}.M./.&....S.NLL.r..H...Q...PCz7..G=....Aa.2:.@...$t..c.-...X......!..x....>..%`PV ..d......P..76Z.!(..m...I;..h....l......}n.:...Y:mI.5.`.4...i5U...F..8U..(P..m%..fW'.C....b....l..x.s..u|Z.0w...\-.....i*.....i...yF1.A......HR...^..~.#).\,.....;.CM4..@.nlF;..&..7j.\e]o..n.MP.~g..R.7.G...._:.r.^?-h...S..\...@=.V...U.....-r..,....E.]..Q..W.a.m}.u,.....W.P6.M...;.Q.-N...4o....!nYH.7$?....|RB..-JEv.R......].>..0!7..q..z.. ..a#i..............m...}>..#.K...6.2.wB..D.u.7.g..q.;..H.u.'4`[.@_..V g*//iQ3.P7.....i._..4.B_4j..A.bO~p...(.`.8.T.Bl\.1....W....e..YO(.~OD.......Y..aG\g@1O&#.......I.q...........-......NT.]..k..7]..$.....~..5..5;.....3R.5w...av...r.A..-c......q>O..ousd82....K......X.._^........5.k.M.(..?b+...b.-[g.d5.be...V...... .0.soQ:M>o....V.*..3.b!J.!|p.p..P...l..1...[l.xg.N_3`o^.....f....)......h.....3?...5..G.........B.}<........(9..R.......i.[.@zp%:M.wf.W...z..\.....K..c...h|A.._......:..N.i..O.~.h5.;....7...#_......;
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):4794
                                    Entropy (8bit):7.958888210674414
                                    Encrypted:false
                                    SSDEEP:96:p+YjMApfvmGgB/2BfnwhU+0g7gxXesdzJudaAZomIinXI2ux:p9jLpfPgBYvwhUccxXesNJuIAVIH
                                    MD5:6449EEAE4890EAF3F8720ABB83F7B917
                                    SHA1:446A60CAD9B00264D367F6FD291B7E41BB86A11B
                                    SHA-256:EE28C1B0D7F087C9CA6C6D4267D8D91D22DFA44F4C29A4811EE7DAA6E0BAE766
                                    SHA-512:607C7F3F862BE91D170C088E547C252C89068BF2BF9709B728F347E8E6AAEE070DE70EF502D32E96D800349920939043115E5F8B1716821237AA529AB35C6EEF
                                    Malicious:false
                                    Preview:sI...N....B-.y...,..Y-]n.q..:...j@.l?9r...Kv...7.Rd.8......>.....yQ.]..c.r...ova...$=y.W.y..N....2.!w.!...&..3....2+.d`.....%).sd.`..H.g6...>?.X(G(....y...$.|.)._w..}._.-..'..K.c..p.@.T0.K.%...Ic....P.u..l....R.PgP9..Q.C.>..*>J....G*Y. .`U.f..b3].(.l......}C.s..8v.5q.X/.J....4...2I.. .....I......%.(....".i}...|...=..^.l2...I9...&.fJ.%.....AQ.h...^..b....Ck.oZ........|../B.Y7.L.t..F......o.d.....=.1?..p...P..R.4..S..m....oi\..d......Q..`..Q....s...I=.W....#...X[M.7.R3.Y.#A".h...,.qQ.\..#x..Y>..Xfpf..H..$p\...j>.4.q.n?X...zc...K)...k.~..<"]...Z.E..... .f*]KX?...-...b(...G..~..X5V..#j'.V..BnT.H.hf..u.....(V2s......v. _..F....:...T4(..~....C&.V\....f.v...........j..,?a.pAq...8..'.bR:2YphJ..")&..-.....x.E.....C.Wqz..E..w.^.`....`.I.cI.....=.Z...g....K....@su...p...3......:.q.=....PT..yH.f....e...i.&.m.ds......s.X....<.... W...{..qG..........K.o.w.-z......`.u...K.ev.7...,..7#..n}.).....l..r6^U*.4..-.>/e.M(cK.&=.(..8.9Pgj.....hD4..g.._....j...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2252
                                    Entropy (8bit):7.922232261289332
                                    Encrypted:false
                                    SSDEEP:48:f4a78d2ZcJPolIbrf6LaNLxiWwMjVVt47o3yYuZ:f4awd2ZmosfhLxikBYc3yYuZ
                                    MD5:234356F744F1AB320A1B47CDBB0025B6
                                    SHA1:E1D9A11BBFF29107C5C935E5FA077E00CAFC7658
                                    SHA-256:F2EFD3D341726FF923F3524D0CFB26CA0A1F176450430A736AE7A5C995588CDF
                                    SHA-512:7EE1AFAB9E5DE12978F330DB93DD3F85095C98AB27C7199D7A886AFE04631D0A93F7B2B378BA24FD9E077435C7AF905FFECEB4F3BC1BEE91944416BBD189A996
                                    Malicious:false
                                    Preview:........:..X.$......#.._..FVJk.$.....pt..=..Z..y...Q..yoD.7.Bk6..'a.AsD..0W!......".......i.5..Qa......A....;.!#."..(.8(&f.Dj0... .1z'..ps&r@.R@`..s..A..ja..>..>.......2............7.q.#"...].'...z....%....9...w.L^.AP..2.z.L0s..Bf....m>T.......aa).25.....I{?.e.........t.f....mkkq..[....$M....I.b......u..Xm7..V..K.......2JsW...*..{..R....:,x?.}...{w.DT.!..Q(J.x_.j.W..>0.b@ ..... d..[0....\..-$?W.7._`-%N7d.y.\...e.J.....H...,uq............%..P..+...8..Z.jQ.%L'5L.xj...@.../...FQ#.p't....X. ....I...g.....].;9.ipD..D.>.2.....q........Z..t...P.8v..#....B..w..,../..rm.XH.m..N..X.9......,.!.@$..~!Y.).....t.m.....JT.(.....+.?......}j&na.Ln.\.....V..]Z}&..L...; ._W..RI,.k.sd#...Kb......$....$z.@.....NY.6Y$....=..h'....E...b..j......w...."&.3...Y*'../..lV>..5.KX"XA$.3.HO..P......U.D...qM5...uN....KQL...$i.\..~v.#R..i..j...A..E:h.{..q.:.e.;H.6X^ dQ........%.eL.H...a.....K.c......&........W...Q..%.).c_l-....Br..~...'.7...I9..c!4....J....\d..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):5997
                                    Entropy (8bit):7.97347262581398
                                    Encrypted:false
                                    SSDEEP:96:j3IQMC6+NMm58qh+gCSanCVdZbX2z8Bz4Mr468r+MhqsXTjWbSCl6iyWoVh2n4qh:DMBw+gCSlXMEs2BJVJAdE43Jbrooc
                                    MD5:2250F0EABAE829306AEB3263790C7485
                                    SHA1:7557068A20E802289DEE362766B3AAD7093A2A39
                                    SHA-256:F7E4AA0F22FE49F95E02D35AC3B5041C2038D52E884AF0D4827E98ADB7A6FB06
                                    SHA-512:65F739418CA66B69B659EFF972A5D844321434D5FE5465495BFE84D8DCB5500FAA4BC98F8CBACEB35C026E2F5905CAACCE0D1CE5A1EFAAC5B3B926F533068608
                                    Malicious:false
                                    Preview:...._g]...............q...%....~]{;n.b.}...TF..F..O.....)}E..96&......L.e&[.....'.C.7..?.H....B.r..9...X)t........<"..Y....!..=...).....U........R.m5F..{..>'?.6]mp.....:I.....P.>.......C.S.rC!.)G..f...(...vg/.>...oB..~afi...0.D...._.'..{6.8L..tf.g.rg..s:9...;VE.M...D03.I?....5...aF..j.Q8.D..)...0...U....n.t......pV..scC.RK+u.$...*.+o.....&..]....G........_x..nV..MR4..e..lrI...wz...OX.;.X.$NB}.Qe.S2..&..<......J...ql.b<^L.r...I..ml&F..q......C.}.;..s.X.+v.m..|J(.p.....gA.R1.n..?)Wn.v.Y8B....k..._#..B/..p4.0@.......$m/.g..F.......8.M.......!.../.....m.R....;P...9c.:e.1R!-3..J{..P#..Q..h..V\.....J([.~..sP...:..5JtxR...}i...i......b.r...X_2../......w.rD..A..Z{=....&..jU.3...~g/..|...D...j....v`.M"....u.#.....m0W.....+../X.............O.t.....nY2.M~B...4Z"......s..`.T..b.e,..Rb?..l.}.z....^.....!...o.....i.bV#Y}...bP{.C..u....`.K..D..,..S..#.B...iN8...R[$.C..l.....^....x..Xic..X...0..2..6..o.s#b.L.......1.t...juxml..p,.\....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):4546
                                    Entropy (8bit):7.963260637573121
                                    Encrypted:false
                                    SSDEEP:96:K4ZnX5iG0pjzWzdMrYXUiayqgErugj2exkbLx9F8GRGl7cplsCQg58weMTD:/VYdj8M0kiavhjXxkF8GG7eiMTD
                                    MD5:C23DFD12573E26161B68244204C6430C
                                    SHA1:C1429D8B34955D8A0E83F54D3100B0CA113C78DB
                                    SHA-256:A73248CFF63F87E08CD6196B2A87501279932397AFA248F46514B8B4854F420C
                                    SHA-512:B03E250D73C0B591DD6DC5E1E7EA0998B5872858569733D48A8EC6125AE359647EE864F658220022EB344FB3A5E953024914C718159BB7CFA1D7250E9D4656DF
                                    Malicious:false
                                    Preview:..&..]v...k.v.%.m...f..8.....x..)3..M..%;.8.?..Do.. ........z.#70..6.p[1...K..E+..+{.H. H~^.k..[.....tw.+.....!......>V&g..~.whE..*$.5D.p....F..9...v.n....&f.>t...y........`.x..[j...v)...5I...?...J1.H0.}".Qy9...]....J%..#xs..........#.B5.1..}'....+e..z...KZ...e..).@.`?*$....8......'......f...c..{Y.e..+'...\hlz...ey....-^.*.....~...u)~..7...9.e."N..A....f8. .~.{...e;...W.~....jH.C.W..~ [....{.j:Pn.}5..c"..( ..^..B..7m...$...#.......R...'.ueK(....}%..Z..}....}..r.....0[...9...KFe.=.1.R.W...&......[?...#...VR..}..X..w.:P k......./`V..G0B..tD........I.{<........wM..+....G|P......P.8.j.L..T4m^NN..o..(..xM.........C..r....]R.z..&........SW.2.-Oy...P3.._.,.G.....v.~.....R...l.NO....\....h..%.`.p........Q....sS7....T;.N....d.G.K.+'0<.%#.~....a....X/.. .q.*.1..bo.ql..ND3.....6kx. .....`.72...t ....%....m...W...(.E..X,..O..l3.>w..*......h.u....i.e#..+|N.iM.9o..'N.@.d...KI....(.....?.....%..1...sM.>.S.R.+...a.qc.W..._......n.?3@.?....K...<;./..R..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):4494
                                    Entropy (8bit):7.955637410390069
                                    Encrypted:false
                                    SSDEEP:96:2Z0XK2/v2kHJxE6ikCljGY8wrd/xqkx0r07tM6bWOItO:2ZGK2WkpCkCljl86d/xqmtOE72O
                                    MD5:36819A41F17B3EDF69244DE0395A15A2
                                    SHA1:6F3825704F63F44FE9954F0B56F0FA3A78330F85
                                    SHA-256:33C4609AAB33B7366CDF46A0215A574DE92EA1DBAA52A4F43C1B40CC6B702B5B
                                    SHA-512:A25F67458087C45951DA967BA70686EE2B323E8654225CC5022CDBB6F62323E811B930C4B31BE334F4DFE4E4C7327D6D5A644945B4AEA816AC1D8A49143106E9
                                    Malicious:false
                                    Preview:{.WA"....oN.wj..3....M....x[ lR..~...Nm.X..^...U1...DPEH|`...a?."..J.....g.w.,.o.....d.._!..\....6..Z..|.....~..G...y9.d.....,....-.0..d.E~ ...6>j.d2.....QV.j.6b..*"..E..b...F..4.E;N|^.i.@2.DW.....}.a...`...u..Jg..:.._z:S...{............,..^.[>..|.cz.Z......./..<..N.7..a..#.....P.HKH../..jT`..m...usy.d7...+`....F.s.Gp..._..u.|U..;m.-.u.....]..k.zH.1.g..y....|.kx.-.~...E{..Z.OB..HH...M...G4.t..l......E..@%r.v.g.,....c;.I.mI...<5..\N.CN.......>H..8.?.#I\.<).tf.g...<X.a..}.E.KUv*....o`a7..;...;..b%.....Q..I..,.A9.E..ef...HW...7X"C./.F.*..h..3....[\Sl.zc..l..*...&P.f.)Y..k...I..v[..-..V>..0.......P+..}.zo./.ev/a....G.1..-O......R........x..}uI.."rL)....p;9....VZ.Q...xp.xq...7L...94c.Q".1`i1Hu..sfA\..`..F....`.....b...........*!.`.?=6A.l ..>!....+).*Iu.2.'.d..<._.)..V0...-%.......e........`.y....9..|.-.Q........ex..qT;.Q....{.....ZE.I.#.Ov2Y...g.....j..M...k....l.(......bFL.G..t.Xs..*8Y~..=.Y.+&..)6I........$..ctN...0@7...q<..WT..1h.O.@...~
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2463
                                    Entropy (8bit):7.921786362524322
                                    Encrypted:false
                                    SSDEEP:48:kYbt8b1WU4J+fJnTmC+aaYqVM6dePR1QVbHCw5M/AAVwm7Uw9iLyWAXoD:05TN6C+zzdePrqbijIQwm7UwQ+WqoD
                                    MD5:DF4880791D4379D0F995BEA76EB62A9B
                                    SHA1:A4774F9E1A4A434AEF300C78AC973796C229B916
                                    SHA-256:BDF92253F35119D0100B6AF3A873C95904316F9EE3BB1A7FEF66E01E002F7EF9
                                    SHA-512:B9A67AC77A7BD844AE068E668D406DEAC96204588C175BD94F4C48E428ECF8EFF8466028EACC45C7A7A0B5C5802BC3C3ED4EB2773E8F4EDE871B3FA849AE5904
                                    Malicious:false
                                    Preview:..I....0'..........N-l_n .g,......@......h...*u..]Y...4k...6........Se...5%.E.W....BI..._..a..2..........U.J@=...i.[......a..4......k..u.y|.rk....rHimt............I.........."U.Dp..jof.XTSs.)....8..,t.....a....RK...F....H../.I.*.4.....Zl..{..o.......o\"b`l..i;..n1.p^....A..?R..65..Y.l9.......p.~K.6.B.....j9..'.V.,BxO....5_&...]..z....`CoZ....N.)dlS.....d....?.44h...AR..V.7..a..0.,.Q..a...."..a.].~%cYLd.J.!.....}.*.]...x.....*......,.'ba../..:.<....r.........-..Q~....W.k.d...{._...R.L.46.......a.g;.Mq...<.s.3.gY&.qI.....q7...S5d......V.v].^cI3"mtei.9.e.....J.x^.&.....3)...C.RL>.E....$........0_.....I).sb.J.{...EU...h~......q.....'.......`.N"..n_.~..f/p....5sq......N.6.l.....V(.....#...."..SX^..M.rf....R..?..p..[q.H..t.....n.$..,... .E.......z....Y.Q.Y....Xc....o,Y..!.9g!..b|.w.3..6....dHV=9s.@....qa........q.....w.\.o.....8....L..^/..u...p.L.g.....Df.@.....X...<{Z4....F.-42.`[.....Yf/.....l...+]..W..8...^X...E.".......N....8=g
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):41904
                                    Entropy (8bit):7.995057442909672
                                    Encrypted:true
                                    SSDEEP:768:9IXqAyWywVJzwLh4lXRjhXVc1uqTEb5bDtu6NExW2YeHweedpuDIOGYqDY6:9idyWyfh4FRjPquqgbRDs6NAF5edp2Iv
                                    MD5:0FA22048659739304388E38593857F14
                                    SHA1:341DFDF99EA615BF866569C07794EF587D831D35
                                    SHA-256:09D8106AF390287791AD6743773215585E8AF1218F92851C707B4116FEEE6CEB
                                    SHA-512:E36F5341F8A17FBFAF35854F490CFEA3C53A0F8F51E73D3282BA5240652D8E77D9CD23155F20475DE8CFA46295C3683C8DCA0F2BE9631A3F1212996781E40D00
                                    Malicious:true
                                    Preview:.....~.Sb..8......//....)..lh,.V~...1.......Bw.5W.....^..`IG,..PT.......~.z..#\._.d.#..p.|.....r31..&..C......e..g..:.sB......U.%...;B.B".k....F.#...;..S......T.``..;.....=...@.iF.it.N.O.....<%.h.%!..r.,...)M..$.0.@f...M.>X..lb.U.....H..1.S5.gS.<..\.|...x..}}a...0x.(c}M.d.oH.~.y..@..}...7P5.......x...U...........Vr..z.a7b...X.\X...'....T......6..b.+....6t|...y/.T,...C.lS4] ..u].f|....L..~.<._.S..M;..:..+H\R.b...z..#P:.EO<.$'p.8\.......L.YG8......$..%........>....V<AF./....j{&:...Bl?......^.....|.z.J7h6......Me.u...i...$........-!.i..=j...=.awm..U.....Q.}.rj..q.p..&.K..`[....o@.@..-.@.mf.d.-".bG1(H.Y..JK.K.S.3l../....^...;./c...,....}.....p>..f...V1.y....6....4..p.f.Xxa.L.#.kCyyW..(.I..iV$ .<.j...0.....8s.'..C.0.....+....#0...[...n..g}.v..;.\.......O...'.y1...j...4DH....e.7."..Y.s.y[....A..H.6.e.V.}.%yk...:...I.q..2..r_....1......G.V.%...1...o...D..XS.u~.f.+\.<.]8\.i..../..Q....I...T..\..o......n..n..P.....]...&l.....4....eK.un.F.c..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):40846
                                    Entropy (8bit):7.995607088454763
                                    Encrypted:true
                                    SSDEEP:768:/bO9E/j89EiWgjx7f4XIE/872mgTAgKQ5XkASZ1GMGHCfnaKlfW:i9Eb8yf+fwtmdgd5Xk38vHUnaKc
                                    MD5:CB23F7A018EA2218B0E566E70AD54C30
                                    SHA1:648A78962CF9806BFD41B84137DD1E811F3EF8E8
                                    SHA-256:136EFDD4A3D807612DBF643436F5E46EE8402C11A336E0A3F3D5F2C21D4B214E
                                    SHA-512:A373A37AABFE2A2618E987460BD53EE1EE97AAD5C8B93B69F8BE6D7092CE8061837CF2F853598EFAC407494343B788572BD0247353EE15258A06A990C364CEA8
                                    Malicious:true
                                    Preview:SKm.u..K....m.!.I..@T..vO.....t...]W.j.....Ilvx..u...=.3_.>.Pd.Z.".$.s.2......4.>jQq.+) ..."..ni.S.?.+...d..0.4pE........}:3.u....Q+U2...]9.$Xyp.r.....7L.m8...a....L.o.U..0...L...\..w=..>..4..%.... .X.....7M..C.h..;./..y.H.jm...R@..at.D...vgc..4.`.KV..V.....<{..7.<2...a`-.G.A....X......V..e...!.Wl. .Q:M81..d..,.....j6......05...6...+...y...vu.6..a7.M.+5........[.....}.s...5l.....[.-...g...J.-.9.w...3S..[..K2Q..U.A..K.*..mB.q.....9....LX.%..}.IM...Giq.9,........8SU .ee......t5o?.e..&O+...-u@.RZ..-C....7L*.#?.\1W)....4.M.......t...f.>r..m..B..z. .....c.]:y/O.m.Z..2.M..i....dw..[~D.ru.qo.Eu..E..4n..p^4....WM.d..!....h.Xf.....BL...9....>f......?=?]..o.....-.VlU..?..2N.(L...UV..".8x..N....WH.+...w......D)...7w<....M...}.]O.d..._.....|Q...u......+..Y=+D.m.V..O-....7.......z4.V.8...JG.<.B..v..{^....x.......f.}.C..bkx..S.l.#...i9JF.k..A...u8.z...5..q.n..v)V.-ea....Sl.tv "...X.)..x...x.|......V.(,.t...+.,.O?...cP.2.l6...XK...+r.."....{....../..J..P....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):42542
                                    Entropy (8bit):7.995826043529189
                                    Encrypted:true
                                    SSDEEP:768:qEDmT+Jx4av+VdW1wOxdzr+XTxYFwdrHNgxlPPGwpepSBmbFrJ2b:qEDmT+JaU+PWbdz6jxYyrNYPP48yW
                                    MD5:14E8752B052D6E91F9239581D57BD6E6
                                    SHA1:01C04F983ED8DFF40027D695B35A27ED00387EFE
                                    SHA-256:8E4DD61F0A627757131C0E961FE923B8F588F4325EBCA890395ACD18FA0C3FA1
                                    SHA-512:34610644F0B7B8FD9EC66B93A3B3BF758138BFBA047DE6D4AF998226D6400EDE8568779F3CF500F09FC426E77A070B50BB514B2409830026BC33825DC3B99B0D
                                    Malicious:true
                                    Preview:..jz.i..N.rk......./f....J._\..c2.....P..W..I7..;,......K.........2?\..T...6.|..>...J9P.T6....Z.g0.B's........$..........>.w..T....s..].Q.a;n.I..f..{.......EQf.g..}....5..w...aT.P...F.L.&tjj.|.M..:...*.......+...so./.'q.*...]...D..p....s.....}..9.J"..4.....w.....0......._ai..b....3.k.Q..z..G..n<d.3.<1-_.^.`.vp.:..A:w..S......l.c.h.-..n.....8s.~...n...%..`E*.z.T..^.J...U'........O...J....7"...P.../=....i...l..).y..z.2.m...kp..^..Nk..6.w...x.9..7:........=Lr.k... ...K.%..>XR`........s..!Zr..Q.4...a..O(..u ....7..YVy..}.o.S.w+..B....;<..|..fCc<......%w....0...n.^1'.6.\\......#.+..j^..Y.`..u.9....1..\.&.....Hr)h.8..:.aF%.....m......`XAa...T.=X;/..e.m...]..g:.2.z;.^u.....\..6E6....."z...._.k[4.,L.?%....o..C.Nj.HY7..s'.....@..p.+..........F.m-.A.f....IU..@..e...#V$WU..z~..)....u._N...9..^u...n..mZU|..&..=....HJ..,.=...T..^.zB...s...W.,V..O..d.<J.}..f"..l...N.S.=.mH..7V.O..[_.3.B...A.F%....m...E....-.u...Z.8V...umi.$.H2.7..'.o+....D.%_.8~.R....VS
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):41536
                                    Entropy (8bit):7.995186019185394
                                    Encrypted:true
                                    SSDEEP:768:1dxx16C7qCa2QorFVFEIu2J/w7peTBfW7hEWpVkvWFdOsn:1S4qCPQCFVF7Jo74lQhEYuuLfn
                                    MD5:6F2483CE1E69051208E7DA12AA532382
                                    SHA1:858B3CF1D104F864776DD9C1F39F0207CE47D643
                                    SHA-256:F64FC22A9B5199F5F4F6459CFD33F6650B53684ED852862F144E59C7B06CE183
                                    SHA-512:8078365489937EA4881CBF19B40D9854DF4C9EF78109AB928CB3141BE5BD2A4A4B2E0AE9FD9CE054067761BC0710F281549D5FFF1E2B6AC5A491B64EB49157F5
                                    Malicious:true
                                    Preview:a..}o].\r=[5G}.UKY:.(.>.U.....w..O.x..!7H$Q....J.ID...V..`..lW.(S...Ax.\..<..'O.J.6...\...O.7..D.=..X..%r...:......-..K}O}...>.m......"....2E.|.Ju.:s.=..9#...P..v(I..XWH$..B.=....8....I.,.7.O"..B..4u...6<.u..&.w.+.$\.o...2O.J.i..*..%.|......iBB..$i....|..n.>...].......Y.eW.....=u.(..ZAW.1....1...}............%..^.>n.._3.z....Z.....Q@..*...Y..81.w... :....$....U.3;k^.....xb......[F...D..... T.{.}.j....?..AF......WO.%.}`.......0....E6,...&z......W.!......5_.T...F...n^vnoZ..|..W.......d.]V.......s...u..a>..../.!.a...V..\Z.C$].wE.......S.t......+.c...eM.s.5<...#....~.b."m..~i....]...F.Y?."....h=FC...W..]DNX..U..b.t@.hR.j;......\=.Yx....Z..,...;..^.,=.B.O^TT^..1....69...,G.z.5.\....(..U....vy..e).F.5..R/....T3..=B]1.wQb.P~b.e...ro..@.....Z...u.c".N..=Z.%..n9.n.QX...`..$zt.......T'1.o..UQ...q)......8@.ZS....k3./.z.~.43.E#.Z.zJ.G"UAwU...r;......p..zo....G....k..,;.....E*d.6....QQ!zg.Z..DaU.. -.B.j.......c(..#..FiH..VI|.X...n..D.o....r.)...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):43130
                                    Entropy (8bit):7.995610349297681
                                    Encrypted:true
                                    SSDEEP:768:1O8ZJ/rEi0yxTIJCCB7quwYv8wmjkP1GshCdo6zN+ZNK+MdeunvnCdDp:Dgi0yxTIJCCBeSkS1hCdvgZlMwu/CdDp
                                    MD5:045C1CC0A2912401FDD79EA6D74C3CF6
                                    SHA1:406A087940A34B9A991F6A34322924BC9E9E5E1B
                                    SHA-256:8921AF7868F7D81C05AA4F25A4A7B5001445F91287D2AA9FEC004C55535C2BFC
                                    SHA-512:09B2BC8E2C6A19117C355CA7F3FEB4CAA6C1282BE213A392926728FEC2D6B89DE7EFA9C5D82B3842A34F94ACBF1FC03D3059655FEF65BE05BAFC152101B4BF6E
                                    Malicious:true
                                    Preview:Q......U)'.y.%E.x...#.\...J.tyD.......O6.....\..:.b..u.|:.2...%..g6Za.)6..@P..I.b..^..K..t..i..Rth....Ln.F....6MN.C.9c.\.8Cs.h..Z.4.O./...z.FV.J..bB+?.Co$...y4.kn....N4...}@.G'r$Q..B..3.Y..O...U.f......@..c......B...$..f...c .y.J.l..?.#.=....u......M5}+-../....1.9..?-K..c.V.....y.....^c.V3.B...V.do..H...-.v).....<R...e.%h...y.T.....M...d..d...O..,V.p...U.+U.....>0i.D.2.m.q..|..#...).....a...U.R1%WwjD..+{.".7....EE..HHS.N...`....f..'*D..=.B...y.c..KH_1..c../..Uax..[..!&..".`9Qg..\)~>...yx.....}........|u......#..)../s..".r..b...,J..."..8...C.0.[..j.w....@@.M.......x...F..tv}.F.9....%WN.......'.G..7O..d...`O..`...k.Uo......H..)..X:.........q.j..e'..PB..-=%.;..w`..~%.KE..P3S&.K_~ K....ggF.z...hd0..S.K....D...gj.w.,.^...(......{q`.DD.=..s.*_...K...7.yq(...OL.....L......4.........{....E<.pY./.s/..)$..l..D.*. d..............2.t.{...}ju...0t8.a5...g.FSk.{....tr.......q..b....4`..J.f.E.....U..onZ.,.A^..i..*....G.......p.{N..5...84..a.E>Zp.e.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):40254
                                    Entropy (8bit):7.994663375766583
                                    Encrypted:true
                                    SSDEEP:768:AJTD6FMvCKTLeVjOBgIswl/Csr9qMhCmdAkIhGwkvQTeEOHSU23UaL4:yTD6evCKviO4W/CsdCm6kIEwkIMHSmB
                                    MD5:B2D98C7653D8A2B19B6ED1246129D158
                                    SHA1:1FE45DD7A7EA78CD0F332574073F43D63F9FF6F2
                                    SHA-256:766EF607C0A4467CD1DAE32B158C692A6269D0A26DBB3D9AC10C7649F4704E68
                                    SHA-512:FDC346C68BCFF15C2946ED593EEF00A547E740A960F8FB00A3A1F84AE383842D62D0E971E62970CE73CA8DE7F65080A8AEC452B5AAE25F8E7591A0B5756F994C
                                    Malicious:true
                                    Preview:h{..k.......D.Q.=+..&rgM?..B...v.Cy.q.=.}%.......l5.&..N......;..\.%.<..W.Z...n&.-....2.G.d.6........D..2Zi.gZ....b.[..!.6,.E...m..a.^.Q...8..curh. .s.f.&.Q..W......._..C..$Q.?.h.i.@C4..DU.R.?...~.c9D.K..}.tu.....]C.Y...d.cC...iw..M......VmuYM...q..A......]..#...wC(._.....v....3.%....6.#...zWK`...eM....&f.....q..A?.......6B.L......&/E-..S@..,...B...{rn*De..*.....E......H0V..#vl.x...../R.........T.....]. .........E...F....M4F..5...Jq#U..9x..t'.q.W..s...........W..)..7m.Ck..HD!...$l..cT.V.{..p.fQ9fQ. ..4R..g........OH.I&{..N.>....^..ag.8.L.uf..S..'.U........iJI.8[w`.]..!U.....p.j......yY.l..=.Vv6...........|=..q.6]...j.]....`.....%=w...).b.V)..,U...tP....D.Q..4..~...B"vt.M0..........v..W.......:d.....q...Ni...K.S...|9z+......h.F.z.1..m..NB.~..@........G..s4h2...<g....J...i..,....h....e...=..V..d...s..d...n.c..~..l............`n8@.u...%pLp....0xeq.....}.%...f.rm..1.......-o.o".@..._.j_.....m..K.?e.rT.jnb...1.~.>..M...Ks......B.2.$.......h.,7
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):39792
                                    Entropy (8bit):7.995935724863732
                                    Encrypted:true
                                    SSDEEP:768:y9uNz2XHWscd6ymdFcrSNU4flhRnxyz1sfNaDkZranoVmvyl3HmAwY9PgDQfl/tn:F92mscEymdF4SNX5xiufNRZrAologIE7
                                    MD5:6699A4A7C3E4B65A82C9CC3C249F2056
                                    SHA1:8FE5658E34BDF491E69FA84DAA3440E4B8A009DF
                                    SHA-256:8D742804BB0C60630BD102ED1A928DC768F4DC61DDA1146C29B7B5501F8B665D
                                    SHA-512:589177D26068CC99E2722AD10026E199C907E66052688B86E4762B19644E1E340DA0CEF7F71CF6407B5DF9B989F00AE40400BD3E2EDFF3C51EE8DC355B889844
                                    Malicious:true
                                    Preview:(^%\.L.xi~..L.z...z..GP@1.#M...;....s.R|`...L.........?.S.-..m.l.....l..&,.)8.@..U...Ib.C..../..5....$..$1.-..!`.,.>.m........|..9j..M....#.r.....Z.x*.S........sA...|.qZ....m .o]".Cf&.......T.8.T7.*..'.........R...`..F..g.m~3/.......u..@.`.b..%.<I~..x....)J.[.m.@...%.....P. ...y..]....>@......r..Gb,$.......<X.g..h{.6L....w..+..I..&.wh.V>..}.w....vW...D....*..5.I-..?...._n.uh..`..Xe>...cz%.\2..3.Og....[.."...8..........Y....=<.0....L^..)h........O).k...F.4z]...I.......-...a....sZx..K.";S.H.i.t...O.v.0....C.8.,7.3../F....xf:.I...C...l.L...j..a.WA.......@.....&....;...}.k..V`.dj,x..V..%.k2GJ.c..C(.....u..[....`.=..}...M..,N...+..UVnX..$e..n}.+<.".c.....a..I9..z ...b..........f.VHh`..........f3o.d..g....l.\.L....|Y6.......'.P.....yS.a...4jD.....z.....,...."U...`....JH....mf....hS/..L|.>@...b2...\.....d.2.&....,.....2..^.=..X.....|..a.m>O=+..2...g.....E2.L..<jijU...-9.y....c...3W...(.f....q^.w...^.B....=C\:.4..66..,j1.m.t.k...G'.oWV.~7.....1<.].
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):46283
                                    Entropy (8bit):7.995326627410021
                                    Encrypted:true
                                    SSDEEP:768:R/Xcyx7kdqBKwo/xEY9iJwVMWng+K1sZHtonSyAZxpXlIYAbbSf6KYiMCiRBBqqh:VXPx7kdqBvAmnw3bLHGAZRPYCi/X9jFH
                                    MD5:90D6376F5AC4623DF82C9FF1A8F28556
                                    SHA1:F0FA025DC5A8EDC0D0FFB87DF16E97738494859C
                                    SHA-256:889184F487A214A92A2C511607AB6882B267D5B5E03D00D6D066813E54DF5742
                                    SHA-512:27FD45B62652A7053CF50F45A19887E118DE9BE2C3D7BA6B9B50DBC6B63027F856B3D3DCE22375BE329E0D2C8BDE55CD6C88EA0A7854E969499EB1AA9A2D1D83
                                    Malicious:true
                                    Preview:V\)...:%..}II...5N.....47s+...q..2,..........X.T./..Z...3'.`.....7j..0'.B..6.....t.....%C..Ig.G.v}..5.v.).xxj..Y.. .NJ`Ps7.vZ..5.*hg..\....-.J. Q^.{w......_.G.....o.KiJV.G.P.E....2....t.$...j=.Kk...El.........r........h"...?....C... ....J}....;~F..s...I...^..K../.Rvj.......c.&?.4.[..@.^c.W.~..Y{?.G1...p(..Q.'..H.@......Fd..B.....N...........{........?.pk.N....w..g.-..U.j...0B..@.>_.W..t..F.b.y*..."...tH ...v....J.L./.; D).y......S..Q.$t.....X.!.....U..9./.mx.-.....;..~.qY*...uou......<VE...{..x.q..:/..ne...G1Ou=..p..]........h...............!^?.Z....M.(.q./...G...C0CCZ....`..k.$G......i.w..1[.&`.r..f!.....4{t:L.G.PM._.h.u.l.,R...c.CCe.....q'....>e^@.G2y.Q...D.E.Dg.....Q.ayR.......]..63{Nk.P.~..M...c{.R.E.......G.V.}.p.7.|..S......:.$......d...'Z.....?V.J.2..q8..../]....r(.Q.i....]..%z...m[.....d...........On..AfngAH.......EA..3.iL......bJ.J.....(..LX. .).K.Qe(...(${..;..H.[..R.......*/..FM.C...5.C......{n0T2.3w./.;I...}F.k.].:.Px.....g.....X
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):41726
                                    Entropy (8bit):7.995011597529241
                                    Encrypted:true
                                    SSDEEP:768:kKukGJL9SBaGBs16rPvGC/WnEyKLP5uMCiBhq5ilNDtKX7U/8RszN4dpoEW4XUi:Fc9QabbC/Fbp0sl9tKXA/8izN4IEGi
                                    MD5:F51F63EE28FF2557C206E8428B5668E5
                                    SHA1:B8A9C80723817111DBA956DD6F561E552323C8B9
                                    SHA-256:98F59A65BE08CC31CF3900AC86EFC25AC3A51FD9AA69CF90D54305042B299D5E
                                    SHA-512:C25F1E03682E8824490E67C130BF91733C5D245F928992116D0A9012090CF9DE51173118EBCC36D8C3E96B1AEB0E388DC7DFDA8269409D134795F2D3C74047D8
                                    Malicious:true
                                    Preview:..0`..,....P.....R ....?>.2*_.m[.;.....L.-....4.>..af.E..2..qbPf.b.+,.Sv..8.5..W ...i'r....XF........Z..)LI ..M...p@..1.>....w..{..#T..q...U.v...s .Ni.'.qaIO..'.....Ke..Z`..M.....F.3oIv....`.a.......^.........67^.....H...~...G..!.'Iz...N..<.T..k^..P.=......M-.>,p.>Qv.V.A.....O.*...:..gL@0.8. @.N.5;.....RTo....gAN....+.<........_`...P!...N.(....]u%..Y....x|mH..R.m..M=J..44-.c..[.f......lr,."....~..8%/c].!..[~../N..(Y.......P..8.....I...F.&=..;.e.<O..R.oK.o..R.+6..8......;ZZ..7..o.;i(/...<9J...,/A.F.Z.f4p..}=NI-\....gv..S&[6..Fa.}.Zm..?A/.l.:.&C.o.>..V..6........B....Yl......i.(.e.B..i.&o.&~b..60..g.W...Q..S.]j^../....}.S.......;..M..t.m?...-.....M..M.W.Bz..=`..jZ6~m.^..r..:/lf...Z...o.y!...4..W3d..#....a.<g.e....!`.RCTx'....W.7x....o....o.-.E..T...Y,...V.....X..y..r.85...nL.`.. .a......-lUf...m.X@..>..zn. ...D...D.p.oxJ...L:..e...[.3W..A...!f}.0...Q.^..s..4...o..2.lBVG&....7.....(....0.3...V.6....DQ.N.e.?2..r=...... ..e*N..z.5.o.L...TX.U.Z
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):40964
                                    Entropy (8bit):7.995363997476295
                                    Encrypted:true
                                    SSDEEP:768:2Yq/3s7YbgsuMnVgT2/tqNEcQy/nmk8yuiZbYnzD72YkrOK9VyX:hq/QsubT2/tRcQy/mlyu4yLyOKPy
                                    MD5:757A3725F47D6473FBF94DEB5BA32591
                                    SHA1:00BAD04F702ABE395B1EB480EBE0990B0A1A2975
                                    SHA-256:3A2183741551A4FB8FD37E2BA7903DDF72623DABD87B891AB0EF3B8B4D7B15AC
                                    SHA-512:2D5D6922AA1960ECCE488F5FEEFF4F95A11941CB1AFA75A7ECAE2015D23811B12C74BF91F827A1BB498F6F326F233AB0E61117376CAB04E3D4583686499C355B
                                    Malicious:true
                                    Preview:....~...Ym..X...p..(.#..(.5..Z6`....vY...._.gX....4......\niF....[.j.s......O...6...p..a@.m..2......]w....i.BV....T+.C..'n7{o...z.$...Z..1Y....n.[.a$.m.a....0.Kdn.|e>.^.7.b.9&.TzF.Nc.lE...l.....`S..D8C^.%....>...4..zW$.U..v.c....t..l.g2;.;..a.p2..v.94.A.4m.a.!..'.....Ir...kX..{..7...X...Jh.s.`,.....K.....4..F..Pz;..9<A...;`....}...u5..6.......k].$6....s..Y.4....%.S.[....g....|o...s~..#...Wi.9.V....."@k..fwO.L.nk.~.^.._.j$!....V...5....G..{\.#AX^.....x...IP....6.u9...%.....1h..$N.H.|.....>...#...#.>H.b.}<G./.wV....(.6.ZZ...gTi...g. w<...iE.w$`..Nx|..35..WR........C..m..o....W M........n.ma.6...8.[....qcI{...`k..i.mc.3.S...>]..L....r. #.s,..!....e&|`.?..4o....<Z..-..R%.i.8.F.......E.$#...r .<.d?...j...(p....u'.)..G.f..z..I..Ia...&.e..n.a..A...K-$..J%.b.*..6..y."..@..f..S.IV...v....t1/..!.'...p\?.Lf..].M.r......SCb5....1.s...~".....^"..V.w..&.r,....Y......m...."|...K."....(K.*z.t....B..y.U.fw....Mv...j^..{...<.. C.f..x..,..=...C.....-r
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2293
                                    Entropy (8bit):7.912778452156452
                                    Encrypted:false
                                    SSDEEP:48:lSltVGGM9ttkNhZRF+RAZhh5wdmZ/9exTES/Vlp71nxXpJlBjj3:shGGM9ttcfiRAZhhidc9K5/V31TVH3
                                    MD5:A0CFB9710C5DC946D9CD5EFA05C2DEF5
                                    SHA1:620241D53DF4D49EF698246D6A8AC643F12E2C55
                                    SHA-256:1A1414E0378BD572D0D2598A047B2E9780528A1B62A2B051839F98D6DB2EC34D
                                    SHA-512:2289F40F4A35062BF3AACA6C80177C509718A22EA5715F9179E9806366A476EEEB67F59408E4A4F539100C9F491B0CE200CAADB9D36A33FB3F42B8F5091E5235
                                    Malicious:false
                                    Preview:U.h.\/.aQ..._.I.g..*....).Tw....Fr..W...E...D...Q .f..... >..b..izO.K.?..: ....dCuZ./.~.N...S..7..$...b\7....Hx..1<..f.G.kB....U.!..:+..^.../Ve....i.....e,~.:.=.....:.uBP.SY..V..FC.....\.](..u..;.Uw...G......qE.....d.g.......F6..7...4.#5.T...p...T..{....d...Ta[....^.1%^...e..;TF.....i.&..OPJn.......#&..pH~j.3y..GV,.:..5.b!_m1ZZ..|'.@E. .X8....*.<.*...'O..@&...&s...gL+...n.e&%zb@S.\2..Lp.<aH.<..I.u.09C?..a....!'4.v.......'...c{1a3(W.......N."v.....m.6D...M..v.c6.`.8.......7-..^..DG...#...an..O..4..NS....F5Cd....h..&uI....z.. I..[.7^mO*.".NC...-../[...[.T.[.iAcE..H...B?.>...?..C..p.<..,.G..f8.r.....ZN%......Y.BCRpo...#...L..W.m*.Y..3:u......v.MK..,.`u../z.).4.O.,Y.:.]..:T..Gi.d....iu-;...J....H.S.j.....S.(*/....u`.R.....1..AI.}..m....t..f{..|....diO...N......u......I....4~..FS...&?uH..I+L.fX^.a.....k.1...W...17..I.....|p!c.T.71.v.1AT.FH.L.6.-7{.%m...%.M.=..*y.U....uq.".D !......b.K^\..q.h$. .9..y.7~);.fV..-..^.#.>f..m<#w..h..b.5...>,.t.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2233
                                    Entropy (8bit):7.920594063089219
                                    Encrypted:false
                                    SSDEEP:48:Gdq4MzatYstZqB+MG6Ibz+1P953Z6hNoRvLdhf:P4MzatYstgoMYX+t91ZKNoRBhf
                                    MD5:C3FDBC46365A2E1142777C343EC8AF28
                                    SHA1:F7760D3599A4B1E3E48661A7D5CC5835695B055A
                                    SHA-256:7B79CB47C7010578C42522AE179D39695141F47CE779799291F1AA3075C22BEE
                                    SHA-512:F7F9EFD7D61912C3DA438A43DE917F69E40BAD95A78D2FA4E8042147FD9053C64E02989E07A80A41453E027320EE9C15B7F218B55287AE077AD3A9699D1551C6
                                    Malicious:false
                                    Preview:...{E....e....{.$....9.....:.!.$....h..Z..'.. ..o........2_...P.a..BL....l.UoDuL.....F..|a.}}9..O.h.v..,/J.j.*..^... .Eq.....%=..H.k]k.....3./.|a...O..W.....~..i........k.Mq.....z.....f_.......7r......%.8.$v'eq.^Ie....W.(..z3..z..._A.C...){......q.5.K......K1.4.C'.N..|tP..n.xGu.u.w....=L.B.QQ.d...w[.p"..c.......g./..H]\..{.B...'_..|...[wBr.S../.....b...].F..v...!<........W....[..i........V..>.......UM:.Ii..7.*.]...C.,.+.%.1...J.7....l.I.qb-w.9....OJ..j...S.Q..h..........R.h.........]..?P>.~.9.l|.N].Y.I.a.*...=;.O#..TR.Q...q.....X.#(.,...bc(.^...L...$.r.io.5zu-.X.L.wX.2C..L.\A....Z..m.d..V.......Y4..T......._3......QIM...m.m$.^.My.P.E3.GKT..5.w...ge...bU.8.\S_a........kI.>.....).t./$.M.j@n..T..........IZ..{....[Sm.....L...Os..F.%...4'....K..<.cY..lBf..f.P.31.{..[u.C........o|.{_vZHd.x".s..J..._.}uI...-..=*..O.W..,.il.Qn(O.....\.......F0>)._.m'*...yI._..3gy....t..d.Z..z\t.....=.,.N.k.....Z.....P.V.....Ig.mY.....~.'....G..%..7.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2405
                                    Entropy (8bit):7.922838711347966
                                    Encrypted:false
                                    SSDEEP:48:EiaIkN9GMy2yhf8rEhtcgeSGIHTuJltGUSpwkzIJ9:27UMy/+ol1BCJ3wSJ9
                                    MD5:DEB904A12A729A3FAB4A320D57E4627E
                                    SHA1:879CA4CE74AA19EA92F63B06A23CAF0283F8FBCE
                                    SHA-256:F06A0FDF76AAF8D5FDA254218D873FA762CF805EC6B768BE223034D8B4CC0C1B
                                    SHA-512:334398218FB2E22E67B177BB7513FE006FD678D55B51B88CEE4A4BEB6CDA771BC20787F4052E387F555EE8C01157B0E6FCEAC79607383E0A96BCD8396F6FB948
                                    Malicious:false
                                    Preview:.Eb._[3.v{...UJ.uT.7{.kf.....QM.[.P...y.q|.B.....;{..?d..../+.'\A.w-F....w:..a.......,..w..k.2.._..j...*....h...as........LTUIR.,.9$F74.#....0....r.J..U.....~j.[.S......y<l.".6L...%.....F.~l.?....j..!2j.|w...E.@"C..:.....Y.....8...z"........).R.<f).l.."s/Jx'z.h.T. B..a.eoC.?..H9...*..+..Ij.Gk%?..O.?....c....F....4D...0......>....I..n.."z.Qm...G.F.~.g.........5.^V,C 2S...~!b..Y.G&.W......"8c.9.a.A'...\.2}~+.0#.@..+...s\..61...Q....4..[.a~........$.o...P..h.,C.+^N.:..DC../.f..S.*.W.....;..S...lDy.Ix...X.....n......h..q8F....V@U6.P....M..!! *.`.V.^....h.r......i......A..j.g...p.q.....2.h!&K.....6.a.YW....rS2.:@..`<.(....!.!).C+.....a.).$...]J.v...N....(t".3}....o.p.+..5...he+.R.%..v(.J..6....p9U.M.1!..l.H..o.@...L@.J..E..O....c_.g.F..~+...J..gz.....7._..O.K...$.}i.x.Co\.a...+......r..y'U.KgG...Y.".......M.Y.N........}.$e...Kj.k..+.8....o..../b... |...7s..uq.QF..#.!uG.V...3..#..w..{.=..'G9.9..@9....v{........5.....L[.Uxp..6.i.~.Z.X..?.,.}.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2299
                                    Entropy (8bit):7.923838808805502
                                    Encrypted:false
                                    SSDEEP:48:NaA4U9tIZWuQp4sIzd3Ik613YxC5IE3Pm1Iys9CZMqJBn5cWEYk:NaA4prQpRIzd3bRxQIEfDCygl5cFF
                                    MD5:9D89D82C1B3894A49A39197E8D9CA27A
                                    SHA1:28B712F6CCE1FED187C91423CA6A2D3A3C0B9398
                                    SHA-256:06DF2E34BCF9FB7FAE31C59BAD7E55050595B0C7FA6493EB2DD210AAED49B444
                                    SHA-512:731DDACC2E6F00FF0E604F5066C93F7B283A2A109DD345B4423B87B122C3D414D9FDDACC382A4322601B28D5C19E9E738FCBD4F0BDA828070179D083847F54BA
                                    Malicious:false
                                    Preview:...Q.].....(.....,g...Tx.........K..Ze.[c...}V+..F2..........~<iN.-.bk<....$..z.......|..9.5..~....3..K..(.e....>i`K.-..h_.....v.[...0'.......fKR.L.k.8I..a}.-..{Z.h...{._$..?...Gd.d.}...t...A....4..1Qz..ct.2K..Tg./{q.....w.9.iQJ..FJ5M8.i..q....nq...X..w..;H..r......F`q<..'.G..D3.z*.._~.UDQN.PMq......Y9}........?...X.9x...hB,.m.sK]^........."..$?.r....H.....w..E..D..p.......O;}.B..C......kF..'.....A.Rk...Z`!]._...P... .......aY...s..b..S.a.;...$i=1V..$7{......@.`.....e GZ.1.....j.......].*jn>..c=6.[{.7^.V'8.i..t~....S.(.m..@....^.s...~......!.*.e.E....R..!..n.]....D..|..8..+.9.+.:........t.N... .2.I.l.......h..#.T.p17&yl.....?...12....F8Y..t4.t.....>......2U...OD....=.V..o...|).b...|......S.....j8..CGQ...T..?..&i`...Vu$f1.a.[.%m.....................6l...3..~}.nY..|.....)J ...,..j............P...qw.bm..W.o.|Bt.l[.....n.l.|0.W..UD......qm..g.E.0-...Y.V.q.....K.L....^..=..U.....#].*T,9..,...A..o.+.0.....-.r......d.z.V.z...&..=...R..gJ
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2267
                                    Entropy (8bit):7.9138819732505965
                                    Encrypted:false
                                    SSDEEP:48:Ne0fl74iyX2GMDlu2puSrARKRwgnFFN585wz7l4lCIMsmv4L0nKhHe9:k874iykBp97RwgTE5S7FFsmALMKJk
                                    MD5:F493482D5CEAF46C975D00A94C6FAB69
                                    SHA1:255DDBDDFB516BD0DC70D0FF691079244F6E0019
                                    SHA-256:06CAD657E05D34A8578526F16240FDC4557E8D5BAF34F08D8A5A4853A6DB8A30
                                    SHA-512:29FB8EE33948B24AF58E5507E1AB7EBF26310BF1949EFD93813C7C29C9C4C3032D66454C1335CB796445EF43F379BC4EE684787851E84131DAFDA00EF1A63F5A
                                    Malicious:false
                                    Preview:..4.!^.5..9......*..\..R......j.DJ...(..1`z!E.,..+.g$U.......V..........D.3J|...<....>...8.QIV....D.7..d......G[V}r..{...4..(.3..w{...}./.A2..A.t:........_.Y.Z.F..aR4x.2.(.....Rd.M....#m..Dfd~vN.l.v...q;g.'J..}...$.~,{ ...Q.....z./......h..<...o..1M...d.{-....@p..;..R...!4QY..s.T/m....0...}....Iv.79.Mn...6..*..........r..^...\..,.'~0N.nf....t2.B.......S...0.T..ZF.;"M.k..d.......xl.H.{m(.w.e..=8Mw2..h?....?.. ..'.b...b<..E{l..~...!m..G.ke=.=...jT...3..eC...2..'.%...+.53..s..."sC...p.nm./..M..v..EQP..t."....<.A).....I....F.....(......-.....!.*7..L./h.....-...c./.\0>.?.C<._..x./q.a.......o...L]M.......pw..z".0..A.........8....:~.../.K&..\'..4.R="m........7..........I....N ..}...4.."`..p.{J.i.....fX.1\ub...pH-...!B........A1..e...zr.B.e.........7Um..........h(<gL.z.2O.k..+...hc-.<..S.rH0....(L.z.._6G..I..Z.T..Za.e...d!Qn.....0.A.;e.$.....8}g)f.|e........r]';p.[WAW.\.+.LelD._Pk.h'.J.H *p6......^`Uc.KN..|z......:.....>q.3y..t.,.. ...I...#....^#....H].I.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2245
                                    Entropy (8bit):7.924292187659347
                                    Encrypted:false
                                    SSDEEP:48:sstzQgGFiboEvv5+P46WJ3NZftDSixXKIGjETQ2+6xtok:smEDioEn8iNZN5aIGjETQ291
                                    MD5:B8BF2C49A5B426BADBCCBDEE54E2A629
                                    SHA1:77D93D0D84D19DD32F53448313CEB3FC58DA4B8E
                                    SHA-256:FE4D0E67EACCA06F0940CC7A72528797F56EA8ED4D9DACF97DC3131938C15A4B
                                    SHA-512:56C3F56A7AA6E5EFBFD2E9ED0CEAEBD1AD6ECDAA328C5F18670A4BC5B03C7C9EFBBCF1024CED4B75EE542FE1C675A169C5B52EE425E4BCA3DFEFC649AC14DFAC
                                    Malicious:false
                                    Preview:...rh@...p.z9...2.....fg...A......n":...N.3.A....<...........C.C....v... ....:.../%..........1.........A~...qOY.....M....$..X.G.5..Z.....`..[...QP3.!..G<..f.....K......y...A.+=%.....S.....1i..V...\!-O.......:6...wO.....E.){/.n....E.7.........t.....{.d.C..3.....Y.@...(.A..-8|x.cT.cD!l.<.........Nx.eW..V...)WhR^WA....D'o..J.pl.......8...9..#....z.S0!....;>T.og..d.wp......8..t..Z.r.6........<.........|.?....V55....+.58s..-V..u33...*].w...%z7c...-./......AZaVld...].X...S....&.%..vE..L........vniP.`.g.7e1..2%....,..S.......V.@Ef....~k...l{......w.i...Xo9%I.4f.............&3.....X.O.F.f...`....M.q....jts.F.!.PG..-.I.e.HjD{`.....3.DL......_X.+.*......?.8J..l.G.k5...<..-...+.x.P.SyRM.~.xP&../.:./.aFtUT.l..Z..n....P...A.B..#.....#.b~.B.(...H..u4..)..g{....R.....k.....{j....hU..d\../....'H........JP...>L.....*....O.......&.....6+R#.s.0n...2e.Y%....5.52'..A.!.S.D. OE....2..{....>.#._..O....:.U.m......5.!....=}x...;|A.........4.2.#..5.'..d...x.{
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2270
                                    Entropy (8bit):7.920829214334158
                                    Encrypted:false
                                    SSDEEP:48:UX/eWVpuh5XKhrqYiNFWMKCJ37x1ogwj4HSJG87xUNmF0Zk:8Npuh5XGq3NFWbuF1ogwj4I37x6WIk
                                    MD5:CA51E269E342F64D309943AD3C0E234C
                                    SHA1:2A4C2BD50B85A1BD377951C7FA5A3876618C376F
                                    SHA-256:BBAD86C72F2B688F6DB406A7FF93FF1101FF48F5D773B484430312F51F3FDB65
                                    SHA-512:40B97644746D85376F340299859AEDCD32A9BE709A5DFE87D3DEE030BAF2413F2F90C8ED54C575275562DC2122AAAD6352CB8CA545DDA35E1C747A8B44DCDE6B
                                    Malicious:false
                                    Preview:Y..bZ.8T.7...Y.....G.Pua...?..9.. a..=O.....o.oE.l..#..dM=.w..h..V$...E...^(.....W,. b!...L0s..w...w4..c.w..#.....\.k.8_.+s0f....:..F..Ri......k...d..g.B.\.Y...6... .e...-..&..Z.....p7..99..P.Yd.R....(...S.....vybq....H...._...M)......]e@>Z..N|...-....C..[..~n...}......"....,...R.=.N^.......0h.s..u.3MGn^."X!...W.Bur.'.#....h.K.W..gj...m]..8A..8...TF..5.2.../.{&.WY.(W4...].Qe..b.......8..k..Ub.pB.0.....`.}..AYD..1o.V.&.........`.vg.....]..<.9..1...w.j.....$...&.E..s.}.LV......h..w......v?..n..h.I....b+J-.w.r...n....1.....0....TAlb../3.^=46..........t.n.P4.7..;r.##O..H....k....'.g..0S...x..>.#...V.....x/.Z......ht.Z..Z...&......o.K.....=~...H....9..B0}....X.`..\'..P.l.u...z.xw....H.}./...P.....[....E9,H..X....M.....as.>..;V..gY.F..(..x....Mi..Lj&._.#Gh...oS...}&..gR...5...Y.U8.iq.'\..C.._9!d.x.......Zw....xz.*.m.i<.....K7.S....A..R.....p...B...9..z...Vb.....X.(.;@R..V.H.^....7......@.o.Zk..9....h0RxuG....#.a.....].x*.DY."..-.#
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2141
                                    Entropy (8bit):7.905173624033615
                                    Encrypted:false
                                    SSDEEP:48:eBN35GQcB7reyzm8yiOnRFjWudnnvfRAi3Rc023lg81HeKeIKMc:etGQY7RZyJF6KnnXRAURBgt+KxKMc
                                    MD5:6C9884BDA9C86B602EBA28FE4AB9BACF
                                    SHA1:3BB749921BD757E10A7567D952D3D8EA1A4287A0
                                    SHA-256:2F86C256DF8893524648BD379F11B1B3790659E31DD147A94C8FF9A417D62EF0
                                    SHA-512:30C40F0E4276FEAA2D622AF6237F817D889376C211DAB49E667D0CDF4A5AEDB38A4A0F1077E3C83DC65C443EE2E32FFD3A4EE36D598C903F04E90EB51831C7B8
                                    Malicious:false
                                    Preview:.....Y..0....x..;..........SLn.-v...8%1.<.J.Q......#........X6.[.cx..X.....0.K..(..F7h.m..N.......mN...1...J?P+}.....O m.a.*.....9.s.......:Q.i......o..x.....m..W.t......E#0...w..../....[...tS...../.....@.~,....ZX('.{...C@r`$&m.....(jl.....?&"..(.].R..._...,.2/..M..2P......9.....O.......G|K.^Jy........QMn.Q..U..'.#...MD..k...<B]..(l[.!...-...\..1(..v......^.~.K.....iO%CI.\...V'....G9..fN.'QR...K....Sxt.a.g.......E.\G.....8sM^C.1mH...4... "8a......o.a..G....u..;....f]./..4...K}.*o.U.e.R_...d..J`......F..t.........y?.Zt......`.Q .~.s.kU....H...$.:`Yc...-s......~......uv...w.Q.jN........./..Zno.t.j<.}..M..y.9;S.p..&.i.........M6DE.......rFH....h....L<..Aw..WR.z?.`/.....L.(...s@..."b.D.2DX7...&...8@.i)...R8=T..9.S90`[.... {.i3%..D@.}(..]..........R.......=..)ec.-..F..........D...3..`.....e..(...tf..J@;h;9.Kc`c\{..mf...S......}.M.1b...%Ss..A..i4>...j..7W..........e...........r?.....5..V3..B...QD.V..9.ig...f.i..%.c8.....B..Q...p...1..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2451
                                    Entropy (8bit):7.929211727592975
                                    Encrypted:false
                                    SSDEEP:48:zCYUEiGKOXHHYM10MsSGWyPXSWkEMWZyhOOD1bp+7nezl8:9XHH7LsS0PXkEJ6P+7nezl8
                                    MD5:34677110C9F613FFD0AECEBE5372D4F9
                                    SHA1:5B70F3CE3E5C5C5CE57FF91ADEE3AA558CB5949D
                                    SHA-256:ACCAFCB6F3DA3929D176A2257C2AE00C980BEF9504B689209372105FBBB38275
                                    SHA-512:9D3B998BD393E841CA80E93281E307410B6CA4E258F6B669BF9DC66B7C559C7F9EFF50EBF2B3F8FC204A851FDC9D725AA3F176E2A3FC9CED15ECFD1DB282B13F
                                    Malicious:false
                                    Preview:'J......Y(6.]..)..J.j..,.$O...d....-...8.&.E.U..W.)....&(..=..pCg..7..%.M...:O.."....J....A.l..0.......9..BN.2..E>...J.`...&~....M...."S.{f.I....r....e...KU..!P.=...Y~........ .C.1....6.B^h8Z((e."........RK..^lA.z5"..T...NHnl]q=..y....$.c..Jh_X...3.1`A._.....0..7......._.....=.c.......+X...........MGci...Q.6'.@{M..#.!j$..tV^.:1.r?.a.\;..u. ..j....].v...UN.....J.)a|...rV..A?.x.<.B&.v..y...\$..2......x...f....8.....g....XU a.K...M.%7..>.C.O.......Y.;%..?%....sTu...+...@.....?..~..o...%..lY^........3Pq..@D.ma..U..x..X...y9.w..C.V9.kU.8.3..A.....J....l.Uyz...{........-....&...n.....?.n0...R.U....g(.h$...1.-r.#...P.[..},.X.S....C..:..6mk..."...Tk...w....4H.C.o.tPX...Ky|\....N.i.:.....R.8U.s\y........C.1L.....0.]e.n.......q....c...d2...@....._G<r.4.....3.|.x...A..Cl,..dkw...`6...-....... R..#.c.a.S...2.s{,...Tr..'.k..}2a`......$7d0d.9.9..Y...^..[g.T.r..)o.]......v=.q#E.. ...V;......Z..gg.HM.sg...B...."o.....P.O.!..S.N. .g,#X...|.\U*.+t......U?...V...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2257
                                    Entropy (8bit):7.921195380872672
                                    Encrypted:false
                                    SSDEEP:48:lt+l31bOikm8tsbFU9/n+kvXvszwDO9gqD1e+nKtqOvsYk:L+l31f8y+GkPvlD8Ds+nAqOvq
                                    MD5:7CEBE45188D11CBA0CDF70A7C72B1D82
                                    SHA1:BE79B7B0676FE7D808AEE03A6051D518DD24D88B
                                    SHA-256:110B5EA575ECAD2485D05F0CD02F7A81B279FAB805B0AB3504060064FAF53F33
                                    SHA-512:2DA8C839AD49A8D49B100045B0033FBC4F4625C4E4BF7AE2BB5EAECC6945739146C72A7E49EFE6991CF07137670DE054D9F42964C9A87C52C7467F4B8007009D
                                    Malicious:false
                                    Preview:3.E..1...Z.gKx.8.......Ytu.`3...|.-......M...8.er..../7n.q.<..2......r..o$...,.c...NwT.5......n.*...;..B.)..y.\..=^SbdxE...'....x.).o...t.+.d\`...P.h..g.V.l....S...F8/m....~.......$g...4.8........?3.m..C...0^O.......u8...b.U....9..w..2.._8....Id.zh...B...[9.`..b.%J.1eDoY..&.`B^...Y{j.U...i:.tF.c.....G..I.r,.-.;f.%.{.FD...".zU...u.A.G.:..0.@.Uuv..;......[..H.U.V./.m.X..\.We."....)6..-.`....,!..L.+.(...=..r.=?..c.4S..-..k..Y...M..>1.o.O4.O......M}B...e..K.61.n.h.f.@.8jkL.....n.x|00|u..&..Z%...7..D. =..#..)...w\......'..+..].u....E.{..x.]V.=#0.....m.a..*#..6~.Q.=...iV.aC...6..@.W...f.x^b...ks....I...c.%.7...x......].{.Atq..$..[..g........9....7.....zCy...u.?*.....U...+[y. .Qd...q..3..^.|....7...P0.Z*.$.,.76L.R...9.1...p.Z....rk..#<...'..s...6....m..>.M...Y.[>4......'....o.2N}r.=.a.^V..!..3...-..OI....t.._.....W.q.}...x.B..@R...4:-..b}...._\a.^...z..3.-.;;....Y4a....n..$.x.D.#B..v.]#...%..)..q.6i.;H................L..Z..8..A.u.....x.(Rb..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2241
                                    Entropy (8bit):7.912702772663891
                                    Encrypted:false
                                    SSDEEP:48:IuVpmIUtNncaCuX/SBjdW+pQmbYmKSFYiscLjA77gDz/3FVMZczN+/:1VcIUtJ9PSX9pTa8jA3g3fFcczY
                                    MD5:7A4C76C4F7603A7D39FCCCCBBFA05166
                                    SHA1:682BA409BE6E954E32CD695699984C769D4867AC
                                    SHA-256:B6ECB44E70955615334BE08481E42859E5F2A948276209BDDCB5ADCDC3F8A6BB
                                    SHA-512:801F4E8F54D8474F2B2CAC05877B2F5F6D52A4D4BCD41499D5147374F7610972C4843EF075009006100F822DD4F1C39D9D73374CEC8B5AF07364EEB42711D3BD
                                    Malicious:false
                                    Preview:..o.j.Gv.A.d>..2.~..}..b_ ..zi..$....J.p....4.8..brG..pe.+..UK.u.\.P.|......14:y.I.y..D..T=.]..L.....Y.wU.@....H.......n..........{-............}..H..A..[.....f...B.......+...G....\.)..?..f.a,V.d..[..:..nX.M..j.;F.,<w....:J...O.G..@I....k.(.+..;.(..cv.|D......I.W.}i.twf.!. .T?K..}..Q...N"..e|............Z(..5...)T5S.9..y.5.y.L......A..../S..U....i.u.'R^-.J...K.y\d+..D(.=f.K?.'.4....w.@..u.C..'K....Q.es.-).>t.<X.V...M.pI...XH)H.A.o...m..XpN4...ZZ..o...[..a.........u.....r...B.Fb..,(.^...|IvW._)...Xlu..|T.!O...[.......]"3..#..t...>.[........}F^ |....s........x5./..X.....5.g..6Q.O......n.w3.@NY......0.Fqo{6GP,..5..k..g.[w.d..R...cK.........8e....oH<j.Z.4.t..{.2>....a.{J.0.:.T.9.....k.kD).....\R.h..aK$..y..wO.(.e..4....."....y...^..gR.E..=..6..........S.........i.^.`c=Q......`....%E...R..G.L..R.u.]2.ai..K...g...8.....s.P...K....!R.t#S..]..C...u.,LS..#s..).............0.....e.a.....`D.......H...kvF.W.H.._.......(..'..:.C.....G.....zU.2
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1993
                                    Entropy (8bit):7.906409961753652
                                    Encrypted:false
                                    SSDEEP:48:B7+0OBPWEZnv1YDbZhTevXsjAWE4ryYV/nGqo/:B7+0OB/Z9it5evc5E2VPGqo/
                                    MD5:564F2720FFAF88BA6D7ED7DA2172AADD
                                    SHA1:472BDC8911E65EEEDE5BBCFDF5B1C36363407CD6
                                    SHA-256:1C40E8EDFF274781017715CD035633BDE3DAD7C9FF1080B4CACA2308C7845FF5
                                    SHA-512:B1AC8B7C22447BE058C02355ABF0EE745AB7C3127C4AE15E58FE30B05A8C4E024FF007C85BD2F4C7A8F5537DBA0D1931DC96DEB307ABDEF5DDFEAF665840DDC7
                                    Malicious:false
                                    Preview:...!....mQ..>.z.........y...4A......fk^...T.5(Z[...0.:...........jy.@..M.Hx.....%.+..S.0.A~...M...D..|.....E....40........&)Z9.....K......H.Ip.....b..5...tT..Z....`][aIC./.Z.^.Y.O..R.Q..J..]\...p.qn-3.p<.*L............f.,;#..E.?..[g...aM..0..E.c`|s..7..B}..S..H.B=Xp3*.b)..k.....HT......y.dP...c.tq.......$*..N.}.g.ll.UDp.....9.... 9..3...b.o..4...~h.{C./..r8..L(....O.......^v+..[.`K.oc6..{..........9I...]_c..$.._.D......x0c..A;.......p..P.mz..SG.......+.-.(xm.m..~..9.....@.j....k...v.qw...N..I..l.b..)..s.....T....iH........\9.}....~q.f[..:K.4....mw.-.:..*.m.......-.j?./6.....G;.e5.m..|..i...G[.........=...i..[../n...V.'..!i0.C...%....".X..Kds.S.e...A)P..vY4.e.....O...6".|3......p.F/..:.=.2Vv..\>...1/.2.g..1s..>u..T..-.l...9.)!.N.7..m'...G....X.Wk.&.4e.U.].E..lV...}....E.a!h......p..{.'p.".....7..HM.r.PA ....$\wi.t..T..Id.<...N.a....$. t........*.......Z/>..mhO%.+.e/.....R..T..c9>i.D.,.tf.YU...P.>..[..M..qK..[Du......1.-....=.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:OpenPGP Public Key
                                    Category:dropped
                                    Size (bytes):4995
                                    Entropy (8bit):7.965658800798669
                                    Encrypted:false
                                    SSDEEP:96:zs6xyaBxwN0KTyUf3kKDE8SmI938EOnu6y06Bg35T8wlqSpzGfA4AnxyAS:YzaQnOUf3NBS1iu6y0t35V+oFsV
                                    MD5:3A26A51A61DED8DF63CCAE965BB91BCF
                                    SHA1:99B2D7CEE4F23D94CD1E300ED27A45398303B574
                                    SHA-256:402455EBB62639477405E5ACFDE591D49889C7BB3773E1FFB65857584AAA3E2F
                                    SHA-512:961A6ECEA166827D219BC225AEB707ED19D819B261A6B27D97300A2196A73BA4B92F7DBDECC103087D59AD0C249AC1C08F12598F6117F76BEF118CA0A8E7D5BF
                                    Malicious:false
                                    Preview:..+.........|.%..x...L.7.....@]wD.0..+.....F.....~ +S...cX....t...*YE......M@..5Y..h.w.....e.>i..c).I.6.D.:.5...>..f..:..q..y..fT..h..:.<b<p@.of..j.hO%t..C.U.v.m1.... 8..&.l}.dsR....'.1..M....8.9..A..K.>.cc..../..*..O....X.g......$I.3O.Gs#.......!:...gT........*..*...Hw..oR.).D....i.k.8C....p..A.I....<.'|..}.Qd....M.....Y....QAs..ZN4.......?.^t2.K....id...>5...m..%z.*......x.D..=.t..l...w.......lm+.l.<...k....:..V...OJ..{.2.F.q.!+...R2.O..C.<.W.q.. .\J....~..n*..)2..m....*:o...2yU..'.].....(E?...A.\}/./CqoJ.$^.M...pM..".fh.=.n3|D....=....sj.6hK...%.$.s.Q...q....p..=..#x.L..%t....;...6......NM.dvP....48`Uv.;3..j..g.7.Q......4.z.^.&..G....Tx..gn.A..}.bz.!7...|........M...Z....lgg..TW.h=9.\$7...y..V..1...[T...~.M...y.;...j{.*5.j.W...v}.9...VK]..Hb.z..{$.#..'.a.I.]~qO..8..bFud...Se......Q+p..s1.N...PK.... G...L.&I.T.>.Q..L5....)"ssg.Y..~\B.....HB..n.L.64,.[,..1.$."Ht.>..IA...T.s.Gz./...I..Lc.....2R.r....g....-.X2.Y.n......|2....U......=
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):11177
                                    Entropy (8bit):7.984313553813677
                                    Encrypted:false
                                    SSDEEP:192:D3Cs4g16et3QR87RIOlqL/vWS/0djXEh16/sResa8CutRxfPvZ/FPrhbMQoo:D3bxbQ8lIk2Ht/0d4WaZ1R9vZ/NrBMQN
                                    MD5:99C116F9747C6D8786D42EF4FEFB919D
                                    SHA1:CDD3A59449578352D5876C105D505405B182C28D
                                    SHA-256:F8EB6DF14806673AC9C56E48A999E7FD4EFBF4DE7D6DBD1EA0578274CBE51384
                                    SHA-512:96961DCBB576492E4545F441B98FD486B7389247FF9EB5B7F9C375E4B052CA7A416FF8EBD3AD2A87D6749CD0AF80BC5AE3DBD60DDEC214567DFC45EFBFD95210
                                    Malicious:false
                                    Preview:..-.:..q..u5x...:...../.t..L.S..^.....Co......C+...8DH..+...5.c.K{.%-...6...| ..."A.^c2J8.`......Q.V?..N...CW.....B,.....V0.~.9.z&....}.B...a..?._.S..BR...8.^...Q.........D..L..m..........y....+......g`]@.SQ.0..:X/...=G.a.8[.F.i.]G*...n..o,..m..D.6.........".D.A..!.=S..w...i..rT..+@Ti..?..D.iI"..v...0l..c.p.F..W.........&..[>....{..W~.H..L.d.....%..^a.....d...$.x...>...E.`.n-.#.}.?....3..B.X..;Ou...m ...=.a)8.j.qL.:s.J..o.....]....k.k...r.3@.4.x....k.........@...)r.~...S..@.j..7.s..%.......\.l.....)(&=e>6F.V..g.j.t.QJ......b. C)E......f.....C5.z"..y.YG*.q............q..P.%D..0=ww.zjk.P].gY....&k..F.Z.t9.e...V...:.;.+g\...k<B.n...U.W....v]....;..Q.T.`.{.zv+&.1......5.a.jv2..hm...0Rx8...0.\n..(!.Q....h..SS~l6...~.V..{|....f.7.....jT..N..:.`..\. .....4..}...K."..vq!t.D.I.e+6...gK.Q.....f\*..la.H.d{f.....+v.r.........93.Zn+c0j.wdw...@a...,}kude...zQ.p..Z.tUY1t...yeC.3.cjBY.Y[l.]S.zo..#..}...C.h.g...!s.&q..I.......)..xDr....6..G..FD..E.Z...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):143649
                                    Entropy (8bit):7.998627334727762
                                    Encrypted:true
                                    SSDEEP:3072:/igiwFkPgHDZq6mmS3gjqOZrwXisK4N+TQLcC8AnpotW:/iPXgtvmmSC5wXimZLcC88P
                                    MD5:ACF8505000669A2DE00082B3BF1BFB78
                                    SHA1:177C935499CA2ADCD38F728404F35C190E1511F1
                                    SHA-256:0B3515C9D2DF096EF4BDCEA78B19B937FEB614428D50E09EEDAB18C903B5EFE9
                                    SHA-512:E726008692C8A73B2B61224ECED47E97BE2E806FA4C976EEC622C7BFA3C202786154D0AAE54F5BAA38256425597C47EB788F23DFC05B4B898955B3AE41CAC235
                                    Malicious:true
                                    Preview:....._.V..."..z....q..2...Rt....TS\r.o.,......gR.S...u7=tS........Y.X}.f......>{5.....d....8....r...3..b.k..{..F...U.[.i...(...0.<./.N!....L.B..$.,~.>B.".\z.B{. ..}..!.#...F.h.W5..........*[G..UO......z%.!.E..v.K.....CR..[m.dp...%..iR~)....J...!['.+..[.g^*...S..O.B.+........=.n.?..&..%..."...)..)O.g.oNo]b...[.......n......Ch..S..{..6.Y..A.O&.M....O.&..-h.cf...w|....&V..W.......jaE>.l..B..t......U.\.g..~.d.U.+F..g_....k.......-A.k.T....$3.(R.p.F|`3..#.zD[...5........D....3...s].U......B.......#vG.l...4..._D.U..m?<.....i.....V..@{J*..=.y.'..KbU.......g...._,&,.k,.8.;"...fK.Sw../..;y....f........T;\.8..-K2..C..F....\.......u.!.H.Y.......`h.].xX..zadX....I.U.^r...n...a.j..F.zU..u....Ek8d}3w....L..;J....Q.]...Q...~.\..6..Z.'.=7|.:T|...U.O...A.^....k.."o.i....B.............*.........F.\............T..............H.{...Jk.9~_..d7....h.i.s.<..~.:G.(\...H..M*........1L...U..O.W})b...+#.#.s...L.bfgG.Pns.....t~9A...l.3$.:.?.....#-...v.5..y@..H.<.?0.&.[\
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1838
                                    Entropy (8bit):7.903861006007251
                                    Encrypted:false
                                    SSDEEP:48:pDDCqpdub+Xd2ZtEi6plndnN+Cb9niRuMyzB:9bpdubE4nEi65nN5bViRuh
                                    MD5:F5C4B5AF37C9C38A69396F7F77C7466A
                                    SHA1:85DEE0D5B17BFA821A7266866CBCFC88B80335DF
                                    SHA-256:D30A325BB4D8361C1BDCB5CFC6F05EA57725DAFE1D0B16B54835FCBC5F555724
                                    SHA-512:36963599797A4C6A2375566E242699E62813560B04A6FBEBFCFF1A295A19FDE00BD6D1956407D04F9E8F4B81324476F459A6A8E81D4847EFECF94FFEA9433DBD
                                    Malicious:false
                                    Preview:...N7$.;R..nl.<.0%z.W..mv....rs.*-....)Z.J....0...T4zQV.,...q...']..<$.....h..<.$.^.f=.f.Cg..6.J...7b<..K.....M2.$e.a0\...;.f.........%......AzD......F..K/.mk.x...H.H.X+...zvI..F.)R.>4.G..UT.W.Y.^.3z...........R.yuD...hL_.G.=.+......_.2..;.....w......4w.V...'.Rf.>wv.!....y,...a..d*?...^..c../...O4..d.`...,...B^...g...b.F3`.)..u".....2..Ml.a|..p.g......d.8.G.X.x..0M]....V.....,....;....^.-KS...JY.q...R#.R...W..H;..b6`.G.D.3Y....oJ.F..6Ct.qe.,r'.:.....20.0.......l....".2..B.!@... .p..^`..O;C.+...*y;R..P.mq.I...1f3G+.<s.....!L.U:xB..=\...kq3*P^...3#......5..@..t..P.e.....#.....[Q.....(8z}\(.]|.....$.p..NU....y.".!....;...s...\..x....^..We}....c..m...}?.l....s.......8..RC..}..{.0... ..pd.P....I~..N.S.K.6.+.ak.}'#_8..Zo&5..Vg.m.qAw.m.Xn..{...x..:}..#?.L..$.?9j.....h......8.$M......z.O....a.7wn........i.N..Q..KY...Q.u...*..s...uE{.T.+c.E.._.eKb..-.,P.S..V.#.(.U.4..Z..E......4~......x..j4..G..^...M9.IZ....7..}.l....D.......o.}.v.V..%.....F..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):4349
                                    Entropy (8bit):7.9539189077918415
                                    Encrypted:false
                                    SSDEEP:96:tkw717WAbpRBURgGEYooM8FJpHkflrQW7VRFBgSF80:fBWAbpOEYG8ZMcW77btV
                                    MD5:E56AA460ECE4DD36B119280C1E31F725
                                    SHA1:3034D397DA477115E3CDBB6A75EC6B41C6637884
                                    SHA-256:B302EB03E860AFB925CBDBBEB9D21DF232E017E0570CE75CB0A232BAF6A291C2
                                    SHA-512:C57CA79A5894D9AC53BC7AFCE8B128A805E7439D2E1A9DDAA2960F4CF26A09DF359E187B58692287BFC06ACE169BB92116ADF782E57A89BD6492825ADDF9AB9A
                                    Malicious:false
                                    Preview:...LK./P...Z.B8...M...D...~..M...Q.hb#.2....s.wC...Y=H.........f.2F....@v^&m.^@.a.;@2......Z..y....t.6......I....j.....W1....v.;.S..:....dgB;:.PP........A...Q..2olb..G...-%W...,.i.=u..E.".@.:......_oz..#b.c./....2I.p...l}...0.....(.e!2ikd\|....!$.6 ......pV.1..d..>=`.2.2..n.........!.I...).......8.0..V.y\.Y.G.M...i....iAg.;eR.u....=.m.....P.an..9..I,....K..6L4np.,3.u...@......C.j...W.1...Y)........*..a.%...;..$.pM.'.g......8,....%.._.........}...N...6 . l....D....c...A...P....A....|$0.s....#]..*`..kN.....E..+.......E,..$..&..h....!...........'a..39..%...e... 5..Dl...+..C..Qn..9.0.Hl.%.. /.V...:..[T...g...#...$..T.Q.a...a.[..X._.snCa.."n...h....Tq....... #;5^kI;.k....x.q5..]....!.....Ysr.jV.mM.......I;g.q>t...e.5..o....nD.].0W...*.^.0$.T2.......>.B...I....=....M..G.)..f.9m....|..x5..z.#Xc..D.H.|.B..}.(..j[....j.(.._..pH.B...%....x..e...}a....9fEIcj...K..^...qI...WQ......\....."w.7R.5.u.kR.k...%.e. P.<8.w;[{..d.E+._l...^)..C........k'..K..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2399
                                    Entropy (8bit):7.924995989107005
                                    Encrypted:false
                                    SSDEEP:48:JXhAabs2B6Nm8SX0vuelRTIqp03rKaeA0vH:Jxfs2B6I8xueHT0bKaOH
                                    MD5:494E8802E10D2501274BAB9D9977E604
                                    SHA1:13752C399E72FF560FA6599F094676C082C01E8E
                                    SHA-256:E35FA958C6D48ACEC087F2F90330711904A572BB8A9E64230834A8D4C3829903
                                    SHA-512:821E192F67EDF4839EA07954E8A61FA801A70C6664759559FC6454C4F9F696CA6137486F2A9025E38544472905A9A92EDF867AF2E985BBF985A3984ECCC636F6
                                    Malicious:false
                                    Preview:..%.p....O..a..E..'s....6y.2%........F4....JE#.....Xmm=d|.u....w....T..2...n..4..3.....,|.....x..5...NXb,............VX-.W...m.......u....X..w......zt..*l.d.....U.rj..G...*.)....c...y@S....^h.t......E.n.9Z..G...j9.=...a{......8\'.h....C.}un._k....T......_.I.;.F...U%.....a8..k.....x...'d..d ...!i.^7.K.J.... .c%.Oe.....>......Uh..|........}.b.#0$I/..0I..>.)@2pD..eg.1.Pcz......V...oy.t._.f.@...@.B..... uO.F.z.E.F.).Fl<..yK.....m,.....0.F...b..P.1m...cE....&s....G......>#4.lZ.(&^V...._....Z.C.9.M.{J...d...6.....F..AU...n7.e=..L...F....^.x.}...r......%n...}..<.6.f/.k.....e...~......=.*...q.....t...V......(ps.w....\.a.tR....8Ss..3....a.x..G.i6{..7d.31......2B..|o..4.G.5p..JP0.m.tC3w.Z).....yP-c.0...Qtdu;+..(=.....=...6.=...o...z1.B..<....+@DY./m...'6.F._o....m..x..,...L .....T)..C.rD...x...G.'t.Z...jA9......]..yv..gG.H....#b.../.~.....].+<|N-^...`Wj...1/...<.T.|....oo...12..x....Q..&.)^\.9..I...W.+..j.=..........@^... 1.......Y..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2384
                                    Entropy (8bit):7.911705188355207
                                    Encrypted:false
                                    SSDEEP:48:AckhfgFOSfzmdVvnfB32FuqDV/7QAfVfD4K1GWHOic9SUj0Re+K+62wk:3WVSfyXfGuiDPfq2GWuARe+Uk
                                    MD5:A1999C19D159B043D9C408103AF9B4FA
                                    SHA1:8751D8C984A0685B997675CFA3307821E283C58D
                                    SHA-256:4B08323B07BC26465DB53E6C12BA4F886F428D944605A639B36A65449D8B85A2
                                    SHA-512:4731F8F4D83D6F2331D3FF03F6FE154550C987FEE449A00810BA41758E8CBB8BE1F71A278751D5F24744637D453790CEEE92D7BFF2CEB221492A87194836E785
                                    Malicious:false
                                    Preview:'.....z....Hl7...........+.".=R..r{..o.#.....]y..../f...u9....i{4.._.>b...&..Q...8..Q.....'.D.J..R..v...1W.....'i/..H. ....QUk.Xbi..d..8:fv.!.ZL....p.5t5...D...M?.oS$T[.[1s!.;b....YXa.f%..>YCB.1......Ms}..=......0.>.N.n.....[.d-'.D.....~.........~.{...o........h.a.R.} ..........}#v...X.?.U.."........+.GY.2.w.\)aq.".......q.v....|).(.....s....X.8...A..K`]R.I9'...T.."....='Q......F.F..........'\.........'%...:.p....I.zp....?.....b@.._g........}V)p.T..r>.W?..$..Q.b....S.......D.....`...^P%..I5]..\p...zF.9&.R....8.R.o....e._^.U...d.?&..d.l.......?.f.h.......D.0.|S4......^....a.Vp0...u..$.#...[&...!8&q..F...6..K.E.H...@...A.m...8]3L.gQ..5.hX;..>.z..8.. .1..~@.X.<..b......t..5..T...f.....9....[2....5...yI.!=R..55g.;.....u.Q.T....o....g.....K.\..yc..).!z..^_;.h..q...t._q...0z:..k.y:<.b..........!...$0.<.j....lT<..!.....{..Y......f........Z....9...|q.:.$x.q.dD".VkbM.J*.........._..,.....R.e..*..b".V...S..3.._B.S.T..^;Z..X.dT.T-Y.+u.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2376
                                    Entropy (8bit):7.918813678700487
                                    Encrypted:false
                                    SSDEEP:48:lUsUZvPpCAcaGubgiiwIt+LT2EGkr0YvLm73ZaQHxK1zEgTCnu+:C3pCAcBu4kLavUy7paw81Mu+
                                    MD5:BA246903726C060A361E1658F0875891
                                    SHA1:0CF28F3A2D8A525C856D89FE75F611304C342523
                                    SHA-256:9F2F2CB3BB6D204FE74F5651C2DAE93A04286CB7E3FF0D6C4F9E0E6F6CED1D27
                                    SHA-512:90F7CEE9CBCFDA93ADB9D770AFD38D1A9098AD690478612BF3606010B500E0431BCF6EABF8E2CEA2B0867B1326323CB95431A186F5133093EAA06181F72A0B99
                                    Malicious:false
                                    Preview:.#..p.i...9.....3.6...U...2.=....+...._VR.{...-.r...-.....$&.T..Z...C..A.r.2.?EN..-5....-0....`.$...D.l....3_...].jE...v..?!........bU./.0...x...yw.../U.`.N.n.p.iL..#.......I.(Q.4.Q_..!.o.....((..b.=...g..gK.....o/..3u......w.,.n./.A..J .A......{...B.....[..i..=sR...`...t_........."n.aE..z...^9....fSK.UL.,.5..I..V....?.t.k.{.....!6..U..&.Z.`..JN.K..s~.?......=no....Q.\...RV.....P....47..K...,H44.|.d.........<.....G..L.K:!^.D.I.$...._......1e-k"....A.a..f.......].$.o....e...5N...q8.T;D.3`wOY.."..<..2.......td5.E#...hy....'..|m.[u....QQ..=..m:.\<._7.71.3.5..:....[.@.iXA@+V..f.Sg....}.....5.s.X..Z..g.Zn......E%.P.&so.$.~\.b...H....[......G!..9.....{^.ET...[R.tZ..4..P....0.=T....K0...1.M;..v..-..<e..Ln..$I..0vw.b....R.#..v..&...W.AY.(_67G....j..{.....(..fX.=Q.S./H..D.&U....W'..1..w.....Z.J...}..+..9B...l"<....@(.u....].v.u.....p.0...........H...~e...6..{n....;.....5,.g~.{..vN...............`..7..R....pJP&D.8.5.L.4S...i8.)....9|.W.up.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2401
                                    Entropy (8bit):7.931354102452698
                                    Encrypted:false
                                    SSDEEP:48:2b4PmyRpg5AEhEpoai6cAAeDycJ/zCRsk1V/E0flosJcFqaFwo7X:QVyROFhErdAHcJeRsk1Vc2YEaFb7X
                                    MD5:ED64BA4B36F4BC32C19FD3FC1022682A
                                    SHA1:FCC602CC6CBDD357E74AAEDF9AF48F559B2CA31C
                                    SHA-256:1618D108669FB5B719043002A177E692012FACA159732CC6647D2E3268452F6A
                                    SHA-512:799D7A58DA21C89F82C8815EB9FF33A20A1FAF616CF15C928278C55320C4AA3D25B4885301A3A969DA2FF222049A4F54D0D1E34F67D317C3E53842D9689F1CF4
                                    Malicious:false
                                    Preview:H..&R./1..dO..Q}T.7..8..._...6.v1T...S...A.cx..u.k.j..9....u.U.....]@pd..+v(...n.4...[.G.?R.T!>a..'..U.h?..G7...h.....^.....X...^Y...........&+_......i\.jK...g.J.....-..B.;[.*@.x.....#.?A..r.YrR?~.....09."._.4.a..gS.T..DH..H./.s.o.;...."......".....1.I7g].n..r..,XB.Z....e..;..:..p..3.....c.@'.n...al,..U.k.Sr.:.o..I....=......1.39t.....tI..|...(f..<k.....v...3$...$.mr.(.&..:.fX.a;.;....3X..}..j...3.?.p.7...l.d,....._...U..8./$.HYz..&....Zi..>....{n.H...g..jfx~...,.tu.....F..N..$......J..>.....W.`!.G..~.9N....e..0..x......*.vz|......E.b.........4q1.....=?..G...,..l.0..`Efd..UdY6J6.{.......d.I....-1e.sf......_..y..A...9.jLG.8.Nu.W....L..m.]F0.i..S...G..#....n..*..............w]...~T...C2 6.G..-%.`..']..*..8.v/}[..../..`..RV..W=....rq.u0[.2i..*........|lBY..J...L..I.^.]._{.qG,..V*q.\.>..LQ.|..V.!..y.OuF..<D.|.!B...!k......>.;8.....<...V..FM.p'....g.......t.Izz.]....vMi........>%.e.ik......f....@.-3)...u!.4`../.[!..6-..7.v2.,...bI...U.-
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2353
                                    Entropy (8bit):7.9173671957943155
                                    Encrypted:false
                                    SSDEEP:48:7/jPPNfHNXcwDSAKeA25uxxK7mZ/F0rAMGe74ebU/+59Nq:3XNfHNMwDkejwxEmZd4JbBm
                                    MD5:C7A2F9D36165394292E9961C5B3C6B0F
                                    SHA1:AA925A959E2939228269CEE8EAE589F14C5B514C
                                    SHA-256:D81644F63ECDE44673B0B7E6A0CBCCA8735D24B1EFD2E6DA004E153BCDBF20B3
                                    SHA-512:D2D5C12C43126FF1CF3E0C1612C141DB1AE6479237C224A117B6080F738BDC7B3C86B9398F3207BF0C50E4CFE5F714BD16571516553C4F531FDF54B49EF012AC
                                    Malicious:false
                                    Preview:..n.NO.......J.5...P..iX1......9..8+...C`;k..........&Q...(w.zW=......V.`.|[..i.......K.........b.. ......J.}.D....ss).....C.R..!..0.....E...Y.m..._....(.A.~.q..3..mp....X....8.........+V..MmE..0......../...!.`.......|.o....a-.[....#(.%.....9wQ.l...W.%......w..[...N./.0......T#...Wv..6&......j.X....d.R.<.Q...H.Akr...W..W<.....)...p......1..dF.96..A...Q.=.H.A.G.].sbK.#F..A.cS..|0.....AC..W5..N..k.R.n...N..r4fcN..........w......$#.`..h0...4.w....q.X.b.....P.l.WW.Q..."..?....'.m.{3..%.......9{.$..]..K...7.6..3c..!?!.?...n?.D.w..e.....N.....#{.M.........cKCm.....q...kIJ...<..1."p.%...........y.r.c8.Z.f.$K....x....;J)..:...yG...qX!Mcv[oc.)...q...@....6?.x..~.E......=...jk.....t.IC.<.u...Y.i4..C....P.7{....S~.".B..'..L.....VJd..[.B....|...2j|..d.U.uH)&..%t.....r.^..^.DZ..L{...d=.....-.....?..T..*4..>~..q&..$.v.l9......gn.z..i.73 6....t.H.39.v.....7..! ..[x..9..IQ.l.28V...xf`V......S...|.]4.&.....#....._.]....YL....U..s.....a.....&
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1859
                                    Entropy (8bit):7.892964931798292
                                    Encrypted:false
                                    SSDEEP:48:xrbaW+3bpLl0obfZwU9uXFfFZJsLZPNXe3ZviUzmrQDvba:xrbaWUpLl0oDKU8fs6JvismcDTa
                                    MD5:CE645CAD65C6CEF41F3EFA4B534032E9
                                    SHA1:D7EC0B7A5E3851F7A47433D6E8CCEF83CED7FB3C
                                    SHA-256:15BCF4EF5888A064804E6F88B0A9895B69052D3B14F5A2A1835E7AF5E6F72B4D
                                    SHA-512:625D21CDDB06517559C19C63863D738B7AE213769B48447AC3DD5D285CD488241D100D01D3D0941AEA3A9AC4B1EABED8230DAE9BC027AECA34C3A821C247DCAA
                                    Malicious:false
                                    Preview:....~s.N+.b.......$l........n .=&....z..........l^....b...= ...V@..$.....,..X.......M.[Z......Er.oJ.W.X\....6...e.?..& ..RW\1T......w.QZ'q.!.6.L.OV<,...)...+...%M..y..m....{..L..".OU..*....4=..1.TEm;..3q...(.(...1......v..C(.......F%nw?.]9...@..CH..G......oxj..]........~.H.v.C......<....E......Ouni..}4......|.FK..N....P....dn.,.;,@....{E#a..?.};0....\^.Z.Y..ey..$...~L.q....C..4...iR.c}..G.n9..>.....[.....C)...M.UD._T..uR......x{...`5."..7.x....^.X.6.h.IQ #.Ed..,.Z.#.,6.%...[..q..YW..Esb...B..b.}.'!e.U...'.). ....8s...N}.....[....<.>ro...bi..I..9..S..t,..!.^..Ou.d.......-.&.|......X[L..22...ly...j`.....~.|.p.E`9V...c&.S<..&?.M7.0.f...fJ......,L...'.R{yB|..1B._..E-.|.)g..E.b<:.....N.....z.x.|...!-I.6Q......k...k...^. |'......`WJb.%\.....$cq+.Z...MN.x.......4...4g.h...[..3.|.y...,....} mU.....r4..6}.k...o).*:.{yQ7.D\W..6...K.6!5........'e......x.m......4.....IIN....*r..zS....i.IF...gw..A...T(.e.rR....o....F.}.......~..a.+.g.4|x..../Z....Z
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2353
                                    Entropy (8bit):7.916400700428802
                                    Encrypted:false
                                    SSDEEP:48:oDYAIcNgx0TNun++kGaMc1qWV5MU57iOvIIPh1UjSe/hevM:oDYAngxE+kGaMEb5MU57iUHp1UjSe/hZ
                                    MD5:3CCC2AEB3C778A1B1421382856D8754A
                                    SHA1:50C246AA3AE7B7A301B3288CCDBE2B2F5C5E354D
                                    SHA-256:27CAB5E73E6165EF40C95A3B919BC6854B2569615EEE5CE607CD54452E823BA1
                                    SHA-512:744D316D3917C4CC381D194BFFA24C6B2468366CFF5F359612B4D5745A3CBAED762BE8AF9C396195456B51AB8D8ED5D5BD284CF459BB4EC7B99BFB4EC369C647
                                    Malicious:false
                                    Preview:....5.{.g.........A.......0....G.?..8.*E...I.....T....S.w......V....:@..........`.m...VQGO.E....ot....\:..O/.c..n......L.....p.?.v/...gkR...y.*.ka..I.c..)].].A..Y.._m....-^.H...2.A.[ux.0&....SN...3....XX..8..9Q.(Q.k.p.Q^......o.@...XQ...,..>.G..;0J)........~Wa> ..T..X.>.e?..:C..P..qk.E.?.?8>.....<E._..gm.1.%Y.Hl).6.d" }.|...-h..I..&...DA..[z?....z.....,....L| ..f.'"T.0C...,[.&=..6-...#r2+!._.k......b..h/.qG.[...;.w!..F...>C.@...0...7)...3..rAP.I......s.../,...2.HB<D.,RSk\..Pb.E...[5Ss.y...U....5.;2K.Jhx.< G%.).... ...v1u>.4D..GA.QfpqY.b.Bjv./.....g}~...Q ..q;]x....W..M..O..(.=.="..c.....Y........~u..Z..t9.v....)AR.#...sQ>....>Vm...q.c...y..[.....b.W.7.;K.....j..-.3.......>i.+.....$.."EQ.}.#...k...7.,1.+...|C./[..".Va7..6GeN_ej%...]].rrQ........JW..7....Te.=CQ..P.....w..G..l...~.IF..g... ....1.5.`...0..7v.Ik...( .9..p.mKC..=.M..y.K..l ...y..{.Zs.H&d.s.`.....A...}../.DodBu8/z.u.:..:z....8...y..h..w..p....f}a......OE..J..':d.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2400
                                    Entropy (8bit):7.925848965845166
                                    Encrypted:false
                                    SSDEEP:48:ZsuHXCK49KPKM6cE+O6j5+tFztspzBbCSDaQuFv0TUr7:WkSK49KFv9O6gFpwCFFvSUr7
                                    MD5:BFE4BAB4AB567AD6455B2B785DD24DE5
                                    SHA1:987D45831B356B2BE226BD67E092D41F90FF7559
                                    SHA-256:E73BBB00D0D3EE713242A623C968870995DA6256E45C69043D3BC2EF71CD24F2
                                    SHA-512:0903A64726BD78AD3CB551111DEBC1ACB96FE5954C181B9F64405216CA643FF66980FB8B58AB408A98FA51BD643B6511502489B33A38E5FF742CE7B116BB8FDF
                                    Malicious:false
                                    Preview:.1^......hm.A.._kRn~...x..,.[..Ap../.../2b.,{......K.5...."...M...K.f..>^.Q.r...kNB..QQ0.m......:.~.C...v&C....P.s>R......6....h...`N....xf.a2...P.y......C.`...k.0E)k,...ho=2'#i.>.f.)w.....s.&.]}..K...O.\..y....meZ.....MQH\.....I.w.Q..2.}/..V..4..F....c.B.PWJ. ..+(.L`.z.N..E.V}..2..f..L8...p.,...r<..._.j....'O4..[.:...YM.C-...tM...[.v*....P..=...UT0.......m.7.C.....z.......w.].`....+....6.D.T.x^.I.e.8bw.4.{.}.D..d4q.e]..5v.>&...\~.....hI~..>'....Z,.Kl?.8.6'.p.@.n....[... .#|V.n..j..E.b`^...p.......m.PYW].|IZ..6.g]..>^.V..{._n.v.L......1..e...\....7h....%I...M.......2<T..@.M.2........\.w....y....-$..<..m..t...2....'s.....iW........?....'.....W._.....M...@.T.,.,.....[.01..%,$..'......h.>.X.S../%..|..2..r..3.S.....~.>_.....7$.Q'Vn....a....#-.......cC."."nQh.rA ..'...S..#.D...=.G....[..a|..9j...{.XQ......$Yzc0.[.9..}.u.;x.....\.9.16.r[....cB...d...R6..d.....=....._..#..p....=.....K..r.PF....5..OW2A..x.Kq.@}......F'9...Y>.......}.D.-......o
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2366
                                    Entropy (8bit):7.922294324996955
                                    Encrypted:false
                                    SSDEEP:48:g/oQEKrBzX5nzqkGbi2lXohqDfNvuQtELLQFC/6cIh+7ZpwZuUyjQ:koQvrBzNz4H4hqDfJuQthFrcIGC
                                    MD5:F553CA836DE28F1F926E29292A7174AD
                                    SHA1:CEB166338C93519379D1F87B83E7F77E67D59124
                                    SHA-256:555831C35020FC48D7C6A18AA4631EECBE8704CF3EE11358B9B55D520711A845
                                    SHA-512:BCAD9D5969488142B8EFE3249CC437360924839AC014BDEFDDF76253E52C859F9D7EFC2E0B58657A0542DF26426E9486B780342D0BD04EDCE66EF6F6702E2BD5
                                    Malicious:false
                                    Preview:.. ....}[..5tQ.~.."..J.e..mW.......?........_.....!0..q.c..k&...x.W. ..J..?....5rS..qEj......PR.d\....,...:..?.[...S.p.a.[.{..>f.N}..^(..n..n|..X.S...p`......(.:d.1.T..9..[...Q..8D......`6.1+O...1qkW...Kfm....!.U.6nz\.f.$....W7.......`3.....F.....\.s0...I..;.r.=@._9..>..g.!......4.t 9.H.d=oE....Q....t...J7+....3.q.........7f.7..?.O....v....J...!{...(?....`s.....J..3N..?..p..N.....;FT.s.(.l.&.V%_.|]...M...K.,.6G.3..G....B...j..>...P..s....2....m9&.m...Y.....+a.7+......[..3..$p...`._...j._....&..).%.e`.K..P.......t.].....6..i.....[......Q>.8....t@..,.Vg.;..Mw+.Z'+z(...y.C..--0..t}.\....../-....%.i.d..8nr<.Pq[..U..n.'...1..!...GG...$.+@.......h.|&.s..V....._...c.......{..l...#..M8Q.......M7..h...84p..fO._...*..P....T...B|H.O....y]&N...9.!....[.........q....g>S.".Hs.z......^,..=p.T)."ur......)h............0J=KE...O.8......lz*...K.;.y.......X.K.A.;...PV......q.....N`..Q...O3..O...n.!J\i%|hDV.5xV..P.Mu............9_.tBm/.....{HC..1....P.W
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2413
                                    Entropy (8bit):7.914568199741775
                                    Encrypted:false
                                    SSDEEP:48:SbafFbhHJryk31U7IxOP2KbysBaQxY+ZfF3KouUemQU0rg32N0f:Sbqbyk3240raQxY+ZfQouiKgGN0f
                                    MD5:E74446E2B7654EEE8C5C3DA573271719
                                    SHA1:9FD51FBAFA3B8D3A2FA256AF12BED55A0BDB4F0D
                                    SHA-256:CD4B0F8C5FF1E78F65248B7D701214931B9F38035B6AAE9B57F5C54F572CB078
                                    SHA-512:F0890F498E8A56AC2790C15E9CB7B5B74DFBB73D32DE79A145F9A1F3D3D6D35BC91B7D6E41E350006C2566D874A2636EE15D825A69E5D646305C61D3F33B5A32
                                    Malicious:false
                                    Preview:.'...C.[.]I.i...4......6em.~.....P..,xG\p.`W.f..(fCE..{....y+.y..x.5^&..3...c.w......:1.q..@9n....D.].MzU...^....K....u.[...j...../.9.v/."..z....D-.....f....k..S.U].......-.&..g.n1.|.E.0...v!.=.\."F.8.;A?.f+b..v.?...=...F...4."......*..dQZ..L.........z....=5#..J.....R.^3...+S.N.ye..Pr..J..P.N.Y.{...,+f..}..l.~..]87......PuNWB...f.K.;z.....y.q.iN...|%.y1........&.....eO..1x|w3..."W..M..Ru.+....C...#]..Z@D..z.@:.w&P.%Lw8Q.]..y[K#/.&..e..(.%.e.0.3....Z..6..Q-g.ke..$X{....M.z.;.^..m..ie.cX..w;&:..D@..]....(..q.l./k..VhoU.1~D..~jg...D...F.%..S.h.\_w!............)..k.my...G]Wa=.x.....&.....[..G...<.....vG..e....5..b.)uR.().;..2...^.h\B-r\...cp..f...(.j8..#.'...N}..+v.6{.G_t........T%.....e.!zl.7<........L/..A..+....y...nr.^6..}..M.....X..ka...rL..../...b.*..+.$.NWWZ...~P..]....(..(...x?pn>..{.r..."._...5T.1.....x...%...R..re.^v.Mr.*n..p....Ef...l.....y..Y2.,.^~ ......F`..<v5>.Tv..._...U.,p..M.....l.z.%.Xe...j..l.y.b.v.D..........)C
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2419
                                    Entropy (8bit):7.919309496035948
                                    Encrypted:false
                                    SSDEEP:48:qAI5fx0wiDTu3rCWlcxwy/8Ulx7xIxs0naLx7eXeESDXlk:qBGDL/xdkUlxtIeLge51k
                                    MD5:42D42F257E7303D34BDF06890F87E021
                                    SHA1:B5A9F4961E642198F198136C625AAA7B4219FBE6
                                    SHA-256:A7D48C2752954A22DE19FE0D53D231467030F08F55E99655773FEDBF674E88DD
                                    SHA-512:D28F2B1AC1D5F6A811E5CEDDA1B04B6AE19AC857BAB35F526D537FDB786F7751D41E7F7B5B6B507A2E8C537B88EF5C07EE6D048ACA5E07072E7E1E12B1706043
                                    Malicious:false
                                    Preview:.....X...I3X..~.....{.......b.C@...M}....@.HE;.t...N...>$u...WRf....i...(2e...{.jJD^..i.Xd}.....5..3....xTI...f.......n..Zo...*....R..S.L......u.J>......w.j.)Y}P...z?..Bk.w.....PM%L.H.H?...-.w$.J......h(..N.........;rjY...^.b..s....2..47...N..w9:..../>....S.....1..J..Dts)..].._.*..H..L1+.<3.......q.......O.B..S....+t.........V.&m#.x=[.v.exe.oF.y./]_........-7....c..sV..G...W.....*q.B.A.F..2Y?S..|...fn.]!.}A..H.v.Y.`.*........:..c........y>Z...HL.zn..VM..ww..%h!.;.M).s....".\.m......-.D..>.~.t...O....E.;...{..M...v.%.1.g)e+.IF.z|...O.q....oMY.#......!..Y...!...z.....46.%.S- ......N.i...b.u.*.c..,./...=..*...1:(.M..k....7.iX.d.Y.0K=O.K.L.l.B.B.`.T..0.8..Er>..1...-.W.!.V..g..w..ah..M).......p....6k,UH..W..t[V.....J..z.O..w....c..nFcb.T.......f.x0..$...O.....l4x...S.....f......cR..m.]..qN....&...r..aY;.6.z..A.OiB.M...4|..v4'.Q..i.G.r...6yy...{....L.R...1.@....{.....v...P.K.z..w..";K.q.~[&.HK....8..........q.B.......1..yc.Ub.....J..OG..Jj.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2419
                                    Entropy (8bit):7.922609940034686
                                    Encrypted:false
                                    SSDEEP:48:V6T2eo3tm/x8wViUqg9DgJNATzOycvrjjJqbU/ydo:oflRgUqg9DSECvrr/eo
                                    MD5:A8C0204E907B408CE7808F247C1719FB
                                    SHA1:43F63067C11DF6FB7F3B58ADEC514FE5344C01B0
                                    SHA-256:BFF15E5553A76D6BC057B96C796C5C765DF9535304B9EFFA943CAC596731BCD1
                                    SHA-512:430AF551A987265EB6686D0118E49792046390E4A2E516CC66F62F3913399E57D3AB3DFB9396276032FD0EAF8E8D22BF4937343890A3372D74E65CEC14BD2FA1
                                    Malicious:false
                                    Preview:[..-....T].V-.q.a..P..0.Q..P.v...".f.<&..s).8....Z....d......)-.s..S.w.e..6..r.#~...Z.k(...). .<.:3BI.[Q|..l".....{...!M.u9.^"....,.aPG.0...M.#.ohj&3X}\U.2|.m.jZ.x~...|b.c.q...g....[.!..!..h....y.n1.zQ...;....L1..,.T`...mT..)..]MD...H..*.....S.?.....Y.4..H.._....:.'.$.<(y.....e..+Zc........[8.{....s..OH..A{....C.h.n.......'.a.]......J+}m.......o.:.(.W?.mjm........p..$..v.@.L....Jja8aF.....?..U......L...&..0...K.g.1.`........z....s..qk.....1p..^=@ .GVvw..e......c.a..<Y w._.L.S.1...6}.u..)..N.5..e.....\wG..'.q...CG....l..|.q..3..7......K...,B,..e0.>z.c... ................$..uU.u/..5.N......(?xOO...S..#......kPN.......%~.....z.i.^0...d.....Q"..=...$.....^.x.I`...c....z.....zI+@..=."M.`..!T".T....2.-....*.m./Q[.t{....H.F.X..>.....=...L.. .u%....1t..33..6.Z.;........;..|M.@. ...k.z..W.Y}.;EN..(.......A.Z#FGQo...r-....%...%.T#.lg.r.I.....w.X/...|.....P......j.....V..^l7..eyw(.I|O.O*..N.\-?#....|s.o.Xj:[."C..8.*6..^.Y>q`1...X=...C.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2411
                                    Entropy (8bit):7.912890327668972
                                    Encrypted:false
                                    SSDEEP:48:tLSdpHwf6km0ICfGXYbyeLyrOSn5OY4ngUMsvdTiZp4yNIBP5C4+:4dafPB8akOS5v4gUddTiZpEBhC4+
                                    MD5:1ED5E5C49359A713C29F759FB13107B2
                                    SHA1:52743582C0795E05871894D2F14FBE23BF52AE0E
                                    SHA-256:DB8319AB65F84480E0941B6D19DAB39AFDA430EDAE5543251F95B6D896D26495
                                    SHA-512:290851EA32A3B6557030FC9439F7D9826919BEB5681208A9561C7A562618B4FAC056F55C62882D657E63223AB8E392DCBD9B633B7C39B3F5A20F186C3FE0DFE9
                                    Malicious:false
                                    Preview:,g.l.?g..[.u<.U........`....2.8...H..'..1..1O..@........E...4B.Z>6Q.I.U9..5..&P....-..(7...8.sDJ..Ty.P..R..It.q\..!....n.D...n.*.4..v..Uh'0{.....f..D;.y........f{..).'.......l....L.k.{..%.[3]....".B......Z..........#.N....g..:.Q..T?Q.1.z..5...u.&....9..#9~...#N@..<.w.q.$.h....y.e29f...mSPUTuI..{....~C3.Oc.H........X....@..t.p....$.7UJ....R..T..Q.....[...X.D\.Lu..F...d..R.._t......_9..rO.@pH.n!.0,..Q...q.sY?....tn..7.N.p.P.$..8KU..N<=.O#.V.d..\d%.y/P..P~.1r_..^b.k+RQ&m3.65Flj...........h..E...m..}F.5..w...O....r.F.?y...`..Q.FF..O.0...f.|B63....K.-.yz./...`..q...[.K.....]...Q.;%.AD.N...Tk.c....q"..GA..1.._.I...q.&"d......N@|/.}!F2.M}...3.T..F.........C.ec=..EC6<.._.....aH....`.......M.9%]..p..['.SDY}.$.....J.v...2,........+l.[.c...<+....t.....9.[.i.L.r........rh..5..[.4q......o..qL..1.,*.....x.=..F.x....GG.......*...S..+.g.S....U.#...F...C..vQ5.[..j..Wc.A..]].CO..qf4G.#.....~.Y.../y....:..P...1}..|..+.R..,%.A9.%a..`U.K.........V.B.r...PO.R{..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2386
                                    Entropy (8bit):7.9189340966479325
                                    Encrypted:false
                                    SSDEEP:48:NZlzQ8Kq9yY+ZQ2+f236lseka6HAVkDtCvuprF3uIMBTQYLKB7lDrb:NZlc8Kqfj236lgAItCmpFMMv
                                    MD5:CC4945D6B53FE7B4E130EAD0F9821AEF
                                    SHA1:8EDA822EC811FEE8EB0CEDEC5E92EF3B0A047566
                                    SHA-256:405403DAC1C98D5568258F8CB8D8236CF7B87C58CA529CDD2F3706A9E3EF0C5B
                                    SHA-512:938F74B09E62B74DBED81E81E089885AD180FD3BE5084DB41FBC8318E002181D3AFC94A55EAB80852881BD608F0C69882FD55CD3386E6AE795AC61242C162157
                                    Malicious:false
                                    Preview:..J|...`.#U..4GD.F.. I..1.f..v.\'.ZA....ZgMI..".......n.i....4..../.N....5...1...Q...&...b..h...2.s=....[?]...-.p.b...dK.~Z.{kc.Oz.l..`/'.r....ID[.^b...?..S....n..'R*z.".+......q7.Q.~......l#.k..n..f.lkf.....$1......i....M.6.....1..j.N...........4%K8P....B.....?.S.+....!M...,...9sD[T._...*..3. .`.m.e.......v'...S..Pi....Q.....~...E...D..i...(FF.f....1T.GY.......W..W......@..s.....X....js..`...Fb.......'.f....?.....;....\...g.%w.8...8....Wn.f[%^;...6>...|;.....}!..`....~..[.......iv...0.8W?.z....b|&.......]7.G.ur......... c...q.T.V:..].a#....3x..K.N5b....X.......U..T..<....=.H;<..O".k..}...=.0ba..rn.FA.......l....ez.h....k9b[...G.p......k...4.J.^..t_..u.....P.Q:jm>.m.d...S..>mM#$G*...#...zi...Y...S...Me..[b.,s%S.........+l.X..<B...).Kj..0.wZ...*..w....5.....r..%.b.....9...p.....d...q.F@...*:.-.o...t..iJ.....{.W.h...]z.x.......0...An.n..8.r)iu})....e...C./..;.56..O.G.K.9..[..8^..i....%...[8..H..{..$#......$k....o*\..x.6lx......O.!...=.BDF..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2382
                                    Entropy (8bit):7.917294909733473
                                    Encrypted:false
                                    SSDEEP:48:5JsoZVK01KF5/53ikbxu7sTSX4b26qPlfnkQYO4peuTN:5Jsi1Kb/53RuD4aZfVavN
                                    MD5:65CA89B1CC6504BCE5D9D5A89840D969
                                    SHA1:9509AD1CCC0BA109F3CB457D66592140C1C98F08
                                    SHA-256:96EDB91C5BA8EB43B5848358723E47E963D2C6554760BE62DEE7C7DC81381FED
                                    SHA-512:0C60E9528B8A610795015DF6C9E131E354E325CA9EA1E3B3A23E81DD4BD840F648CA02C123F358B27A95D49AD10E06AF2AB7496716F02607DF039A4E4E3289C1
                                    Malicious:false
                                    Preview:f.}h>.4n1.b.[2.}.).....6.5.U>..t.H+...q].k..?...{..T.,?..yQ..8..N.......x...@Z..`....:....\.....#....}..L.<..'..#..E..Sql..)k<........1.x.QE?JH.......}..sv..X.i."..A.'....E.s.Lb...G..&.....A8<.#b.cz.$..].M3A.......8.U*.~.......@....0(_.XM2a.Y...Y..7..i:....^!K.........xir.{.3....o.....m<b.G.yj..2.C..T.(DE.7D.q....j.v)..6.[.T!..y...OM...... T"d/..;...:.n..K...1Th..JG.@F.[L...?....xS....W.S.....n..2..aE.p(B....j......\.;%.6.. .m..#({..%....$.c$...J.[\.!@m.|@..-h...d....e.8..K].....A..E9V.]t.. ...)iI.!.g8..g.^..lo....A.....=zJ.......v.-....p. ...^Twc.Ws.......v....\.....wfl]...P./.).sm.&.v.o....\..4....#p1?t).q(.;.n..C..@.v/H..U..t.%.......f.I.+....J.d.3} ...T>.N.O...m.A...v430.4...r}.5Th...Vo.x..2W{..!P.....}....v.-Q.L...!A....<.}.KWT..O.h.M8z...!....M...i.o....nn).c@...s..(o...W...7./..w.2B. ..`...F..o.....H..h.mc...]........'..?O..d....<.V.t..f.X....s......l....R...R.<......E........0..Z.m..H8..[.D....O..0..13..[eal.m~a.,A.}V.e....)<...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2466
                                    Entropy (8bit):7.9084477824613595
                                    Encrypted:false
                                    SSDEEP:48:Q6zL2KN1b+z4P8jDaLPzilbrIz/gxcIMRyFnaQBEVDiqkPRV:tzL2KN1bi3Xy2lb0rgmjSnfEpi7pV
                                    MD5:96A256C945FFA13F6D4BCF39008B7FC1
                                    SHA1:E0925C6CB8D35E664F4F52292F566D99BD1057AA
                                    SHA-256:789D77E0C9A4A914D1AF6192F19638026F57DAED5FCC22E614A9BB592B4977F2
                                    SHA-512:D6196164F9B8E57FF8AEF19C90556DE5870DA47FEAE09E014EBACAEEDAAB55456207F642D08AE51EC2A1D1160278D67DC18277BF5B5A50FE57BEC6951B2D1083
                                    Malicious:false
                                    Preview:....V.'.rO...F..:....Od.k...,.|*.....Zd...b.....!....U.....z.(l.S.W.2z=F.?.*D....}..O...>...O^...5..Hi......@f...K.....1.h.i......,...F.Q....9..t..z..(.;7....,....&a.P.7.../.,.lW./7.......5..J....0@v....o......M......:....m$.Nx..>...*.3..By......($.=..Y=.[W...Y....?Q..Ikmo..C.J..i..#,..0.]..N......n.:]S.,.....S....Ms.Wv~...4...a....Y.|.....7..r.kRA.`.[@.......1.A^].4..6.."....9..p.|..N.V....}.R.4.....Xo9.....0+F...._....g...y.<M......[.C.....&..i.!...&.JO.B..o).mW.......S\...DZ..I.....O.o.=..:...,.L ...)T._.....C^%..../.....b.yx......b...0..o.b..v.N...c...~.?c.QL23%.@.{........?...HL]....J...q......:..:..;5{q{ya.......6.T>.....]qH..B..../Wv....Y.i.i.=T....1n)m<f...s.o...U........X...i.OT...Wq*.. ..L......z.....B...M(...JQ...|.)=.7.pD.=4`q.M.....N.@..&.6.%..xq.~..........,^ZzS.sfoeVj@G..X.....g..LC....Z.%...L..rsB...=..o..&;#d....>.1.....n.].^X.8.-e.~Pa.f....Xz/.v.G.M.Z.#...Ie_...5z..hW<RE..Q..@..B."..../".ZD....|eC..fd) ...*..........Q..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2419
                                    Entropy (8bit):7.924596016568148
                                    Encrypted:false
                                    SSDEEP:48:gm3EWzm30yGNNce++2na77K43nIga4UThX+EGuMEF6iOXF1lTIlW2s:treZnaC43PUNXjMEFmPm7s
                                    MD5:3A0624C09DD20DFEA2DBECCFCA1E64D9
                                    SHA1:08F66491EFC12ACC56B91E50F6858F6C5E7F93C8
                                    SHA-256:C4BDE0BFD0959D51C3C53EA40F98B547C94680044150E3D0D9E870E80CA43CC5
                                    SHA-512:89F81E73D61E2112D52BF2EAECAFBE14D35DBB529F9E6A5A6FEB8BBB2E2B002EF8CBB2C87AFD1B99253CEB62B35CA93DFF6A89E3C252993EE66EB8D981FADEFC
                                    Malicious:false
                                    Preview:.../...._....6.6.'s.H...b2..$.n..AAO$.X:.......fQz~z....A.>...@.&fJ|...z.._.?..R.....+..m...H.S!..j..SW.^.LcS^|..:l.vh.@~x.U.....<.O.D......03...4...d.X..........Z(f...\m.x...*.c.....(.Lm.3{..jZ...ErT....V......q..-.<...H...(.Lc..V.).....Lm.Q@|W..../.V|...b.5....zx.k.4....v/I1W ..N...f+.:.Z.Uo|.yI...C*..j.*..T{@x..V..L.F...LM.._.&E..P.!;.~.A......c..U.kT.$X....b..,.H.'qK.[s.FAl5...a......:.4.P.d...O.y7.e..t:.7g:i.6.:. .1.<4<._.M..b.v...V.u?.E.=...b_....)....f.yB..th.9..!.....?..2..m..:!..p.~...z.Eu.3H..Z'j.....O.Y.P......I..@Y._......8M.=2:.X\..8K..w.0.~s...^.....T...........\[..@.J..S.}8z|v.E.Ws...n.]..ow.u.(E...c.2>....Cg..........@.........+ZR?..".........MH.jk0.1P|.9....".P....kz..z.....K.V0...3.L.".S.UB.....bI......XW..jFx.#..4...`..Z....a.by3Do...b.S.Y<..&.T..1......P..|pU[.........X....4......-h.:...X....I..-I...>....(N..<.<.^....f...vL>......TS.c.d........E]....;r.:~.. .....5..z|..J......2~r.h..P.W..(JN.J.r..../d@.s
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2367
                                    Entropy (8bit):7.923868108544053
                                    Encrypted:false
                                    SSDEEP:48:dkTO0GMZMNaaiNzZxlMfPH8JwxSHtOPTUczIB4d9wCxgMl+OLioSbSO:dktTyNUHMfPcJwuOPxzIBO9wCmcLDk
                                    MD5:91D78CCD2E4D08A949BDA34FD15924DA
                                    SHA1:4237B12DF70B45735A6163396AA550EBB18C2AAA
                                    SHA-256:69540D9AF8067319B321F867960E6D7756A94EBB7BD210E8FC302EDAD545089B
                                    SHA-512:3BC828E3E5014529D33EDC61F1FDF0C7900D614C6EA0981FC690E7478BCD74325F4EB46019A51CB8EDE96E2E40170D98707F2C1F7E4C7CCB732FCD2B17F917D0
                                    Malicious:false
                                    Preview:..`......YC..J....G;.}j...D..?`(%...9..w..,2m,$.g.:..^.F.,.i.`....z...a.d.7U..........h.......u.>b.vk.K.'O..<$.....!...+....>.W.O...6I.e..<./...kA.f.........Z...>..k.........7\YJ..&5....)7Rp..p.....tY2o..i4p.}N#z.Td...p...:J.aoN..N..o3..#..0&..XX.9.Z].5.6..v.s...D5.gz............|.M....4...l_y.-...R.gN.W~*|...y...=.Kv..[...2....i..a`..../<F|....:~..k.....k..d.....C.x..X....g.C..YP.......G..<...[...~Z...Z....../.8.}`.)LH98._0. .6.&Z.b.}3J2..f..n..M.y........4.=]..i>Ma....^]l.f[H8..r...h.`.x.?...{.....Q.....j....}.&G.k/.TOx~..0.^......-.-T.>..SO2R67.GBN.......v[@...$..,;...p............;..e.%.Z..s..mGy|.CW..i`..UfM.z<3M..~.........U.f5L.......8.....tr..$........1R-..gQ.dS2S!.`.ev..r.C...."9.Z...Y....M.s..z.U.:JI&V.n....2_..c;{....b...5...3.........sL..D...o....|b..Y..)..a.Vz....8....s..G~..Q..F.u.a.d,......I/|.....<z..8_...#...<.....V.?...X7!..6K.......m.3/!..(QW..d.(........>0.%..nO..)J... ..K...nd!d..B..y..&@.K.,..k.=......s./...7...U.......e
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2412
                                    Entropy (8bit):7.92704964064469
                                    Encrypted:false
                                    SSDEEP:48:8z7qOIt8xfMJwP27bEPreDS9cyQDI3qE0faCxndFTbPr+3bf9pj2:+7qrQfFuHkaryj6fyCRbj+L/2
                                    MD5:91C2E66BC77A30B1B5F7B4C7E7AF8E63
                                    SHA1:84E2785CF9CB02B376FC6710D526CF38B7F3E630
                                    SHA-256:A0892AAEDDD2DC95A58AF8561373415BECCADEEA3D80357E1E772A57B169D107
                                    SHA-512:8746F946431C0A9D55B9EA11D8975133656F55EF7762A824A201656844B35F89072EA37AE4C30A6E49B635D8C58F25A87A5DE364D54734B96FC130ED298F8D7D
                                    Malicious:false
                                    Preview:[V.Eu.....z........C@...].^.N.+.e.B...X@V.q@.U....}..........Mj9..S.t.f8..d......ej.[........4...$.GE.....9R.....9Xxv.fq...3/cn..<.5}.(*.z...v..'...cH..D..^..p+).).P....v.w.k..Iwrg9.{.F$X-FQ....%.....uh..j...=.d.j.;p.>.NU2..A?.k.......K.\.........1.p.[..p...B..X.q.>\!..B ...3?....#....#]..eo...f...2O.....@....i..U.... @.m..s..^p.......hD.+;.....(.y{s.o.....3.\i.......'"..r..M.....A$....LM..y.#}.#.....j..v.(.a.)hb.{b1...r.(cz.<YF..p#. .p*......Fk...7..I.*..........]..U.....%.........*'.z.{....,..faO.....i..bXXsK.K!c.....`e..+...:..c.^.T\.nA.)>l..+.G.3U.......K|...C..?s.{...e.....e....a21......5./.LB1yJba.k..w....p-=....:..z.$..I!g.<.o....7.o......ei.)@......G..M..f.Q.x,......(....B~m..R..[{...#.%....$..?8....xz..8.[.l.W=.`.....$.3..../O8..i5..#...{7...2;.z.Z.o.. Y....t.^.Y.p..H)E:.+<p.....M....y....E(..9.;$N./..2.8....3.z....T.L.-c.C`.YNT.h.....p/...........j...gP..F..J..N....x....x.V..kl*..T6%..>3...G.0..2.\.3f(-..^...X..C.[.2.L.X4...rl..u..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2402
                                    Entropy (8bit):7.921725716731272
                                    Encrypted:false
                                    SSDEEP:48:+muOFm3YVJB/sDY5WGtpS5LajAHzkKAJZYnuBX1C/3Sdwyk:+MFm3YnRsDY5DpSLx4LZfBlCv2M
                                    MD5:D45DAF51E6F0180181189CD0F7308C7C
                                    SHA1:5A7D57151354D8EF2D3FD1C73467ADEE47E13E29
                                    SHA-256:43B6060D7242845C2607B19FD88A3D0C02EFF686B618A2B7E5B16436C8243A9E
                                    SHA-512:DFE28E23018C0A69114B5D3F66D2AF2F0D512E2334700AD12BF181E136E9EC2B8562AF39445E748C14494BDDE3294B9053C8B4765DAB2393B3727B8781168A5C
                                    Malicious:false
                                    Preview:...o.Y....T.5.@...pPa..n$.|...i..dJ.3......61...J.......Dy.J.s.xX..Y.E..3.%.c..B.......F..)F..Ga...RI.:..>W..5y.49...........]&m$...c...`2........F...T..a..D......=T].,.......\.i...N...:V..O.w.r....C.N..@..d...!-U!<..a...<......wI........Sfz...........9E..6J.{.."g..+.~.........#9..]2./....-...L..Y......|l.k.....N..Js.r@]....~....@H....u.^.1...=.z.5".....t}.jq......=...t.T.........f.N.yUO.HP.k.W9Y.R...'...bg .5"]J..m._5.'...lS.G?aoC((...p0L.....a.1.e.2"..;.'.D...I..d..q}......QT...[..........H@....o.....R..7.:D..../M.&(.eN1....TA..6..8.#..eZ......NX}qg.......-.v..{...~..+Z.w..;..M......W.:..y.7..(. ;Y.f..].-....}.....y@...."..OG.O.w..Rc.b....Dli...?h7......:..C8v..O+.^A..}.*....u.4[H.-..@6....b......B..N...N:.J....;..@"_....K..xao.../UV.e..-O....rHV.../....F.-.....Cb..zJTf5\G*:he.q. .......j5.4.....-.qQ5...{<Isd.!G...=.kX...By..P../.....`i..[..[*..wzpP...ws.].X..{...b.....hR..q[...CF.z.l..f.AqF..i5..N..p..P.*>Tax~(E..~.$....\..Y.GJ8..I'2.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2374
                                    Entropy (8bit):7.915620069988711
                                    Encrypted:false
                                    SSDEEP:48:evhap0c+2a7/XPE0efCJmp+Jq4mvZTGKnV8NYdIPWUI5N6M0mc15VGdi:ihzR41fWSZau+NYdRsvma5VGdi
                                    MD5:3CA258A88F76BAA19FDC15F8F0E38A12
                                    SHA1:965708CC5B4441113BD239283FCE64DC7714502D
                                    SHA-256:4D5A50952DABC8F432C0031A97D0AE1A0AA6D11ABD8E13E29A7FB1176C9CD8C6
                                    SHA-512:66B5625DD435E3C2988DADBDB5BE1219A05B75FD7940BF2CA4ABFE4E945F6992B3272D96370CB519CD1C481AC083FCDAEFB965ADBF4B9C84216CC30713A23380
                                    Malicious:false
                                    Preview:K.c.={.....N...%J.....w.X.%.&..l.c.6..x...H....].*..l:...=.v..E.U....m........vK~4.Y."..Q%.2/.+...4..-.[.@.b..\.. D..wTt.....B........m..k..G...-..N..:...}.rI.&.@.k.....c~.~.3.&.L..u.b..wt.........*....g>...rN....y....H.aL...\:@"..}..K.M..y..K..2.../.c......o...i.YvX..WD..K......;W|...)........}.U..[.+...[{......F..Q...t...l..-g....T^Y.5;...R.Y.?..3obh......0zO..m.F.. ....s.....3,m..~(.G.....o..bp:.O...f&a.W..t..%...>\.=.......[...V./.j.~......J...W./...$...<.*............Y{.....|l;t.g..b...n.o.....|.j..k.J..zC.}......@.Xe../P&`_...Cn../...\...dBJ..O`..<j..i*?t...!..>.....Y.Da...S.j..#..B=./.mh... .>kS..(.YA22.a....l..e1j6..L.!...Q.nm.;p3...d.:Kd.T.....?.4e9.GTY..?.Z..)...~.ZShJ.y..5M......N.2. ...S...\T*wwB..._.d5......[..];.I}S......F.......~....D*I.......eE......u..z.^(...~\Z...?.l.!..$.......}.').&....F_#.&..#&......[....L]o.......4.).F.0...qW....+...A...x.rk.d.<...*%....`.T.:..,xN17.=.....D.2..| J.|.1.......sf.F...".Y..CKu.....n8.c
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2385
                                    Entropy (8bit):7.911795697740777
                                    Encrypted:false
                                    SSDEEP:48:+3gTjnnQDGs329zKp6r5GATi/WLxvDpDr/CmheMX/Fcnw5pGl:UYnnQl32RKKpWYx1vrheqq0A
                                    MD5:D544EA60CC945132706EB57948B3640A
                                    SHA1:FD9ECCDA64D8934662DE84A38EFF7CE5D0C6C575
                                    SHA-256:864E820112EA2DE677FA109462A9F4DEECCCBA7E3A3E8662E0EC0821AF0D25A2
                                    SHA-512:00197B0E469DE05C5B224056B8E0CAD91F0D8780CAE031927DDBB6F3CB8FC398D910AA9FE788A72EE8AE12F6C07F9563EDCDE1E58FCC0EC4F03468903D1E8CA1
                                    Malicious:false
                                    Preview:.........A`...^.m+"...=x.Z..@Q......W!.3....4..CH{.i`..*..b.`.'..^.z./.v!........<.6.iU...b.Q...X.#S...Qv.......>1a.4vq?C-+\3QIyJ...nL........$5..it...'.|.}Y1.P.....9...B.Z....$......I.....`k...8O....ae4..V.._...l.~...8..zy7Y..M....S.;..hS.t...c...&$x..*.a....^....^<a+.$EV.....H\..aP.3.....T3k[.o.h....~..sRT..!2....M*...(.o..A&...f......bXQS./.......~..IN........../.Yw.....X.$..,.4U(...a...q.EW...7*s....C...QK0..^...I...y.Jo./..z2G........$.4....CV9U..R....io..:<.H .E.nl...-...........gE^(...o..{..{..!....?,/...A......}.....L.Z.nE.....:..gn...H...0j...R...t.rBP.dtX..~..@..$.....+.7p.0[........\!.~..6.}..B.....)bn...OY...n...b.2.%U.]....m..L...\.|..O`......0...".(...x+.Ss.. ..*U}.~^....#..JD,........k..Yl..T.B..w.q.....H."....%............H..v..Y..1..u..Iw~..0....-.SA.m.3'.<..|.:..3....0.{Pm )..c%6wp.;...W..f.V%..9.eED..Qp.=.g..O..@..|....=..x..+..:4q.<..5...+s..a..v......5.g.K...a..9`FD.N....[.....--0S.>..{Q...t.......6.V..2H^.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2353
                                    Entropy (8bit):7.912985579956841
                                    Encrypted:false
                                    SSDEEP:48:CUt9zRf6CTHASPUlj40Kr5hA4Goxxmeq8uOZB6NLva2p4o3SBFVau7IRXJvG:Bt9J6C7tYj41r3hGcxnqNOL6Nvp4sMyI
                                    MD5:972B20BDC67A177C027B2594BA1FD2CB
                                    SHA1:98561F3C61CA189E6B4594BDF695A3F829A02C6D
                                    SHA-256:A79B77458AEAA051FC4D59802B199C14B495558AC94294B5BCD2514D603AC731
                                    SHA-512:ABC14CDEC351ACF943D390CAD2C53D6050C8FC69618CEC9D9503F7EF3D15209F66AD53DF93177F04B4F51FC27CB19DC74C45A75A8E897DB6002E1807483DE7F4
                                    Malicious:false
                                    Preview:?...Z.:..54-y.C.U.n...X4._.N*D.Y.n.....v.L..x..q..A.....%.....6.p.....-8|dg...0.....2..\...2...t.....G..A{DWu)f.o..u.B...9.)....p.k..!..i.)...n.~...J2...Y5.$..r...;.S,.r..H.fL..2....i.s...UT..X.0.P.......bu..Uf....|.P...g)A....W...y&...}.2Pv)..n...^...bpX^...BPS...P....k.D..@.W._[.Yrn./.....S.[..ud...[....J`2 #!.)..p....A..#......Lc....Ci&...mj...B..Q..,q=Cf..<.@.j.f.....*..D....h..-J6y....V].e;.....b...n...aO....)..z.v@...N..:..7..b.AeY...r..hs.H..F..&..)....u%.....5.BB.s.I./.I.Vt...r&p.%../DA.k..h.`]b;.G.&.u......<.?c.j.....B:..-/.+{..JnE9&].5 .......M}.Y.......$1...m..&.:Pl..._.:..G....g.o.ke..$......m',`...(VJ..r`.Q.......+.....f.Z.yd.x....E.S.<#..=H.+...vm........DY..2...??f..0.er.C....X.g..ts.........s..tB....X..>4..#8.At.;xI.q3..S.4.\.&.c..'.uk....h......4R..L7....:{...2..#e.<o...E..#*...I....J@....-.{..d....<Ln...&..v.....I.....q.....K.p....1..h.)....1..h......E..v@y~.....=.yLA..6+........<...Z0...X.n..{..ui!..<Uj.Z..&u.6,...#.b...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2536
                                    Entropy (8bit):7.922408467259496
                                    Encrypted:false
                                    SSDEEP:48:fddsVlUTXhbEg4GEtqZHwQavwqrOSms1na9NGiyStvyLrzQkyQ5wILTTcxD:cvUTXhyhKQLZ1a9NG7kvgQk35zTTAD
                                    MD5:A9673A347EE0FE93BB415ACB0CA18DB0
                                    SHA1:743020A7AB360545DAADF71E5DEAE199B6B44F0F
                                    SHA-256:4CB87A41CC5AB2B53C0EAFC13FBC773A9A93D95F2185DD53D98A9ACB126536F9
                                    SHA-512:9DE23C3202B133DE5AC3453BBD52661690043A9F51433D5C03830DFA78D7D015799D5E175149B23BD3BDEF9FFCAE9C3989BFC2C6E8931B17FCBC811CC54046F0
                                    Malicious:false
                                    Preview:.%.I.'.WHk1...Y.(.*H..t..'..EC....([G..)L.F...o.h.-.-.GPN...a.."(}....I..E.|7p......}...W5.... ..2Z.?%...-.Xte..h..>U....1..u$.{.*.....F..2H...yvb].Fm.......F..&.R.N...c}..X\...~..G.<......u.U.q^............za..r1.[......}... ..e.wf@.HJ.r.c%..C...6.@.A>.4h...$i`........?..)..~}..P...5...,.....r$7......r?w.ZxoL.....)..)[v..l=..j......F..]c.P..D..yEP.z.p*H.R.7.}.[^mL.}..Y.S...ZQ.... .]C.p..4..X.......=..@#..3....O..........q._...m.3[.....p..:.....2...<.......%....Bnud(C...........].....N.%.c.d.dG...8P.u..Or......6.0 m.9.xA.............Z..k/nj.BH.....I]8.TU...2a.!.....v.h.. ..t....s.o.h...3.....f..qG..h|.W....X.,.......8r.'......8.O.fre?G6..}.6..b..Oc.y....?).?..k..d.5...{.8..Da`fO......{.N....`.. ......^o..c."..}.z-Z_.k.M..&...... .R..#.r..2..]......>`.22...`.U.?b..q.C.6...U.....5..H..mv.g{GR.6.........u_.T8.^B..?.U....B.Yz.o!.H".(.......T.'.{yqy._L.O.Z.x@*..IB.".P.....*!}Ox6.z.5 ....e...\./..DO...6D`.....h../~..q7...{..q..5. m.Q
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2474
                                    Entropy (8bit):7.920270018442037
                                    Encrypted:false
                                    SSDEEP:48:ifB5xWE1VnBoADwt7tFw9CdkSBZtHCtKVE/u9sfhJDmFyHl2KVpnBt:i5mE5pwPuKkkzHCt1u9ohlrHltVZBt
                                    MD5:15BAFB1B9B5D9628147D6370EB155FDF
                                    SHA1:435DDE2FA1E95C4A392127578BEA9184C1EF3B8F
                                    SHA-256:8CD5265F9BA53C81726CD15B1E88BE39F181C1406DCB7D097F0E5453C26B2602
                                    SHA-512:A32832FEF14F2CCF30758598D6EEACD2B0614A76FED553ED946BE335271B1A7E74B790E15AA7CC71D3FA67F420813F653BFB5A31140D484BA798EC0B6759E0D2
                                    Malicious:false
                                    Preview:gs.y..3..W......>7"e!...6.ej{?.@x.XxQ.3....X. ....T....l...u.I...|.n..!........ ..6.(....A..S...]...1r.............!.>pn..WP..%.....e....<..C..{.a.xf..i....+...x..S._.....%9.T.P.eI.Iz.....6d#VV......%.9)..J...&...!g.7.'T.d..rjM..5a..Ay[..*..%......)K...J..0^d...)|Z//.!.Hz/s....X.W....=.z...^..j..>.&.MW..w...0...y./..Yj#..,#c..p..R.K........s...q..62(8w.^.....* .`J?..r..).....6.&kl. w.c%0........[..y.4........R.4.]F..1..W....<...hwl....;..o..{$.m..)...rj.G\...v.j.U.:...._.g.B.........BSH....._.W...6V.....P..>l...fG..=d_......{@.e......*.VB.2..UZg.s*.Q.VkK.o...c..A!6R;'.gQ...{?.|.]*..@...!U..../.y.qN$".1...\....M...y.._....%....Mf..u.4..fn.c.=3..u.7o.o.s.........u..F...}'..$D"....^.X.l..w....C.&c.N4......y..<j.T...H.N..fX..{....K$.X..}t....-. .f.4@7..N...c..t8.....n....[LP...8.....Z.p.?.s!...ELn...Q.+<$...SM!..$...?.....r.#'....!..."..T..j$b..v.6jP@..M.9....<G...'.r.....w.i.A.,M...,...<.9S]....d..5.0..CkG.?..f5=..;)K....xW....lh.s.....bT`....w.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2392
                                    Entropy (8bit):7.910567083274027
                                    Encrypted:false
                                    SSDEEP:48:BKp3Uspr3+FPFj5D55G4AWqoSkR/geJ0dkT4W1ZCu3vSYDBXjY:gp3DpjGj59Y4hqoNgNbW7pfSaBXE
                                    MD5:5E53311714162BF9B666BF14F53C09F7
                                    SHA1:559D9FAD81DC0480E58D617C5B114C7F660196F9
                                    SHA-256:7A88EE224E27673F04586A96E17B2E18C4428D1FC3B1D53BF9C84A2E872C41FD
                                    SHA-512:00DDF4490BBDEFD650A6BBA8581659A19C46F12B45891B6AE40B70734819CEB7B4072F1479551867D2127838403853B9B6DFC51827C86B2EEE213D4824810E8C
                                    Malicious:false
                                    Preview:......y..$......N/.=..5`...b.K....n+8....N.G.Y3..k=...S4.T'..3~.>.LGg./.=..G......$...1....Z.}.......3..K...)..%...6a..12........A.B...2|...As`.'...x......6....4.5O.U........[.D..Y.4!.\8...Y.C....z...Lj....P......o...]..!_.0.).T.S[......~K.....s$4l.?.w....1...=Lt.By{WN.n.\.P.6<.1...=...?.x...)<QD?_...+.=V.w.+...../2dm.wL2...O..Q..V....x.G_dl..........h.4..}.<......AG...#.P...Q0..MW.=...M{95...l....H...H.wsk...?...~K.....%0...mv..'.//\]py.w.y.....B.......'.s/..Q.....C;...z&..!s...t.e..E\..Z..[....7........._..U...k.5w..%!.T0.........^.?..3........<!..Ei..o...z..&.W....#.........l..j..XN.*..... S^..tg..............%.r....!.....U.....v...~..o..f..Dk...M....d}.(.F`Y........r5..1...#X..h......KRG.....c.yd..fF..U!y. .. ....O.:E)@...gK0.FQ..ku...[...;VU?.d..p.......7...^.1l.-....-....~.T.h.(.d.'...\....j*'+T_.huf.."C..E...\...9...p......L. 6WN3.."...*...?....ojY1P....J.6......L..r..)...l:.!.V.}(O...L..}............&..>..^.T..f31.i
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2385
                                    Entropy (8bit):7.932875623837344
                                    Encrypted:false
                                    SSDEEP:48:SbmX2qWYEqIE857pvCY8g4fLa9eEhQmIC5O071VhsV8W/74L:7mUf85gY8g4jaRQ5C5B7ar/UL
                                    MD5:67101FA07CC6532EB7BE8B2418B64C9F
                                    SHA1:D92633F73AB97EFD1848E8E1DF8A23F2E79E944A
                                    SHA-256:1B4C1890D7A9618519F2544D44B4436131D1796D386093DE75667D9C6BCDC323
                                    SHA-512:925425ED9FEC5E45A82AEECD2360A7F39CCE320590CF8BBF18912C6FB7EF0D0D997C7936F0FEF2A55382D7C03619F05FF7864712377F632CFCD80648D1B1DDC6
                                    Malicious:false
                                    Preview:@.~.,.H*dn.....s.n..]......X..4IQ..P..s...G..u...}....._.K.\..."..L..uL..+.$..c...xA.o\*O..'.y..y....T[`sg.....-...).....;=..FI%!U.R..).A..,x........r..y@.5......x,.[...F...~a...'y.#.B.).{....C....^.^.r_........0.<0J.XE....V....'.$.......>.C.Gf.fPd.n.j...L.8..Y.^...NM.b>w.QI.p......F.....p...P...W..... ...._~..a......`.5.bH.~.b.C..._..._..h.J.9.v3T./5#..y.<5#_...f.I.6..!2[I."..F8.|.7.......{~.....bf...e....U0.~}v..k.........n.t.w.).B.1r..c <].....,..[...f..T...H.r.."..iL.....|.....\...20`3.;...~'`t.......K ......O.*......lU.]RB-oa.*07.....B..V.,../3..I.+G.V...K.q....Xr.+P.8.ZS.w.r..Z~f.2.....e,.......|D.A^...3.Ah`Q.es.u..y..&......a..Ad}.C...k.3.c"....V4.l..].8.~..j.L..C]9....Mj.0..F......tg./.+...dE.......0...M.=...~j~....E......>..Vj3...~.....&..z.;:.P.D......Q.8.....:3a..q..Y..S.SM1..{..4..}....W.}..3k5.0...I[..i.~J..p.|.8..y.on ..K...2..2az....kU.f.2...x.f.u.o...j.v..#.S.[H'.95{......R..<.<l..3|t....)....n........{t..... ..g....1J...../.{H
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2381
                                    Entropy (8bit):7.922352591889306
                                    Encrypted:false
                                    SSDEEP:48:3tvLe3jeWtmIGlfuXqQcfjP8rzBskRcm9xj28HF3+oMtH:3tqTeA0s6njP8rlrdp2H
                                    MD5:BCFC5AA8723763A1B674B2E8A05F3C13
                                    SHA1:1C8DBBD3A3078E172E6C8B991311607AC5ABF22B
                                    SHA-256:FE6569EC5AA02DE8C2FD6BEBE96E90A439FDFA427E2E4BBE28BC98322C000DD3
                                    SHA-512:A17AE49E22B7B8F4BED94F8B21A6B25F04B657D1AC8EB9A9B5171A788CB1BB9890F33D2DEE4F31EA7900CABA98B94A395A2C26B74432030CAB5C5120D55D3DA8
                                    Malicious:false
                                    Preview:......4#3..0..~.[99"......p....ya....'..............X.B....0...f...s.wO...SM....A.P....C.v.....h;...3..T...?kK.T.v.t.K........O.'I.3.q...lVKY.i...*o.....9V.r.,q..a.!....Z..t...k..*.2.}.gg....,...Z9....g{F..D.H........+...Y....uV...w;.-.$&/..>....l*..........w...&......i.._..b..[...:.\?..x....6_,...-............#."8....`.4Z&[.[X........2t2.........a..,...n2a.....$-..;g......o$.r.Q.......B..[Z:}S.......n.:!..C<.J.I........)a.N..:Y.".$....g.6..$...s. .o.....U.Bjb}}sD......w_.MP#...}....a.......<..1].E&....3..w.]...8..&C._{....xL....$@...#..Y#Ya.;.....^......kF0...0=&..Lm..I.....\..js....J....b.Hn.:n.p......T...wt\.....z..'...L1.r..O...K........)..'..S....w.}......".[..#....P...$."..a..%.*....[.u,..k.v..R...+>.3....*.wS..-.$`....%..d.p9..$a.a.....f}R}.Z)..]A.L.0F..t..)..m.BF-.}d..!J}-....O.y...^.G;.&&H....r.sU......gH.qqMe#...#]..%..7..t....|.~nL>....)z.\..Q.:n.S.W..+ub.{..E..D.......H.~(.[..,..........G.[.r.^w..(...91B_..k.|\.."..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2240
                                    Entropy (8bit):7.918232466759659
                                    Encrypted:false
                                    SSDEEP:48:G+/89EljYiUMEo6QVnGbidJGLXH/nib16pVKEI5n73AXKjBE0DSKeOB:g9ElKMj15xHO3Y1OVKEMn73AX0Nmk
                                    MD5:AB329E393F35C488CE14959DE20F588C
                                    SHA1:F722EF1F3BEE00C4EE9E1D7303843C10A80B9660
                                    SHA-256:1E147F968FF11AC2B60687529FAF1E566DAD541B0162D209DAFED4E6781D6561
                                    SHA-512:670444C95EF4E7389C90E697B3BACB0AB743DBB8D15FB57C9B72085444C009C7FFE4125F9CF288EBC0FB84B12FB8DE9C3DFBFFC9DB642F98E52029CC36040CF4
                                    Malicious:false
                                    Preview:.......$....&..D.D..e..d5L.~.F.^.E..|Gm.B..g.&.ALuC.Rise...Q.Hq..}_...s.7...RrZ..q.O.B.g......>o.!...~..i.....y$.......4t..',...H.%.08R....1..f......q9.R..d1S..Q.....54...<J..g....5..Z..^7....}.^J:.i.x.g..M%Q...<.6..#..,..)A{c...1J.....6.-..x0.(YU6W...s....Q?.r)..8..|.'A..-..#.7.;b.....qP..&.........jj....;tm.!Y.hk/..-B.V........i.Mo@.1.%....].............oY+...'0.9.m.t...6Q...uLz"....X..]"...g.?t...{..+B.4.....).2..N..!l>..#...Z..:.M..OP......J.}LHL....vj6.obo.....s.F...Q9.....<,.U...!wA.q.....Y.sf[...b~....^x..Z.....d....i.......`..P...<J...5.4-....1n....=-D.AO~.6..8O<.m.cKAs....t..J|....tx........5+.../!.yz.`...!..}....gwzBdY..Y.,*..qx...A.z.hK..R.....BC.......Lh...4.Z....{...jkm./..4....7.....:B|....;.....-...(..+G........ku....z......D...io.E.8a"e..6..Po.......=.7...nqr..>.a...n.,...C..*.2.`. g.{..*.....p}[...k&........M..I..z......Q=..|.]....5..q..6.../.`.B.M..:....H.^....VB..)q]..../< a21..9M.x.../......5.mQ..].P.N/.P.<.ya.{.$
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:OpenPGP Secret Key
                                    Category:dropped
                                    Size (bytes):2629
                                    Entropy (8bit):7.923695488675351
                                    Encrypted:false
                                    SSDEEP:48:qveffcS/ds6yqf6WsOoqO7OdRAH6f+o31/LxRqm3Q7N9pN7yyrR:qveff1r9vsR90Eo31/LxRqm3Kh7ym
                                    MD5:E22D9D35D5FD4405835E9ECD5375F399
                                    SHA1:F2E07DAB5BA1D4D3875ABEED6320F4720940E850
                                    SHA-256:F20713788B3A9EAFF94E53F42C4D17F245148DDB100B85F5760743D7A23931D7
                                    SHA-512:EC911B1CEABC1BB1A0650D971ED0E269274C365E1142C5BC64675F8E2E2A3D917A61460ABE4CD955233BCE8587F055F91EE01900B6EF3B2228694931BBDA48A0
                                    Malicious:false
                                    Preview:......"..?$,*.*b..*..g.)..?.F.>....1..aNV.Uq.b.<~T..w]......lM>...;.s...,.r....l.[...#..0>.b.M.S...m...l.W.A..]K..<.!..Q..A;..i.. ./.Qw........T`m....p.u.........C.98p..G..m`L.h.U..{D..i.Pv..D#.....za$n...7Qw[..r}^..o_":.1...Bc.c.....HhL..1..}...............) }w.|.ww....N..`>.x.2j....@.>......LA}F.5.....M...e,.f.".4..(.....A-.v<VMZ.dV....t.....,m....Xw.....Y.._.I......"..F...?..kN.J.~..~...B~VvBPa.>...F.k`b.8W@....NU7k.@..t...{[.t......c......V...n...}.{.rL..1f.c.........M=..^Cv,..g..Rz.].}O\.~...=...&"...+......,........._.....(=.'yc...Om.-..x...pZ.pC4...N....Z3..t._.....R-........;..lzj.... ...t.L?.7D..'..2.|M.d.C... pq...BZ~Z....e.....F..x=.$...........u...xS...o.9tnHd...%........{..,.'.......Y....e`.*:.|s8g.6iE.m..Z...H.z.f..69J.QE.<...`........@.....O..>....m.<......~....".H....<..i.......@.KsS..!....;..S......!ho1...O\{m....9c.z..P2.#.7m.......a.../p....)...n..n..../B@.5%..O..$..|.i..z.._g....(..9..JJ..V\]......r....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2187
                                    Entropy (8bit):7.911564865918411
                                    Encrypted:false
                                    SSDEEP:48:p90lfOEhngjnyBmWSJimXzZdZrOVVaTKn8Me+cS42Y:p9ScnyKTVdZGVaTBnDS42Y
                                    MD5:AC1885C6D472E104594EB854E9E4C965
                                    SHA1:325CE47B1FC8B33656943B0CC22517165D008F0C
                                    SHA-256:A49C0D9F689D544FED6D429D3FB1D2C83D5D3226697A7CF69F0F5B7916CE12A4
                                    SHA-512:38A1D8661D837FAFB66D38F92F56E2983D40BB6A672FF3E284A0784585FC95468D1D34445637E49F000BD4C0C4637ED4DD2FF9D3581953B22B0FC19AF7206DBC
                                    Malicious:false
                                    Preview:.4N..<?.o/..R@.$ ...y]i....-....[^......p,.F.[.v..Hf%$.4b........}COj.........I...K.b..8PY....0.oLO..q......^.d....8?..?.H+..jg...Q...4.y..^t.y.&Ie.Y.Y3......2.U. U6.0iAV....I.aK..%..N!7Gj.>7...b..r.,v...V..";."."".A.LN.$...........^.\. .n..aig6.Q(...S<....Y....e.L.v~.NVs.....L.......I..kR#2L)...gX....$.\".{.....+..y..F/....vT.b!VoO....*%....p^).]...a."....X._.)\I.q.m.r}.... ...BPH!..........GT..x....}H..@.@.~.p\."...$d7..Ov5 .....n]&..._..s.v...H.l..<......o6...JQU.../ ...a..E.;..O.@...Abv....[..z.|,;.)...].|..^ea.)..u..a....&.....'...y.y..".........n.......r?.8A...W.!..H..B...=q:.s./]8.....2x.l....+_.{...!t^..Q..)..P......8..,.o-y...N..!....d.*.W.#.lP..4/...K.......:.....o...........O...PT.l.z...$z.h../.c*m...}.#.|.O........9(...D)_..S...A@i...k..8.I.;@,yO.......N...:i.gU3c.n..P.}...}z....R.g^...+...I.W...z.3_.J.Ur......@......?.1#.)...,&.....E8.LI.....V..:.........\...x{..'....ZE.}.?o0.9.7?...........>.."....X......VZ.-k.p.K..dUp.....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2255
                                    Entropy (8bit):7.914804222728786
                                    Encrypted:false
                                    SSDEEP:48:coSL3WpTgwVXN7d7DVa+1LkB2g/OuuC6NXU6vu42+Sq:q3EEwZVd7DveoaL6NX/vu4pB
                                    MD5:B02A0C738F7C37DCB230707867F37FC6
                                    SHA1:B5F3355E2B9D6C6EE223CABA30E830B4B7114E62
                                    SHA-256:0686C9B6A8DD6D3F837537EDD71F58E86837A691CDBF0AB511BC1CE7CBA246E2
                                    SHA-512:D07313028F64878CCF8CFFE52944519639E1FC4AAC15F98C15D9AB934B487B51C4C451143A822DC442CF2D38774AF9069017EAE585FD18479DC9FEC1A225BA88
                                    Malicious:false
                                    Preview:.R.U...Sy...>..... ..X.q...w:..].)M.t..[.m..?K....n.n....6_.9...A,q.j...L.%/..E..k....X.^./....T<~...w.%.{.?b...FA....n.....T{^mE..+......w#..m&0F..5]*..>.tk.6.....gW.._;..6e...g...=.....!L.n..NV<Z....KO...?|....../q.kv..*.h.C..%i...Y..D5....g&...D./.4;..w...~.P......5F*8.MH...gJ..!..9..)..a._.k....f.i.&.B|._......C.&&Gm...|.RE.....F..[.f-......#9".....|.."8...N.`......Kz.'...Y..Vsx7...;..}4.._.}W7(.>.R.j(....|.i7Cv...\.>.OH....W...Ny...5..A..:(w. .....*.dn,:.]...,.T.;zw.P.*1yo...c[....W..`sEv..4...E..'.#.9It...MS).5'...LN0.#+.....d.r.h...G~VXQjrK...cR-.|..p]..[k\.>..42=.v.7...h1.d.....-`.?..7..~.:.%.{?..9v|UU16....0...[.....#.O.V...n...Q...{.x..T...^..s...V.*cD.[...,@.Xp.k.-..;.&.R.-.i...C.<..(y.4.....>...B.1....:A..H....)`}....t"V}.ip.."U]?H..+.j/>3.fK._..F..}O.>i......IQ1.V..2.(.~......+.....[..QN..E.........W.....K..#.. c..N#.`.c.&..c0..:.@.f.,.....>..l..@^.As.y.B...a..~.M.J)l.^t..G...I..\V.eZ.9-_....g....QFw8....$....d0..7.+.k....k......L~K....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2237
                                    Entropy (8bit):7.906658430273292
                                    Encrypted:false
                                    SSDEEP:48:dl7+JHnLEcMnBfdBtrcdIzlE7Cl0Vc43qFBLbq:dl7GHnd2tdBlMCGVcBV2
                                    MD5:F4EE486D756B23A562B8A16BE2ABA956
                                    SHA1:E635ED7A27B850A1943562F5407CD20207FDAC4F
                                    SHA-256:1FBED3D6A7F68468BD95E749C18301304CC03803E8F8AC71BC5ABC2708F1FDA7
                                    SHA-512:F3A05E41AAAD7416765B92F0C745225264275DC14019180AC5D933F2EE0E7724EFEE2CB9027D231DFACCD030166F01F3E2B292B29FADE3853F405BA1FE17D8E2
                                    Malicious:false
                                    Preview:o.S....n.Q...!d8......O..6!1..n........X.a.oVU.#f..jB........%....Hz....p[63..|V..88.....hO?..H......\.p...0....~l[.....JIR..f4.75..L...e._-.......N_..4X..q.C'^......-.iE.8....3m...3?..9j|...@Y\17n].w..{..l.M.....SE...v......."H..CI..'u........CH..e....4...~..d.Z..0....m..2....16....eG].|.ymY...A.....(..47.+......|.z.......O[./.[..N. ..&.Gz..U.p&.Yq..c...>.4. ."l........j.SBJ~m.D..7G...........Uz.`.-.z..?....(.......q..w?....*/..fs6..5.I..q............N.......41y.=M...f..|.r'X&>.lj]..ma?...3..3.%V.e....."D.a..E.$..R.z.....`.....L..]..K..+n&..(.N...7.L.O..*O..!N.u....xF...9f~&6>........x..O.w....<.z.e.).h{ky....&.6..P1..M..#O$...?..7......w._u4T....h....!HM..9..v......e....B..`.J-~n..T..c.............j...q&h%zF...p...t.+.............c(U.T.......{.*?.r+.....$D.4.2....an....Mg.$t.OY?........A.\2.K.z.&...P.e......5....{.....?.b[~..*...&.l.#......d.._..J.U....g..'.0.z.3E....LT.M..xw..X..l4.!5.k7.W..R.eO...@....si..X..*u...X..0.P......W...X.|..._...=
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2220
                                    Entropy (8bit):7.912626394456053
                                    Encrypted:false
                                    SSDEEP:48:GQ6HH494WyaaHKqmcNcZzEl4jUi5zC0WUt4lFohEOCuCB0+k:F8YiWF0KH+cZeIUiQhUikhvCxmj
                                    MD5:388B6E907813198979F5A9CEB5DAB8F8
                                    SHA1:D3D5ED6A42ABF19EC92014032F075E8E6DC5932A
                                    SHA-256:49A9CC6598A2C12E20BF625ADC6042701033E2A97593E3C47FE9FF307B5D540D
                                    SHA-512:5C216FDA49FF30F10B06EFC6BCE83805AE623F2A4A15F866942BCD5BA0FBFB19A8FF50E16FE2CEDF6BD7597348C30276311663EBFC63DE1FD6D6B53802153D68
                                    Malicious:false
                                    Preview:.......D.@.C..|...,....:J..*.4..Z.VQ..l..T..d)-.I..wv|....<..`.r^d......7......,Cz.X...B..p..g9A.X...#%+.B....G...7A..'.xB..V.q....B.....:HJ.q.Y.q._.G9H*#..(..&24.v[....ERQ.A.}t...b.t.v....e..3.8.EaFr..D0.n.$P......A.....+o.6..pR..>..5.H.....wF..D5.K. OS..5.2w$d:7>]...I...>.&\a1.X.......-...\;...}|.U..q.o...O....z<.S.4U\b.C.^..g.n)..cjn4o.\.?2.)a.@....g.D..F.2.8..UL..0.....13..=..dQ8...i.s.H1.O.....d#N.O......4?......o.....V.0.ZH.w.*U...ag....K.>...:..y.,T..........._.%.dH......< n).c,V.O.S.O.\.\u<........E............>?..r...C...>-..y..K.K.XKKAE`..|...y..$..j)./.R.o...zH....Z8n...h...>..ND..(~.......V....>.0...8.^.'.z.gr....R.):....Q..w.X.%...t.../1...:..Ho.m.B..S.5#?..V...~...?.B.|8...|.{./...V..>....d6[..ac.^.=.X0r..J..%N....=R).D.mIi/.FC?._..[6F........1.-..x[....5 ...f.O....`z..fN1.A%.S.Wh.|`......u>..w....+..l.^.^......&.....N..v]/.p...V....F.{.M...0..qr..X.S.Wm.........-..U]..{vq.v..o..t/.Y.1.h..R..-f.\....p.w..&.4....J.*'..^....J.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2197
                                    Entropy (8bit):7.895646571867606
                                    Encrypted:false
                                    SSDEEP:48:qKsZF39S05CNrnWDSsZKZQOiMJ3riS8V6JozOHfGk6jc0iCk7:Mw05W2ShZa2riZV6JoZkU1i
                                    MD5:978A91D73FE1E37D5C3A9650A420D810
                                    SHA1:1B2159568505CBD53E25B7EDF6A1318F9C23ECBB
                                    SHA-256:563FEDA5CC2336A10811FC65E416C09E358DE4635AD421F4FB90AD2564EDBBCD
                                    SHA-512:4BAFF84E9F99744AE352464DAE36EB616F2E30056435554BF46DDCC5DFFB85C695FC515AC4FA6532A65997D8726C91D5A174742B42AEB37985B43D08BE85BE72
                                    Malicious:false
                                    Preview:C\$....Hh_,.u...Zfb.$.v..^..[b..{:.z.D.../.baZ./<...c.t...8..G.\.......7..J.]..fi..8.S..G.r..C....Q._..`...Z..5.....[...HI.7E.2....dh..t......Hbh....<...-....N......83.Li[..wt..1.y...M.0.h.P]..z.&R.......nDq2V.....\E...._.Z..I......b..P........{Z..al.^.S.s3.LA.d.5[........E..'>7]NR...h4..E.2.TP'63-..Y.x..=...7.Y.+.y.j....3....k.i.Q..).........c.,...C..C.{W.c...{@`.*.'.l}.:...)..k...l[.S..K2.+!....j.....D...2. .A..g.l.....[....~.......Ph7...~3%..z..D.'y:.Mc..$.N......c.M..!...A^......N...,..:j.i.sw...f;..Z.&....50....1.T6.r.!L._yj.V6zI.).t.....T0(..U=C.W..^...(.s.6..Z..pDRv.....~...Q)N.....yZ..oE..E.O.k.C5..E...[..Y.jj.dh}=.+.. ..s7....6..).......,T..y].<..'......]...Qb.#...R..V++q.=n.P/....GkL.}p.~1.j+...R,.;L../.....'.,',Y.....r..A.<Q..p.]U.....&.&....{..Y,x\.3u.....\.V..O..L3....u..VL..H..K.#..yh.Z..I._z.}.\k.u%.r.V.T.Y.)..b............C(.>\$...Y.?..-........(o...}]y.1...a7..v}...I..<.zo........I..qT.V.....`. ./...Om..r{...T'1t.]....NM
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2252
                                    Entropy (8bit):7.917537922870225
                                    Encrypted:false
                                    SSDEEP:48:v3OI3NLUyLOWD6VAGo+8yfHIbv54Q9xwrOEW1oMmhq90dnxn:POKlLOWDPGdUbx4+wyEKXmhq90dnl
                                    MD5:827573A5919BA061BF14BF6ECED9154C
                                    SHA1:0A1132FC01323A612046AFCF8597A48B4835A3F5
                                    SHA-256:66C99EF289844ED2D20E619787C57FD12E7E1938968ADF2081579F9BE999A764
                                    SHA-512:53839A7042496F36D0DE853B96A0BDD17B08F0131A492C6FF0B1FC898AAD2598421C5662CD7D7CF84F66D99B9884EFCEC85884B748313BB37D48C097093A0FF7
                                    Malicious:false
                                    Preview:;;*..D.....f...E.FP}.bQ..R$..c..E[....D1.6B...f..+..c.A..s.wn..Zbm....U?g....!~fu....|./NU...U.. Ft..`.}{....X3h.{........a.0(.#.J.D.4V.%..^;.0^m.V.S..u...<..y.b..Y.s@.Q...x...{.ovc.RE.D.p......S{.2.%.|6I..J<..'(?g....h&.r.q.......A.?.t73'$.7y...W....&.d."...|..N.ot.j.[....`m../i.B>.Kb|..n.M..[..s....Jj...~5..y.*.4....\NBsm.....g...<..%.A[.6.|\..h.u...;&H..E...x^...}...Z....U...G..`..^..G]..z.%.U.Y.o<..Vx.{/q.......Ja@.....S..K.C2...@..>.$h.....g,t..E.h,j\.@..W...".z..6....,/...<.W.vf...?....e... ..E..m`!..O.R..1&.Q.ZF-+.(e;,.R.q.7`.,..-O:.2....-.....6..58..V....(..!c.0a..k..{.......W.'f...IC..BBB.V..e...~..U..g..=D<..rh7".. &..-...k....+.......[S.7*.&....gb.k......3...R..,....U.J...xx|.J1.wgu0..Ah.80...%k,}....g+(.!..R)i0]....t.....3.<#S.."..:.x.G.wCP.vh.O..uG6."1.7.w.X..r.BP|..O8....PWS......{-..m.O..c4Z...b77....g........*...r....1...1o..B.0.......1.....F.8...T>Li..Z...ei'..FGM.Q:9(.&.......`.l6.;'6.....:.. .M.v,b...MWsga[...0......e
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2141
                                    Entropy (8bit):7.905007483752035
                                    Encrypted:false
                                    SSDEEP:48:8uc0h9MuoISLFjlO7qyy2Nx1V97jm73Fo3+gs19ZXflhjU8:8uckqBRjYVD1V97jV+j191dhN
                                    MD5:C42894853FA23859BA32C8773063E4E1
                                    SHA1:06A83373EF1FEFEAAA941A8EC95F020A29A79F8D
                                    SHA-256:9DC60865D769FE5E23462F0FF125F0F5762203F12DA79D0F6BF086083A0169BC
                                    SHA-512:FC699797BE27DF9DE34CFE82525B930FD211294B65FEE49C7C0BEE02E32006F84F99E6BAE82DEEDD7462F3CEC296218B0D5C72AC709512A434109899A4C38846
                                    Malicious:false
                                    Preview:.+..q,`.,.<...6....Ao%;.,..$.]..F....q....z..H.......Z..Z.c........(..N.....BQ...E..te...4!..5.,_.n........%....V.N..eR.q'...v...R...>......j?A.....l....+.U0(.....@9x'..*.......}.k?.k.........(6sw..h:..../...qP..cK.|#.....F..X.m...$'.q.U.....nK.....X.rX;......[......<.U..r..3V...uY..V...2g.!.$. .%.....'.@.....K@)..f...8../..<x.9....}..L...IPH..uL.].E..I..t..>.[...Y....$\.v....`.C...}.f..d......9....*4#.z..d*`..R......Y...t...v....G..^L..+8A...c..r.....F.Q..I...-..n.....R.....n?G5.UW7..]%.......AQs....1)v.N....L{x...k.S...[JPW.Y.....o.%...n./.My...M.|.3..-....N1;..R..c../.......+S.....IE.....8...:.lP.#.z...!...\~...B.ob.z.C..\.u..gj>Cq...Y..+.Qg'.{XA....c.*.4...A.9.....uD;..4vK.!......&..(.P....MY.+(...l\.....!...L...q....J....5........n.~....C.....TDc(....{.]..>..+w.7L?........7J....zw..b.]."....8..n..eUO..B....$..wnn=V.O.3.E..>{G.......8.$n>u.....YF.J.....`..H[.hQo........_..a(...>,.0......1...)+...c'Y....m.Tf.Od+7.r[....:.H..ps....).q.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2292
                                    Entropy (8bit):7.9226139687755825
                                    Encrypted:false
                                    SSDEEP:48:brkO8vTT1kPaKceu2A0CICMQLfvK2SaX7sqNCFHfGdMdGZ1X:bWvTT1heLNCO2SEgH9QX
                                    MD5:5F7391D840F2B0A6017E8262E04EDA73
                                    SHA1:572D630E0953E38CE1916AF39F81EC40B5D801EF
                                    SHA-256:564615FF716A07FDBDA633CF28600E49C1C34A5EECA7F9DA6F9A69C543F28705
                                    SHA-512:8D556ED0269539686CBAEE1A144DBF480D4E4E37FEA8438983023C2637051831EEC1993CC043F6ABCCDEE675E4D59BC9E60FF8628774DFB3FD3B64E23098CC64
                                    Malicious:false
                                    Preview:....Ew..A_H..L..{..I.m.w..&....@.b....z.a6flf....Br+...J.h.p....mA .y.T...O&O....]...a.].;.."NC....".JI.E.Z..6.....]..M.......X.(l......0^.:..`.....2.5..@h.6......$C.......1..=..........5.b..X..I:<.m#.oK.K..P...[J...k.Qx......'....nb.7=...qw..S'n...&l.;.~.........l`....;..Ej`.R....>H,..Y.-..<.L.$p.v_.e...*...P.v=@Rw7.......G..>.....h7..h8V.......1kb.......on.[..2.ib.....*%.~..SNAum.2..Q.J....k.|.`..=....)..F.=~S.....[1.u...wx.N..p.....T.:?.`l9.A....&r....4.....p._.....?..g.o......%.p.[|.......fly.9.|.4......|....v.c..SB..#J.}...aCgl.;...|..}.O+.......6....K...._......&'.y-...... 13.......n.8....h..`..v...&+...i.....}......u...;.w~....t..{[D.==.{...._..EPz9.5.x...d...Q..>"..6!..>._...>k.m.>:O..kqu...n..n.W..ZGSl.o....+..^Ugq.H....kxOydj...^@.i`.?gX.....%....%.5..Im.~......o...J&..m3.`.*..F.1.,......,...gj..`c...<....r.6.]...Yr.]..$......V....fp..........9&.. ....3z.Hs..)..S.....J...._x...VM.2<#.n.+3.7..|. .-.6..<fv.#Gr.x......^-...q...k
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2209
                                    Entropy (8bit):7.898835346595615
                                    Encrypted:false
                                    SSDEEP:48:iuFVlGVm47a4ZxuDOgd/mkrKjmfIsdmajBeqnuJp/8XDe0QC:iuFrGVmgpZKV/frEkrdFjBsLY
                                    MD5:8627984791A3E09BB22B817282067C4F
                                    SHA1:456D510F8BDBADE21D8656AF15BA79F7CA4DED39
                                    SHA-256:8472B9A74C51D60CDD1CB66FAA30993D5614FA5E751BDA5B6F9AD1710D64F106
                                    SHA-512:EDD6034F447C27197FEE1F9FF9105467770689C236548634FCCFA38195C01BCB1F393D993041CEAC80C84E0C4EA2FBF368586DF913A717A4A426BEC9F5DA4E9B
                                    Malicious:false
                                    Preview:J.BH......`....c..&.&_.]....U>...!...|...j.zq..{L.iG..t..q..X/..........<v...#..#...]....9".7.6.Bn..BQ.ob~.2.t._I]C....7.<...g(.s:_....,.O.P.....e0c[.9=....-.s}.L.&F.Z..l....l.p......I.[..}.j)}.W..........EB...W.....G...H.J...,....@-AG"...A...~EB..$X.....>Wk...e..0....0.c..@..atB.U......N.....l..m%4?H....Q..x.,\s.].(.9.G..G..~f.HT.%.M...N...S...../......{jt.....U.P.Mc.0.^...d..6.....wJ.....A...M8..O.......BQg%..9...m/".....G+..t...N5.k7z.W..-....:...(.......gp......Z..n...:O7!<2.../.Tu.X+..m.#....;7........Z.@%(h....~...|..1>...I.A...~.T.....ga.....S|c....-..8\.....-.Z.Z"..C.X.$.....b.zHb.gNP>..6.....&.x..v.j...8<.=.|..rC.F.'.^...&."..^b..=...f..#..2z.g....+~.YJI..>o....4...c..64XrOf$..r.UR<[.jtQl..m...v.h.f.l.8...D.......m..Rl.C0...Ec^.._...vC<0....M.*|6.K.^....%Uo4]p..a.|kY.B..-8...2&.>A@.L.7.}wSfw.......6..=..-;...x......y.+A...c=..1s^|.Ji........#<q*`..#..@.........&A9.=... ...8l............hs....HI.p...N*.lRQja,}.<hwC...^y.&....4
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2197
                                    Entropy (8bit):7.916452166762504
                                    Encrypted:false
                                    SSDEEP:48:jPnmS6uEhQ3LEW7cr5ZlYLgbmDbr4topEUvNkgRJ1l0XgK:rnj6HXW7cKgm0toGU1J1la
                                    MD5:4C8E08D831198055B2C67E86A3D7B336
                                    SHA1:4CA2ABB5750F65C15DAF4A42DDB92EFE5D0D4D2E
                                    SHA-256:0B44CC472455FCAC55A9E1F81B8EE19CC86A10AAE2D87CFAF60B2AF234C597D2
                                    SHA-512:60FFEFD51BCD9E1AC6BD8F6F8E8FED242D83D4F9FB1676E9B23DB9818A50EDDE9E04DBCD3A70465FE51A27CEB014A1B58CFCA897FFB03D259C1AA92549308924
                                    Malicious:false
                                    Preview:YN0w.RG.>...l@........~u...~\a...#.#..\!..#.u...p........7..A....ot7. .'.\.."..A~...m.S*.<.w7)u.....(E).F../..Un.....o1...s.Pb.IHp.......VC..#.2.]...}^+.G....V...,......b\..[..,..Q..,.3.F.x`..fur..........X..d.=u...Y..em.....LB...U...z....&..V&.6...e.....,.<..v>....-..5.*?..y.I.6y..@s....1.[..K.4.Y.....qf..r..Z....C.!o....9..O....>..$x-...FffqOEiW.`\.w......./..h..*.R.....9.0c(}.X....N..f.~.j........]G.Z..3o.>.M..OE....l.H..a.P.4.3..2Lu........*XWqH.FqLW..d.{..?..-6E..WE.....]...w|2F. -...3...W(l...m..j:>W.6.je#e...5.f.5P.q..x.{.*.}.(6......&.^..{.....F0..{.Z..T..7.7.D.WShh.%....\f\.M0......U`..*.u.3&.....Mh;.S.&H.5.3.......}b..t.._^..#./.V..;m8[.A.w....\.,....d..z<..X.J.2.Y...T....#..^5b.q.~.5.+.*..D....O..Vp..B..H.KJ.f..~v....b.U).N.Y..L.g.Z.8.*.8....1....`..n.............[...A.ips.[......=mJ.9R..n@..`..p.........s..+7.9.5.u....+l.5.R....i|W-Z....Fy/.......cA..[.....2.l.8A..N....V.MJ.;..T.q"..M0[..b..Guw..IT...iB...O....e....b.jc>.]...P.[(.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1993
                                    Entropy (8bit):7.900714945219898
                                    Encrypted:false
                                    SSDEEP:48:menQdREjUD2RVpSfcGoNJKuofkk9ZbY5NWeStX4JDzWsZKQgbrw03PhK:mAEmn+fkkMuLWg3fhK
                                    MD5:0C134169F46422E51D3F7080624793CB
                                    SHA1:1185F146FD320FF46469B8880F55FA4D867A76D6
                                    SHA-256:BE6BAECC2204D78D8CF302CEC996B131792A3861F6D09E57084B1446EB5E1DE0
                                    SHA-512:FF4A28FB9AF17C624ACF39F3035699712A3C25641AA104A3C6905FD5AF6C154C0703CE4CBDB4A75F2D150742A4DA658288A401B7E993994CCA0EE0F141A1C444
                                    Malicious:false
                                    Preview:.^......a.......!..lj.|.Q.?.@...<.{.j.VI.....&..`a.O.%M..!...F....D..uB.&|...RH2..PO.^.n..N\1R....2.;..b*..$..T.p.-h.z*.q1...JU...5.v.. |..DE..d9(..,..2..'.|g..{.).H*Z......R3.T..h....\.+.#j..:.....M.G.%7..E....Wb.+..ef.....Qb.!.%b....y.....a.;..3..^..b..i)...}.a.E.Nv..!.g.....:.....5......O|X.5c9.7.P..w)_F4c_.C.x...\..N.l..h#..I...H._?..cz..*9.Y).;i.X+.Cv(....&...........,.)..j..P.Y..+.d.3.L...in|.g..@.}....bWw...,...I&.s.A.}.sPvE......q....R.-j........7~..h..?..e.#...j...N.U..&~...z..{....L...6....A..:4...A..G.......E.i.D..a7.e...s9EO.FK.r.../.T..^...%.....I.....@f..$W...=2..P.C..}.r.#S...~.y...yuRU-W....u+..)$.L..My....?~......e..c..8....:).Z..u......;Yg...Y.....-%.K0h.P.P7.q)....2....[VC..K0AR.FN|.F.p........y..U.z.qv............#.#b..p.y..E\.ug.,(...|C.D....e?UgF.m..W.r.y...2w...e.k.K.G..7.p...?.Da.D(.2{..........{.;=.0`zT}$.Q......Q.R..IM......a...yK6.......@.~x..6f..@........0..F].E..?.ksM.0#....^..T..r4>...._..@..E...X...Y....k
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):4949
                                    Entropy (8bit):7.96585266679776
                                    Encrypted:false
                                    SSDEEP:96:M6zj1XmQYOm6PLmDq9tCIdKGt0AsLHSgKVmjQGRCWdGr4vGg6kfF:ZbmqLmDq9kIdKGyAsL44QGRXKkF
                                    MD5:9BBA07CF712301D4F5B54D33123D89CE
                                    SHA1:57B2E6DC7B9FABCCE0FC1D109E60BEA474F9F172
                                    SHA-256:E0C604E468CBF839B6EFCA0D1ABD388B32C2E84705D9741ADDAF4C7957CA21F1
                                    SHA-512:F99781632BB0601BD1C2F6179028202DA445500502647B01FBB4E1C066B71D9785372856BA619F0409DBC20B80B14DA2F8126BD9DF95FE3A5088FD68E09C8F3B
                                    Malicious:false
                                    Preview:..=".....[......n.9..9.%...a..W..S.%..(o..XK.o)_D6...*..f..F...Ji:...r..)..FV!...+.....&.wC..&l..m.O.5L...vS9Ba.aG).H.UJ...+......H......`Z[.7..i...G.....)......).)6|....z........U.3.t.^..I,9.......'.a1\@....`...k...k5..Ck..V>oSE1.\p.....!.*.r..L.S...C...-H..P..a...^.]..^...t.9b...o.(..Jz5.W....Sp.8<....`..z.r.=...]_.#..Y.(.I..k..O.5..;.rC.s.......l....../...?./|ge.t|=.."..c.{$......m.v.....].W@.J@N.......yI...Y!.m.%yQ......}.E. ..Tp..Q.-#k.T..g..f.+..;....Dz.f./hmX.....).<nU..m..K.1.u.8...f"[..K.. QL.GaN1...L..)....l...M6.6.....e.@.o..dq..>p.Aiol.9.'=[..^....J.b~...09.d_6...2..y;....H&1_.%.xP@.l...&...#F..P....D...............qx....P...........v.A..l9...f.I.....K..5.{N.....R..a..2.#1'.F.nN.....A.J.y..C...#?...p....>..\K.w!|D.;..........w.W...oyR.v.....O....+.rM...}.tX....`.+|}L...@..Q.P.>...........F.I7F..w.f<....5um.z...R.C.c'L.C.E.<k.t..9..e..:.uc.......<.F....0.L5....|.'..dNG#LV.W=...~>..}.Ig..N.........*..S...a.....#}....H3..8.$D.qo...A6.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):11182
                                    Entropy (8bit):7.986169852005933
                                    Encrypted:false
                                    SSDEEP:192:pyVvq9CNGTWAvOKDXclDOvypUGYOHYhSdGvfSu/e6r0IFBQiJyDHhJlnk:SXmzOKzclnUGYO3dJu/e6rvtslXk
                                    MD5:DCF70ED9C3B5BC51A4BC6EC9932925DE
                                    SHA1:36F356EB19FDAF23EA37E403B8DE829B01527D70
                                    SHA-256:ACDAB6FC17A06F5A4BF73F42642A09AC8BF159B6B18F391D2A8D3F7597E3E4B3
                                    SHA-512:526BF604BEEE2F3AD59F3546517BBE3EAD6928620336C99A8352A57CF28CDAC2BE97CEEFD38291E0E514D02E4B569667664D899BE0411EB7904A1CF608DA71FA
                                    Malicious:false
                                    Preview:...[.$.iPP.=..+*.pUU.I.U$.0...V.9.I..Lg`..;u.....2...ln.6..c....b.m..:....c......F|...!.Dn:nF.b..b....l.f..l.C9.8..?..g.Z....K....-.P.h..*S."...^b..k-2...,<..^A..2(Z8.5....c.ac..F.......7...H.vs}c._BO.df..b.(.*.^{FE.y....(..j!..p....H..B..0G.S.@.u...W.!Vj.,.>....F5.C....S..a$`+Ed.... .....E..@....B......h..v...jW0......U9@.e=.,.1......\.b....|..k.?%.E;....4.tM...O.-....:k."3....|p....7.3Z=O._...l.....(6.I...>...OI..k_m..[\ .dXA\.T..0...r..D..h...v..v.............1m..SU......R ..*..+..{.{....1.;U..^.1\b.._\.7.sL.......x6.p........h .Qv.Mf.^r.......)..cHX.(.(%......Me>{..Zc.zi2.....>6H.o.TE._....!..*"$...%.^..V.H.30}.8....$..,.i..K....O#.:....q.d..Q>yRQ<P~....g..<....q.O.B.....i:p2....s.......T"`...;J...I.&U5./.._.{...C..{.~FSh.....(.....o.%....&./..9...a!......j.z."mNn.5.K.B.]s....c..........f.fH.i.`.;\...~b...!..hp)..F..`8.....G ..Yf...3]...]E?...u....v..Yk.l....o.....}.9B.Qqc."..|,B..wi.CT!.k..C...=....p..}....7-......(w.^../!....7....U.&
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):486457
                                    Entropy (8bit):7.9996072022343965
                                    Encrypted:true
                                    SSDEEP:12288:/noa1y167LAtSlzpH4oKxKxTBnQCkF/XrxFF/:fre67LUOzOrxKN1S/NFx
                                    MD5:F77D143447DC2C598EA31AA301CFD756
                                    SHA1:849FEF224B2726254A034B696518E04C846BCC0D
                                    SHA-256:BFD57BB665C3B9520A2EA813AC77111D7A09F6A10240AB6F386F009123D3E580
                                    SHA-512:3F5C67AFF3F0F454224DB161F521EB4E5BE01BC715B6A8777C34DE71F416F9BBD1D39018573019A873E735178BCE845284EB34814F40BCDC1728025E30A6C9CF
                                    Malicious:true
                                    Preview:Q........A.....ra3....{b...G...`,.....n.&.#.........*.*.%.}.?..j"...$@. .|..cJ..a..D....!wh.iS.5.....kU.......\..._...C..V...q+b.ax...jn...L.nY.j]_........e.A...q..Z.y..;..E....@!....;TV.......q..f.....:.Ezi...ad......._.e.IZ.....}.'J...........b. ..i.?_...N...+...0..:.....j.k{.._.m.L..+..z..@:"....J..G$.0.....r.S..)3...U....;....z...B.t3..3..6..c1...O0$..(...5..S.3|S...oN........4..I;(.-.O.x]...@\2.........W$E.....T....y.e..x..Jm........?'..&.pf...p&.T:q......iP...~>....u{..7..."D....Ai3.....5..}....4GR. O@...7.......]|J.AQa0...*_...<.....V....9...3'7_(.Ts.>..8.}..\.`V..T.'.V....%...........o.41X.mJ5[7j../}w...A..79.u.q=.hy@..t[ ...2.TR.I..AV..zk....vA../......!..s6..._....1[..%.2.g.1........,..5vy...O.y...L..a..u.#>Ko#..~.gf....leB.,._....p+...#n...w/..cd.u...Ja...d..&.C.>.G...... ...+........,ct....S.@..LTb....3.].0-.r.a5..wz[.T..8.UA7..r.0.Q.UB......f......9.:*.$7...f..b;...k..i..=.bZ......}..Q........(1...Rw...k..:!..%.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2021
                                    Entropy (8bit):7.900755191069768
                                    Encrypted:false
                                    SSDEEP:48:d49eFOt9LCVOWDwyCx2CCLTVDEkTAMbpEBZn/J:dX8t9WVBDwyCAxTBEkEMbpEj/J
                                    MD5:B5297BE97EBD24A513B48785AEEBF529
                                    SHA1:E96B45FD5A49B7E1B65DD3908B4C1FFAC185E31E
                                    SHA-256:3BF5E43755F0A7293495A839E1935120A329A641DAD70642FED3EA9D1565413A
                                    SHA-512:E1B999895EE5FDEFC18D151195FCB2A677DF55F5250CEE47F73F0963BB8EB2C99C54F2E3BBE460D1DFB2976E149730F221EE9C75E7ADC6E541E0950DD0B56566
                                    Malicious:false
                                    Preview:.o.._N..G.;b.F6...:d......s..p.Lh..(.Uo..9.$H.....@.X....;Wejw....(I..l...r/.S.B.A!(.....M.O..q.}#%J......le.\H.,......*.....OT.U0..H(+......\.Q.......t........M.../.A..!<...1O.nMW.9.c.N....g..du.m...r....~........p.......V...E.T.H.MQv.a6.7L...5......6..c..h..>....<. B...z.[.....c..x. ....H.5...........7.2..dz..........]{...j..bC.....j..q].g.4.Z.JW......m..,.=I....{.0..|..i8.2b......Ro....7.H..7..z..LG&....9....(6...B..m....o/..nG...~.3).7~.A.g.g.#..._,.K@._?'..{.gRR.. ..d.]....G2).ZF... c..n.%zs(....~.i....a>...#.pW..v..?.../..$......]...#.R.%j5...I....V.<..|."z.QF...c.T....P...t./..'..".|Z.[]...N ....m....TP;..s^.~..X........o..<S....Y.~.e...s....\.w....nkb.C...a....w.+....)j.E...`fy.y..]..3..\&.>T..%..ksy.....4.|..D...<7.l...I..T...c.....a....,.r@C.n.2..y..\..%z.].....I...j.*\.....kR.2;.z..1.a.j%.....,.;TB...<..*......v........F^..=r.ez.j....x....jC.5.Ti.1.r......H.....[..h..R.KV......Q.&...U..P..zr .{(/i._r.U..S.k...j..:.Q{.E...<
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2265
                                    Entropy (8bit):7.913447751508172
                                    Encrypted:false
                                    SSDEEP:48:AO6hOqYh10j56VyMBnar+7Tjw9ooFIe+ATTE/QmMU3Ruln:piOM+tBnlT0ox/Qmz3I
                                    MD5:AC51884D1D599B017522B70CCD96E517
                                    SHA1:E64A62ED9C1C32D01FDE2C65E88BB9BDF7038FF0
                                    SHA-256:186B55098F4EA456D0C9B547DE90E624C9854CC165529F07D6D2B448D8E16926
                                    SHA-512:760E9E48E3E7C2361084150346359834C87267717E12D48E3AC7EF99A49540824BC9FE1BAA22E2659377BD58AFB030B17288832AD5C692BA7CA7929DB0DC9D07
                                    Malicious:false
                                    Preview:UoP.%.%V[97.....D.%)..k6.....G.U....F...X.".R.].....>....v.%y.....{AC..;.-...Iu..w...../@..[..r...q...h.J...d.N..~o.G|.M.8]...l.*......frv.'..'&n*.~B}.@_.....pd1#.O..nK...2.9.`[..i.c).Y=e.BgpL.&....j%....z.R..{.[.S...an/tX...e..........`..C.....1F...L..KI#...HM.*H#*F...I.wK...uZ...$....8....|.._.W...2O;+1....H.x...z.!....`.....`-X.9.....na8....K_.MC.TB.-..o.....vb.[)...............H.B....;NCo...K.h....i..(C......$..!u..4....\e:.........W..1....=.GS...f..w.....;(...^.&_.!..Xj..F.z.I..C6^.=.`5.%.bVl......S....G.Tn.V.gu...&n....$...\........x..D.....G.[.|.....?.n..d.y.....M..}K.f..v.u.!... r.......dRxN.g.C.L.p.b..Z{.>......g..;...+.zK.LM.L._......Zr0.\.u@..[p.]v_.,....%!./. [Jc.{..]...[Ixb..8H..hQd<.:d.'......m..U..,:..@..8..,2\. ...Ep........+8F.v5...p.R.+K..N.i..T1eG6.}.K.:.x.|..|.....f}..d.J...Z.....o%w.......X.?}"..8Qt%=S.........ek..El.O{.K.h.|...%..FOrkY..?G.p.*..upQtUG..Y.;...(T?..WKJ0....N...7...I......(.P.1.6...$.b..I#c
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):3185
                                    Entropy (8bit):7.9434891851329
                                    Encrypted:false
                                    SSDEEP:96:jkezG4Yxk0rGeHuoyWIlSys9Lp9zN7xsC:jkeYeqGeOFlcd9DzPsC
                                    MD5:4AA8BC073C09E427B86BB949A4925D85
                                    SHA1:F09C5CDA6999DEABCAAE0215CD18F32101A9487D
                                    SHA-256:0BE44E488AA8205A5889F326C40995A2368F258D7F7659FC5B0E2FC354723F2F
                                    SHA-512:3190D30F01788E302390EAD3598C6D2CDF5FED37B0FE0CF9ADAD872285FEAB56E34F419C63DFC7D3B7C233DA6D864F50997B92292F315BA5675D520AE6267162
                                    Malicious:false
                                    Preview:p.u....E1.tH..N..82:.4M......yf...8..[...||7e......y.V...k......tW:..Y.9..1....F..A..$).|...y.y.|.kE>..iy.N..z......N6..O..X....k..c....e.. |...6.......\.0..f...;..x.Q.....W<......X...V.B..6..|...:..J.9...../H......K....fR3$8.3..........|..A.6.B..V....1....@c@+.x...D..|...o.zq..H...k.9m.)......+......[.......m. .3..W.....{..,.>3.$)..8awBr;...:M.S..y...Ij..3.L..^......E.i...R.J.fA.w......^...........&.).0..]...3.5g..&..G{/A..S.>2.!aKG...S..@...8....i.sD..e.X8.gF.....z.o.7`.....es*.w..K...........R9.t..%.RF..!.....K.7M=...Z......6.sbp...em./.t.....5v.Z3..tg..5...9.Mjx.....W...J[.4E...Fb.Ad...._.....|.Jj./.....6.v...J..sA.../ :x.G..2...m......TvW...1.$..qD..,...&.%..ng.....;...P.ab<@.r....g..O....i.)Z...6c.O}..q_.A."^?5C.@..zW...%.n.J..k...-5|....U.............n..3;}(.F....u......G.......@.s.21h.y.*4.I.F7:....-..N.VP....m.)-..o........R.....s....5Y.c..."....[=.N.AN.>..a..l.8..8.lWX..W...]...^..U. .t,'o.........G5.S..6../..%.|._V...u.S...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):10182
                                    Entropy (8bit):7.981379778508469
                                    Encrypted:false
                                    SSDEEP:192:VuiWfSNRGIZ4dwawrgpgvVLWBHN7DIimxhw2DHpBS47h8+JUk+FuHmzvc4EAWXc:IpSLN2pgvhW7HnYHDHCMh8aftLM
                                    MD5:BBBCD707C2676B17071F9D9EF1794804
                                    SHA1:5FFB3B2395D0B616F1EFA3AA5C5890FA06693DD1
                                    SHA-256:1174746992D28FE69F5D283B04D943BD38A5AEEBF237A0CE00323DDBE70BC843
                                    SHA-512:CE7C250789D5F5C98E42E02ACE6FA0A41309BCE0D68F0745604CC837A1447F5C16E8579699EFC040E9FFCDE683D13DACAF1B91AD02D1EDE84A22320D8A8DDC4A
                                    Malicious:false
                                    Preview:..#s.Z.9...-.qyy..b ..V..'.fz...j..u..Z.%VB...I.OH.Z>...!..R&...d..1....f..G./...+..u......*QYgf.h..)...*..^...W.a...^. P.Fw.Ag.|...H.'....O......h....J..........;....*g..o+.iXV'.....M.V..A...K,..\..+!.(..w....i.L....A..&.U.8..{D.e..7...U.l2V....&c9....F%o..a."......'....k..#.zP0..y.d...!......."I._.r.....N..|}7KEL..y....zK....b.vZ.c...o......DI{..r.nv.~..........(35;......._..<.S.*2.....=.].G*..\....IOz.....C.e....R.<....L..X.R.q....(...}I..].n...y...#... ...}.o...U.6...D.Y....._#Y.}4.69.j_..8.....R....M.[..5.t....W.{..H....8.e.E:...E..?d..}HY...Ie...*....%e....*.k..#.~..%|.,$...:..;.'..o[.Ky).Q........o.%.5.._..g....~M.Q.zm..i.N.=.Rw..H.{.T.].....~.....N.U.h.8...b.n.#...c...b.G..u2t.Mm.5.\.3.......Z.=...I@J...GdC.O@..^...U.zY...i..}t..%...."z....*A...gc..j....j...[. ..+~..0.H.q/...X:.GfP.~.)J...M7'.s....^T.J}F=..7.$4.Q....S.>.*Hj......;..i...$^.x_....Q.$.Vd...Z,....%._u..Y...Vy...S...X.A.~.9.K.)..n..Hx...........l.y6......*_[..k.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):10961
                                    Entropy (8bit):7.984866589470944
                                    Encrypted:false
                                    SSDEEP:192:L1XfMqYp/6An8QZEfljMfONsSZwUPlcijT8Pjobw7bwgMt8CdN:LdxYpy5QZEflDyS5P3Sobw7MgMt57
                                    MD5:9167AF2E2CC5767F61435C4B5E11BD84
                                    SHA1:DFC643BE4E5E0819DD5D572BEF266644B6A24344
                                    SHA-256:D8A462F7A057E39B8195911FF43CA9155359EF9C6CEC24CFC956C72F1643872C
                                    SHA-512:9DD6186340D18BAD6384BFD94FC39F0CD4E5BAC5D9980EC98462D61964520220F7490F8CEFFCC4B4183D4F1C727842C1427F8A9523A7C01D2119D7C5DA18BC61
                                    Malicious:false
                                    Preview:w.)OA\.4t.o.#+.(...<..2y.?..m...n...4I1..$?.......J.... ..k.+.w......'.Jx.....O.ud.{\G..zX@...s.......*.0G.im........U.o...c..LU...c......%\S...J.WRS...:l.......m0b.S....S{..e..#O~...@W.HJ.......Cn....j..~......V.......ju.5U_...{a..Q<c.....l.,.R......P'n...(..3.....!.......M ...R....W.P.y.w..a.=-..K..PG.....7..s1.l.)..`V.. <V.^.3........c8=oJ.CH..m.'7....1..+.f}.<.9.V.%"Nc...%....~.E L..N.I!............_...S..F}...)..r..............("|.._..f..F.SD{.I0.,.=..G...5U.I`....iF./..#..3.....2.....%.T........+IN.).*V.W...656.!.#R....}T.....I..S....?....v...J......x..'.....mT.I.6.MH...tfh..U.P..."......y../.6$._..A...#vg.U..l..v.:...0.i.k.......z.V.4s.^D."ZF.^Q.9.....Fj7k..t.<...G@..K. .S"d..{jj.O..U\....Z4....]'......F.%B:9....bJ....jR...Is....z..6Z.||.Rv..;.iS0..Jw.%t|9.7...N.S..B........4.d.D.41...:.s.G...F.".....y.m}..Q.....o.....{....;/.P....E...j.gX.C..RM..58..#..\...V......u.#.T].N.Y.B.......+\..cg.*(snv.....d.d.p7...o...eG..0.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):21142
                                    Entropy (8bit):7.991061215930738
                                    Encrypted:true
                                    SSDEEP:384:fuOJdJL0RzgllIM9WOLSyfzYL9zAEea49kf1AqxPpG0s0y7jOsIzS1tqrZEBfqsh:f3L0RzKIeWiZz29zoNk9AqxRnaZIzMMK
                                    MD5:84E9ED42763D69ECAFCD5C3210323380
                                    SHA1:24E9AB01862C870AB733A51676A803AB14378869
                                    SHA-256:705CD37F6D5B7DCE27E72147E42CF248FCA0187318F419B83A4579EE42E1A2AA
                                    SHA-512:DBEC7165709CCFB60F08517B9ABC3FE4F20EBDEB132BB418749EA7D17CD741C7896F548EE195476304884DB4386A3894CA3A1E59B48874467642CBF0CA252111
                                    Malicious:true
                                    Preview:.....\..tf...h.E7.A.....d[.@..=0...A...?..). ...J....J.=C;H.1....o._c.~c]k ...Qr^...7&- l......K..k.).C!..x.72.=.]..}...`../W....:.....|.!.7.E./&.l.hP_....%...J/.o.-.S.sN...Z:.s~.........n..x.-j...>N..S..^2............N...'....7.......t.V.Mx{.....@#.z.v...._.&..2...E.q...*.F.....U...H.Vm;....V.F.d2..M...t.if.........i.ehy.f.F..@.../.........3..L%........=..48."9...;.4|% .+.....*#.[...2..)X.{$.v..>Q...p....@..96..".`:.0.M.FN.3.....PB......D...w."R?x.......t...f^{.D=....$-.....x$.&.....ha..jw-`..&S...?\.....cb;/d@M..EX..B...O.B..xn....W.b.v..Z.......v.yN.... S.z.....@`....:..8F6~N....i..$`..|.g....|OQ'~..?...0..<...S.....L..R-:.b..75...h.A.D..E.)..M....]z..j..9....t...G,F3S...u..$.|.?..t.u..kb..l...u.#."U.=.=..P;..^?..v..........0...L...|ys..f.d.6.....+.C.#..X.~4..*...J.,Q.f..A..P......}.....p.>.Zh..FPd.<O.K..T,.w..n9...q@.\....#."..7a.xj..C.o#...s..wgG.U&;.Qa.q..K....T6.b......lIK....>.hO.?.\. ...$..;i..:........m...o..Bz".s..sD.;...B.n"....T
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1228
                                    Entropy (8bit):7.839150991092436
                                    Encrypted:false
                                    SSDEEP:24:LuiaGJtpJ4qHoe01Zp7d/K50bHty+Zwz63/tJTOJ:iGJtc6avrDhh31JTOJ
                                    MD5:567D5E38A21042D0A4EF7AFF4E52E0A5
                                    SHA1:2F6CEED864F4EDDE51FB30151264651F4ED0F143
                                    SHA-256:001B2FCA84108FE43897001E1A9EEB54ECFED50018F3D3ACCBD822D0B02B12CB
                                    SHA-512:5BC6C6B68CB2268C3EE1992A3F2742EC8EB68247DC3D017D072959F3E25A2FEEC275CF9C6CAF4AFC504846C398018340A4BADA092AD950F4E42AB8D6DF89B31A
                                    Malicious:false
                                    Preview:.z|........=<.^..>.......3.*).l...0m9B....vZ..=.).Yy...W...i.s)t.o."..5.~hn.#.[......-L..KZj.,...q..cDBll...............w.?..Vs......f>.<j.....8..ry.....B..{A.B4...9..._.....Z~k.!].lC.H...Q#8$>..?...T.m.N..T...RN.....oy.......1@cZ.......h...`K....ya.a..h3.c..o.=......o.ST.w....M;)..Hp.....hU".....].6.L 0.5..7..:X...QF~H..5.e...W...t..{_......L`..x...k.....[..8.v...?.%G...4.1.G16.{.i.2.......<G....]B.#..6.<pEv`..9M79...j..&.u.h..b..X.....F......H.....m... ..b........ ...._.....!.#1.......`.....M.-C..m.6|.(`c.&L..$\.......evHT<.W.8.OC.G8a%...{^...S$=.F......2.<.a.W.hN._,.d[J.......^.z./..Fb-.e$F. .....uv,....|....lH.:...5...D...i`.[L.S."..M..%....-..?+....<S.........kRH6.......)7V-....T^.<..5Z|..C/.g{..TZ..R.c....5.Q..@..._P^..u..k..K[%...?EO._D..'.L .Ti.4....9.M+v~e.......5F....g?..5....yT...>....p......i..4..JL.i.......p...... {.o]..]zU..y.....g.c.....lL.je.3.............Y...'....x.&V..Y..H....-...@.Z$rs.%....=$d.....N....@<3...!b.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):7308
                                    Entropy (8bit):7.976126716003956
                                    Encrypted:false
                                    SSDEEP:192:ueXg4WNJZoL1RFJq0sLNnzIbyiCQETg+z5JRMfq6:uCg4iJyRFHsLWeRQGg+9Mfq6
                                    MD5:3444DEB09392C746F917C89C4824A390
                                    SHA1:6873D19201629BBE4E9CF96D5106A0AA5CD433CA
                                    SHA-256:248927D6A2650233CDD2DACADD7EFBB91AB91BDD77137B3401C3DF56EDA3DB97
                                    SHA-512:EF7EFD3E4468855C321E85609EC75F2FAC933BF08DED1DFC751450FF6F3D1DF5402C855C3BF27ECFBAD7395302B6020A6F38B891C6B2780C2D0589D73CCBEEBE
                                    Malicious:false
                                    Preview:u.UF.S;r...G...[..ZBHX;..}4.|B......a.$>...".23g.L.....8.u4,1..:.n..^.m....5...F...Q.&...&. .B......m%:.2X$G...N.....dt.jo..Lis..s`*..C(.....y@. ..F...d+.p..Y.w..D.Vo.....}...R..%.Le..Jn..9w..Hf..._..#D'VF..}....Yu}.(V....p.9v...;s....w....F.Q.9-.2.C.........Y\.:{t..5|4....+.Z...S.+O]hc.x0@B...cL.+..Nw.8O....j{....Z=u...x.G|.g<.s......1......z.....j,F..h.0...'.>.....3.GFm..s6..L...s.K.......l,\a.X-x~d..MEi..........2V.B.cn.&.G.J.w....'.A..D.Z.b{..5.C.~.>..z...B$.4|....0D..Q,.@... ev..s}Tt..J...u}..|i....6'...a.nB.Ow.!<H..?.....ZK.Z...Qc..N,.-.zq.X..iX...x.Y.L..?.Z...b!.I..x.p?S'..-{..C..N....!.....wEZ..E....U..4......K.....[,..` ..Ev.)....%...f..u.Y.7....:1......c..h.J.}.....Z."G.5...#.bz1.H.$| ...~v..i.KDi... .......=6..\.W..,.o{O&...`...+W..n....j.....-...?..%.=...8.W._.E.:.f.t.S.Mh.........j*.N....."..)......4<.*.^T^.......*.|.Gu.2..V..T....}2B....9v*MBZb.K..+..o.....s..*.g..y$T...g.S.....0...H..c...'.G.....g>....C.#&So.>...j...Q.,
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):14454
                                    Entropy (8bit):7.988474269111992
                                    Encrypted:false
                                    SSDEEP:384:0H9aI1q3GdUdbyQgGayQnZ3PLnk++4Du9AcZE7:0UjEA2QgaQnZnAZqD
                                    MD5:7AD8D9537C717AD11518E24F88D35ABB
                                    SHA1:A1A59927A571BB2C83773FEA64704EA4C67DDF6D
                                    SHA-256:15E45A98ED0DA002265A07EF3EDEB43074D45B7C3BB578D5450D6CC0AF975257
                                    SHA-512:DF24716F927BB566B31D999B98F973699BD3DD59EEACD58B177601004D65D4BCB422C27B3BD844E044AF85B35F0DABBFD4676F1A9B680687177C65F871D47DF0
                                    Malicious:false
                                    Preview:.R...l"^...X....F>.@"...........j...6.........VJq..b.).K@8Y.b...x.2cc%`.4.U.2.@..H.K~=.Cd@.%W4...".Qq29T.2...&..=........!.u.p[....F.,Z..G.3...`.T....@...$.W........gR...}bA....../2......6.9q...CO.9.b...8.....>~e.E....)Sf.__...[..N.3ei....CR.WZ@{OT..%<........y...J........%..Kf...#..:.........c....-.~...L....vr..#.}...M.8...(..u..9r.V.d..K..d......9Wa...._.`....:......+p...7.E0x.q..*9../..@.e....a.+....R..@.C.....A.".$.I.`O31.......Ap.t...y~...E.>...y....ks.....D.u...\.QL..5.wI.....N.)\.W..=......o.eA.e.%K6.AT!.%............i....:..eK4Pi.7a..Nq.q.w..l..6.'...... jZ,...o].-....*lD..L..3yln.f..Bb\........N...k~...)..B.`.E`u.6....l....F~C.?-X.\j.}.....~.<.P...-..N$...; .O...P..X......B.?......c. ....o.W~/5.*.....y|...fE.e.v..4Z.".).....sXg.... .gw.C|...Ps.....g..8.[.<...+.7.5.n....-...D.dz.V..s&v......^......1.aP.P..m(.....j.v2g...a....\g.U..k.q....Z....JL.S.}_.......9.Ra..r.Z...h..b4u..Du....@.#}._..g..R..~P.z......$..l'..m%.....4
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):7706
                                    Entropy (8bit):7.975035019854564
                                    Encrypted:false
                                    SSDEEP:192:8ZHa2zG1BVc3hlzyTTW1a4SQXYxUub7a9ZCYNU8:8Z6kCc3voJ02UY7AZCYH
                                    MD5:65C506D652FE7C9DEFECA7F9196C360E
                                    SHA1:A02D904A11497EF21E64301D613290D270A031B2
                                    SHA-256:C92BD9CC2B735C4B7E0146A344C2FEF35103C9A6C7A6935E7C786859D623C3B4
                                    SHA-512:08CBD9B7583EF43B8B60ECC66150D18549E464C16ACFB6428DA7C923C1B7EFDB72EEE7D129E25BF6C1F6C0B8EB51D701E664FEC87F80A3C22704B70C246DC536
                                    Malicious:false
                                    Preview:.A..).pB9...W...:^w~..I....."f...v..i?..'...ts+.7\Dm..v.y.........!...Gd...#.9N*ZXt.b....B..f..zT..I.k..._...3..s.tn.:'}B....@y}.........7p...'b...G%A.....y$..`..w.R....p...,Q)..o.../.b.....U.b.!.7...QLg.U...Q...&[..f..M....l.....|..O.3......T.?....GF.....'...0r...j..'.Z!.......'hM.G..?....V..Q\I..5...Q.._../(=....)K..7.....@.....O@..a.Y!i.....>E..f-..b.Y.w.n#<...L#....Z=...I...E...U...R."..3.....+2+.....Hd.F..iQ.e).$.H.U...:...q.R.P...l.C.<..4.C..0U.H.l.SP..>g......u.o...D....LJ.u..&... .~.6.w5..L...D...0.".n...\L....B..`=]T."....L.b.3../..3.A.#....V..M$...c&d#.po....m..`.}..;-...?{[wI:_D.ZI$..9...=i...\i.NL..7)H..36p.@..~[.<...!3".tTq....Wmc.!...`....@......Mp..:........Hj...C....T.._.fm@..d.1!F~.ry...*...N.73"....(....x.H..lO..+..p..9.4...D...<..e..Y.k?.......M.........g..3...=...M.0.G.l.+.... .. ........)....?..{....f...G..A..|.>-?$...>..R...[R..a.N..8.....K.*...3b.r.~...f.GNP'.].....b.p?..N..e...|`.O....a....,.q..c......X.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2021
                                    Entropy (8bit):7.901062937791063
                                    Encrypted:false
                                    SSDEEP:48:QlMfBmr4abQwKgY3bRTASGqKVK61G1g98XwFLNSQX1Js:JBmrjswKgY3bdPSVH995oGJs
                                    MD5:40D09673C0089FF6DE0B19D142FDD6D6
                                    SHA1:B563CA2B32A4D52437195EBF9A804DC32AC90350
                                    SHA-256:A05C3B538EBEED3CEB3DF68D7F64C7F3AA33E3C253CF25550407FB1EABBA96A3
                                    SHA-512:A1C5611569BE5CA2364880F9635BC4FAB0B2100A1F1EC6CDF017DC7ED9484ED90E358C72C0A5FEF794F1C57F2F3862F1E0F840AC9E3FF42C35A7BED268A53C79
                                    Malicious:false
                                    Preview:.k..K1.!....6Q...x^uN.....sJ..p...}..&..K.1.(T..-..\.....}...$.1...U.+S.O..-.W..C..4.g...'.GGKY]..9C|...0...1...7..]..`...'......d..j.a...J.9.p.>F6......:.+e. .\..m.....R.p.YR;r1.+.g.7.'E.....!.k.@,....._.......o..>...A=.?.6R:v.@.8...l.....E.B...g....Z..1:....T.......o.(1.>=...-\..wC....*&:.kt..P....}...5...,..elv..0.AO.k. ........w.O$A|....1..f_..r....jpG....9...Gm.._eh .h....$...%.-.:........n9...........T88.UBB..x..Z...$....D.h.36.}.vn.5.%.........cO{.......6.{....e...V....AR...N. .d..4...b..A..:..$...-}.Nu..:...!..............g5e.%....6.R93.t_..z+......(1.....$6e...er...,.{v@6...f.1...g....w..T...HZ.... .s...........M@...I..X..4.M.e.5R..5%(.....p../.=xA.%6pW.@.3c.7.Z.'Dh<.g.w...[.U..).....A."....!..".6...H(e%.`^..G.~LB6...D.....5...[I...M..U...+...........7..l-..o*...;.....dC..D.d#.i.=..?......`...7..L.H..I...K_ed.......,~..x..........P/...:..]..]p..^.}oz..]......#...8'...<.&.['.....I...s.H.4.....D2...d.[+.DT<<...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2265
                                    Entropy (8bit):7.910504812660774
                                    Encrypted:false
                                    SSDEEP:48:rvbn+gj5XqGhzcBcpdRwWOQFm8nF2IU1jWqv8rqaKn4xEozg3RGzZzen:rvj+qhqUTPFmaNU7vCqalxRzg3E9zK
                                    MD5:20DC86A63C10ED2C8A02BEC4EF2A0DF0
                                    SHA1:9DB6D5CE50E2D8BF7DAAB175525639255C87F174
                                    SHA-256:AE1FA66E8B10A2037E10955B581577124955D345AE92677307CC330ACA139141
                                    SHA-512:6DCF914843A652AE9BB408729618BD99248D9EE53B61246647687717B6955D350231D262EE20B768E240653CC3AF27531DA01BCE79FF8F353AE960406EAF1F18
                                    Malicious:false
                                    Preview:r.&........p)..;.&.......m.z..&8.....-T..y`....?.!+..9.....S..s...d..A ..Ae......0(.....s.8.....XF......*.)..!R.....6.O@...l.gE.s\d2$$na.....|.D...!.d.>.....d.2...&8P.2|.,.a}..2.j..\.*Gu..$..|.#6=.d..*%~.nn3.v..........)........y..W...?..!eQ..A.....JU....E2N.....Ih.z..m..Z!..~..!..`K.....%./.\..R....a..j..}.K..._..K%.pS#.3..=.mR.A....}[..v1wW..s.$Zc.An..`i;..d..~..A.}X..c.A.>..E.n..B........@.~.A3.b.8..........Uot.j..m...s.=...8h..M...K.Z.K:.....-.;...*N.t.<......{...L.8J.e...,-..P.".wdU.i3.I\.b..D..K.....".Y..x...t.k=...c....F.x.z%sR..nW.....~W2=A7..O....;..NmG.eJ..6.a6.o.F.A_!.Q...I.j....@.:.0..*!u.t?......U.}.l..9.....r$~.P..c..F..n?q...{.IO....`...,..p7..;aM....l6r.3_>..9.N.0C.....n@;1...-..b2.....p.a.!....x9....fK_7.JRD|N....3..u........]{...W ....WD. .]..2.+`1.....x...e 4`.-.....\W%...u.Ga...v......}T..s.. .m.D...!|,......2JX.p4..{F..Wv.'.*O.."......VUN...t.y..x#..n..a...k.../....j............I+-..6.C..y..r1%L.c..=PD..@p.....D
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):3185
                                    Entropy (8bit):7.935413434201237
                                    Encrypted:false
                                    SSDEEP:96:msUGjC75pLgDKWkGW7YG0kzkjT6FVOMrJU:msz+VWDKTx0mk/x
                                    MD5:78DAFB4AD3725E8E35522AFE58E999D3
                                    SHA1:B311E2A03BB3AB347FFDE0672566E2BA276B905C
                                    SHA-256:F005633EF92A42C577C9E63A1CE0C786A15FF69552C53A94E88952FD7F6A0138
                                    SHA-512:67F9878C2E7300FECB1A95E6FDD24ED5FE43A0996804A1D590E218BC7ECA24C0E628F54B1FF63A411AB20B6E1BAA80D13A93127D4209736C1D89C043BDF6053C
                                    Malicious:false
                                    Preview:..t.......].#..j-_.7....K7...q........X..L..Q...}....e*..Hgf,.-.X...Z....m.a0.... iU\....A...{...v.m..|......$3.....`.6ZE*....|.g.........k..53..l.Z..,..x&{...?l?...~.....eg.%m./.-.r.z'L.xj1K.P-.wi..7..a..[=..L...].fb..$L\%....m..D..E.j.2.Kh....p.dg.>.1..........7...-;]...M..h.f.....L...Q4.#..gA.%k+....mO...5?.lN..Jq..].^......gy5.=.l.L?+.<.-.....e....gs.b.{...24.aO...j.z..Z....yEq.@...D.g0...]...w.$.lM.]......5.n.;X}7z./f....#..$.7.3..u5.i.}...jK.8..6..i.*...ESTD.I...ZZr.5_.(..O..E....V~.A.w..[.p...r..R.L........"G01..Z=...0-o.{.d}s.[..g.).7........ .HGX., .B.bij..t..{o6_.^...N8....ln#9.x...u}`...t=r..k'...,.L.....[L....o.ST...".R........f..a.....m.....n~..*...v$..q...+..4(.....?.G...ZWC..s.}.o..ch....We..i|\..i^.b.C1Z.r=.....-/.8.t.b.(.l.>.(..t7..SM..mLu.f....k........).M_./.p..U#..c.fg#.cv...........q1..;....W!x...a..{oA..IO.....i. R.J..0.4,.;.......#vxE.....O.Q.....e...~5d....Z....gN...C....-/.$.P... .|.~Z.A[.G.U.........Vsm.*S.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):10182
                                    Entropy (8bit):7.984639393681443
                                    Encrypted:false
                                    SSDEEP:192:ssLWZpw0xO+iDM+5zKEgBheB/vIuwzC8wgiEBpMdrlYh0:NKZpwCwhfU0dfuC8wTxYG
                                    MD5:0D1181B31D9130E15766268A5EA714B6
                                    SHA1:C215601340BC1E83FAA34A39A0343C80E3B55EAD
                                    SHA-256:A38F2F0FC77CDD9074419B8371BD65E17F6244EFB25C59FBEF1765443F03BFA1
                                    SHA-512:4F9F9E17CB466D5E8189CE5026584CDC5D7B3089493042FD2EC032179B4390510A3A8939ACCCF842BC8F8A40A4B604BB1FE769068E3D3D65CEF2F085081BF9FD
                                    Malicious:false
                                    Preview::....j...w.@...f1FX..L[I...Ew2k..#.S..Q..U....c..QK..7..q.....[.`..S.GB.i...Z.:H...).B9...I.HDZO..2...b.....~j....`...m..G,..>gf.g....... ..T{.......97x...k. 0&X....KU..y.F..xp$..EA..55.}.....|'{g!.o>.............`..%.......@.&I...q.....y..&.|.........L...,.......5.d..."....5.7..o\s......E..?.B.V.p...JY$...M..r.H.....`(.U...)..b.X...H^.73C...,$..X.2......].08g...cT..`........g7=t.H.......rP>....~.=,l.G..m...F....1m.....X.._TS)......T.p.y2.d...P..........d.6.9.&>q.....L...U....h........NUV...a..].k{%.%.e..<.p,.....|...#Ir..S.=..C@'...4..!...t.K<G0....M.:D.v..0...l....a-.:t.p......._......v.R.8C.7$..o v....3.W..$U..:......0..nC.\%..P..>..(...u.l....+.t.}.?u.'dB2G...Ktr.U+yu.`..H........o.%Y...pU?4]...,....h-...........pmFe..s.J.........4.g#...._...l......K......'.......?.........".Z...'kI. ..W..~.........7..7q:p.3..L...-.bJhqh. .G.I.c.$....E.v"..D....K......Cf...u.C$.9b...Clp..BJwr....E._...ni't..."..r..3..HF......I.r.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):10961
                                    Entropy (8bit):7.983020859298203
                                    Encrypted:false
                                    SSDEEP:192:sWngnceDmzYXYaG+z647jVgXk/BHu7iCnx3W:xn0c1zYXdG3iZ4k5HuxU
                                    MD5:FEA78F7E62B51DCE7FEA6DB89F98DD39
                                    SHA1:20B988606CB63D81EF1997934E7D48391705BA97
                                    SHA-256:41C25890B34EF0326C9FF1DA2A0FB1FCBC984D49FF85DAED3FC9224807CAF7D2
                                    SHA-512:93116B01F37BB52347089703C618E7A98ED95A8F263955EED1CD4EDC61D3CC98DCE82EA51709BFF4533F7431D6E6E9D6BEEF482C3D7190C4A4B11A35B5114B0B
                                    Malicious:false
                                    Preview:..#...y.]).,....\<i..p..$.+..m<........#....C(..6.u<K~._..`aj..xc.......K.j=_....[.kn.v.Ar..X....Q.O..\.t...*........u..G..w....6.~N...5....|.Y.....{.{;....s......<.<l.A...V...fH...c....P{...S.../.O..u..<vk..jN\..r.......;.F....p....\.t...{.[....<.M`".Y...[].....~@...Z.;..$.....~4...R@7...iB.-(V..,.1...w..G./.....bg:.._.....$.*..lU...{..../:. I.c..B..{Pv..KKv..<....63...k>.ZT..#NLgn...^.......p.eG...{+....0S-...t.....$ .Fu3...Y..*b..qs..z.....\.B...G&......P.q.-.....d...z...L$...B.?....8.J"@~.>.....}.,.=E..}..@WR%X.lC..q.....v.L.U.-..j.]..;.k..w....}-.!...h.../)W.a........y"v.3?.8....g...y.D..d.......3xq.$.i.I..=../+...J...........$%....<.0....?.NNV.......N8.....?..Z ..d.I}.G....|.L..q..G)&`I..../........W....0..w.Wv6.......=..X....J...s>uh2..;..2lj:/g+3M...=...=PM.Xqas>...;ST...vg...]......A..w.....oR....A=;.6=........k......e....{6.\&.......Ulg*..q......>y.<..o.=...O|)....!~R.&.^.r?.c.O..{....&.....}. 0O*k.X.V..&~{T.Z..U.lja.5p.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):21142
                                    Entropy (8bit):7.991188881742611
                                    Encrypted:true
                                    SSDEEP:384:zR0PLFuxmaYb9vOu4PpaKMRehcX+1ecFTJVUugN+Nlx6W5LtREdB48oybsqjSXri:zCTFuAXsuCwKLzZFTJ8Nglx6W9tKTZbd
                                    MD5:1EF7F3A6D08B1C04C4AB4D7DD40F12C0
                                    SHA1:E85B6C4BE1F4134BACF4C1EF68F2CA6C327E3AD2
                                    SHA-256:2E5655D8355946C38A328C42848B63B5DBC245E64186086F05816BAF927EFA42
                                    SHA-512:81422F79228ED432B5A8C3CC0C614D702C8B6E65DB2019DEFF13F155E9F3D19947017464580B6DDB18EA3EBABF20A5E4C35C74C646E885E9514272F87430497A
                                    Malicious:true
                                    Preview:..b.!3:..0.....4..=..\.1..a.........x......WF_......f....t...X..\...X..!.=... .n]..7J.&.s.9......d.....g^...r..\dJ.....e....OX..+..i...n.Y0%FQ.@y..)...vpl......6....q.`Cn..80{....{.N..y.7{.F...d/8X.=..q..,...,..qFR..F.r.?.-.|%..L....o.%.@E.Dj...]In......P.i.+G..X,:.*.!....#"...A.y..]+X......f.gT..>..A../..pQ.f`..^.@........k.a$5Cw..a..~}..I:..6.~.gTc'M.3$...j..{.3....mSt..V.7...B.....".z.x.2TD....|.....&.Z`.8#.0..jh.t8...z....RkT1...2H.$._....PIs..u.V.[<]. V...o61.W..E.;.^...t.83.}1.P.FN.c\.Y^.i^B..ks=.$.......\5]..m..W.......G..p.. .'.C.c...s..u.4..S2..m..\Qc..3.$..G...n/.'..?_.$g...6.u/;..s.cBvC(0.8.7.}j..Y.L...0X~..w...s.A@....B./!..x..#+..E..&.sA:.y(.*...2...wEW.~R...'.....Ny.{K....9....'...\...q..)......<.T...os.I.B^|X.U.Wp.c..G.O.....ESM.<(9.>....du..&.W..iX:U.g......?U...`X1_O^.......\;..q\.oj.H.......@........!.)-...X.%.U....mJK...}....q..O.}.....8.m.vTT+&..y...r.o...w`/..Lt....Oc,.U'..q"."..."..7C.=.......W+..fGf.....,1..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1228
                                    Entropy (8bit):7.81125018605283
                                    Encrypted:false
                                    SSDEEP:24:Egk3dvrsSYOjsqMiueIVMSQzweAX3syHurqisSuic5nrZIHaNSuImZTh+M:i3tYOjTke/SQE3syHcqis5VrZXNSXIdp
                                    MD5:312DAF39A3FBFA590EAE9A3860726C2C
                                    SHA1:FD9ADE528172C9BE0E672047C9777BB1DA495981
                                    SHA-256:CEA0B988F6D0B41E8087DA5F84B8DCB965CE9CE2929CE241D6900114D3F0D9B6
                                    SHA-512:62843A65584A04D17B97775FD3D9C405717C1A9A5458B26D5EA242CC09790F0025E868F1B9D8983DF8A19C4AFDF435A8E7F3E7203C39F34FFF9514E477AD9F64
                                    Malicious:false
                                    Preview:.D..)7q$.iG)g....O?e.Y.....w.J/....18.X..H.i.b.A..1.g..Y.G&.K.z...i@CY..1Y...H.9.R.....2[...Dsv....A......u.b.. ...@.p.d*F.....z[........0....Q/..?.M{....C..<iw.!"..w[..@.>..'.Z..Z.Ukg..5......r.=..MeVe........~...9..pO.~.(.@+x~K.O....3.O..o;.Q.c..}t.......-jzn.2. 7a.L....^...d.8..EgI.....(#21L...|...0.E.....w.$. x.....E..g...Q. 3Qmi......_.-..+..i....U.ouKQ.9;.[....I..P..._c1c..Xk.A....3J.i....9..{:R..r_\...R...WG(....`..a9....P..\.W...-.o./..5v.kYU{os..m=..-..1.R.d,.......:.... ...)...e.-...@.@u........k.C.~N.eGJC?f.........O....c9>....M.L.#.9.$L.<v1...P{..V.......P.P.I..Zy...r...0..'..,..,.,....j.UU..o..)pK.X..g...%3B`>N.^L.T...Y#..Z.(...i.V..ie...d.2...:.0....6.f.&.4..Cl...NM.c.oi....k......../. ..]...+.G.?.....`>...:<F..-.eL.m.P.9.1...lu8.....o.(GC..c.$~.,..nlFY..r....a.........$....h.G.C..W..8..t..e...{}.5.*q.A.b....."...5.e.6...]2;.... .a-..t..Q.ea.....eaMI..U[.....B.5......&.AhY..l..j....N.Z..!..z.HM.o...S.Ja.O! ....jK.....%.j.;^.6.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):14531
                                    Entropy (8bit):7.987576806991411
                                    Encrypted:false
                                    SSDEEP:384:kuACVTIDKebYXpNXbv/jxjCTTGpXH6YYcuLB:/3lLvlj4GJaYY9
                                    MD5:1F8E0183FFC4A2A31A86A52329EB3B8A
                                    SHA1:D963C67860CFE32733F77BAE997F75AEA7198FB1
                                    SHA-256:DE32C9756E79C56052E5FDC210E91698705B496B02DC9ACFABC308924275E9DD
                                    SHA-512:53DC94C6C42FE1247903916880038B39310BA85442166F23BD905CCD0C398430C5566D86905CE7DC13BF485184AA5AB6BBD27FA38F4F81A059AFCF6F12439C2A
                                    Malicious:false
                                    Preview:a.5.Ii.px.[.%.YZy......8.!..A9.%..[...w...\&......rH.,`..:n.q....dfDU.~^.f{..Zm[P.e2.).lXD.......>./.(..>.\L..T.A3....k.i.!z....MJ...].."...wY....}~..q......)u.q..p..I2.G.....YoY...{.............7....S.u....:.....'A....}.....1.Bd...=......m9..E.B..V..N...'...2.&U......}.........A|.,.m.#:[....H...Nxk..K.S.H?..C1=:.8.......k]..Q ...+.Hv..~&Y.........y08.z.'.,.Gd./.....bI.,.C...H#......o..%......tI'..G.6.....H.d.2=...w..:[.C-......Ka<:.`.%.8.....4.l.)N...."`.U.8}$v.-.V....s{1..@0...."o..7..XV"...g+.|.Ay.+..-S......~ ....y./Q...K..X...C...v.....o.o....?..x...6Y.......7..e@.b...%...40...w...30p..71.\:k.z....r....b...`..\.....&9......z.y.O`3.@...f..ha..}..c..".4../.B.R....................j..8....w.....*..#...v?.m_.e...G.q.V...$....V......[.Y.(M.#. #.#.y.....z...ILt&.k......c..gMp~..B..jB..^y3.h3O...n.?x.......#.._z..g2...s...b...k..I.~."."...7=.p........o......vW+.....@s..X..w.....pu.Y~U.|0.]j6o....F{.O!......U...A...B........2......e
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):30757
                                    Entropy (8bit):7.994196333443992
                                    Encrypted:true
                                    SSDEEP:768:aeJtgEDf+2tgxaJ6dN6PkavHo0dLMoHPC8x1x/fTqVwRr+:a83pjQgPq8ZOVor+
                                    MD5:6ACE65FA803DC8F6E2747B1ED2FF5AF8
                                    SHA1:C99C661066853C1B1260200902DC4E925B178615
                                    SHA-256:DACBA8B23FAAE26BD7D75799AE5F3ED97CE22A940FA718DC059A56277CD91733
                                    SHA-512:A95E8B6448DA0FEC8821750BFCD8F8EA048BB3B92B00735608CCEBC9FAC9B6C7B3702CD25AF6788F3E118DD24F07702B6CB82C3570C5701A1B6497B6883338F3
                                    Malicious:true
                                    Preview:.j..n....`H)....?.y..K..t=..8.~..U~.PC(H.:.P....0...%.!....<cs..!.c.P.".=1....,.....%.G.....RC.....V.9..p..r...T30sD..o.T...(+1h.d.4.:..kz..x.f.>..=.Cz. ..J..%qd......;..;.9..5.......]....\g....6.N.3.i...;..~.@../..,T..Wno.TEE.,y...Yi.*TT. .az............@,>....na.....%...t..H..G..._..I...e.`.7..}.$...f..[se...'....F).[S....!....8..Z...[s...Po.I.h]H..wd2r,...".i.C.Q..c...%Sd...u..z~.{..[.Qr &..`).Xj....u$......,...7..?...vI.\..#..7.A..s.._*-\.......V....].#...~..=......g.*..o..Y....&...t.)B.Q}......z.o.[D.x.DR.?..U.6........$~t...R?..<...p..P.`..A...t&i..u..#./....N.......JH...W.....'....`EA...%0.g~...@.....h..QpC.BL..U....y....-...o..aN.I..I..g....X..82.s.L.:E...at.......<+s.Q..0....t,.......=].`...\...fO.r>R.+..\^:..(+.*.0.t&...>......:.!..?.a+..........$.,3.T.A2.V.D...oP.S.=.....8.71.^Dp.,....-N4.Hg.]..!...A..c{.a..;...h...F.Dur.h}.>......h.n.ue..!Z.d.#..8....y......ef..r..8.O....=.o..cl......7.5Z..=D.c.x.B..g,.,..w.X{.F.g..o.....v
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):7706
                                    Entropy (8bit):7.973397035284109
                                    Encrypted:false
                                    SSDEEP:192:jKmqPfNJCH6Xs4HCjti9QMBr7sHvm5Ig8nozXdBch2Tg9MYmW+kCG9Ab8:+3fHnwA9jInoztWKg9c+pg8
                                    MD5:BC4B028018394B7FD1867799CAEFF2A9
                                    SHA1:31F1E0D248C783E7F330EF1D6FAA7C0C8E15C2D0
                                    SHA-256:1D3750AEAA9D4F6C8C0DEDDE0747DEA0DBDFE34879440D7B340F96FAF616E26C
                                    SHA-512:887F352BAC86CE6A13143A043510F7D3047309D3B64924D7C795FF7AC7BEB6BD7463D4650A19048852E501E7B0381870027B35E52429FE0B2A6FAB14DD75FD5D
                                    Malicious:false
                                    Preview:X......y.i..X74<..V:.r.e.X&...*.W..A.2...}.a6.pK.M.$;..\.Y...U.....J.....-t3..gc.A..82...`Y|..W~..(..Q.#...}.)..t..H..9.4.&.......>..gG<H.v)...,..`@-.<M>>...s.y..8<.FO.".n...2..'...=@twq...(....,..`2=...S.0bm....jn.0..G....8..T=.*.Q.w(.O.|.9..38...X...lb...K...k.R..BPQD%8..o...q.B...I...]...R...A.\...'..h........y.y...wf.d..t.Lo..a..H...S.*..&..4$......-7.....l.u'......q....P.?..........x\.r...<.j.G~4?..Q.,.....}.-..}...q.!..9 C*..P....e..D=.s*..y!....o....1o..m..q...Z..b..>a.k.q,#......G..W..}.......|.9.7;..4.....!.D*.A..kyS.........1..d..:BU.x......;.A#.3w:.v..,..CK..?..O....N...../.y...NDvw..N.LF.....A..g...._..u...4s.b."}...>u.:.., ..BW........v..(ro.r...W..A...KDFNg..b..|}$.R...KiHO..j...{t.N;..s...Z~.......~...p............~6.P..Z...Sy_.pLCu.mT....W(.....HOn!d....."j....M.D.x.d..P....a.....#&...*Z8.Pt...c.S......=Vswa/GO..9.".l..W..L.Jy..Z...[g..?..m..6..w....\....*&..-.B.p.y...!.w./%...|..L.%....eQ..H...G...&....{.6.R~.<.y..7.E\..X.V.f..0
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1406
                                    Entropy (8bit):7.851514437286339
                                    Encrypted:false
                                    SSDEEP:24:q33bEJWFZaNCcMJ4LuQfAO2cIfkBuxD+uoSL+lQIyxzLeGi0AN92:wQsZxIpfj2cyIUq/SSlQRxzc0ANQ
                                    MD5:6A4CB2906B86603F4B7BE76BA8080D5C
                                    SHA1:412275FFE96A7D0AC2E3F0E735BF60776AB7F137
                                    SHA-256:2D7F28367124B5F6ACB80820D34AE7B89A1007A0E058EF41981116C1275BC68A
                                    SHA-512:4B59A7ECE26D1F907F248245DD16FBDF559E4117967BB0F8D51B44771386DE775651C32B4881D71D1A356529AB5F93A52240E2CAD0DFBBA5595FAF28394F55AF
                                    Malicious:false
                                    Preview:.Y../@m%..F...W.l...s.0J%.....f...eh..38.-BGh...Io3Q..1M.=.%....v....._......c$4..A.}..6..]....zJ..;.....ipy.T*|...O.2..4_O[....V4..B8.L...9T.&-+r...y.;......._.5........I..<:vv..4#...,.:......R%.M/..IY..c...y.\i==."N...>'r..(7.%..h.u......v....~L.{.5.Oa..z...#i....$..o|Ii.7@..c)....2-..T5Y.........!...y..v...]s[...c..;....w..K|_..X.0..Z.1e3."..3VJj)^RW.z`jr.4.....R...t?.....>/...{$...).us..p'..I...!..v".m9@...$....h.....P.3..Tt..'0::...f..."(.b......{.i.Q.+..V..D.6.$c..r..Nh.....=3.Q...,L.Y9>w.L..3..!f.."....g..d.."s....$Q.'.N...g.xNDo.....fp7.Qu:.t../r)...T....:...X.,......^.w..a.9c..."l..D..0z&....y.EJ..u=w.u.....v5. ...g..o..A.S.....h.....F=...6x..J..lP.e.k.F ...7...~..Sd*..8>Q.<3..........hy$L..|..,.c:.KT.T.Y.M.s._....l~....1[.>0.p.P....65p.....~3.!........in..2H{3:...dI.O......."....\..9..8+.^.|./?:.*..s:..u.+...{V.....+.*......F..Y....].e...#.x.A....e.k8.I!"...ik.d!.r-.OJ."...-..5.K.)..Rq..1}I..$2}.@.7.r.Q...N.c.H.H8...C?S:
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1442
                                    Entropy (8bit):7.874108846346254
                                    Encrypted:false
                                    SSDEEP:24:8V+iG4TZs/eWfHQDOC3lC9QAHKGKMnKU2ISC8v1MToe1NPZsgzz:0O/XfHQZ8RqSnP2IeMTF/ZXz
                                    MD5:33C5F876502FBD1B59FEB09A9F3106C5
                                    SHA1:7BDD40B564DC1CAD449D76DC618EDFBE8AB5615A
                                    SHA-256:41F9385C4EB4AB2D06A307CCC6330B36C99D92643EC2A15AA4905F52DB9EEF8D
                                    SHA-512:FBF9B894E274CD190D5E2459A91AB4B216D55E6B02285404A0FB6EAAEFE81D1A444DD00FC4B071BA7E6C6030759033E1905CDED73598317B379D78FAC06885E2
                                    Malicious:false
                                    Preview:b(k0..}....K.b.G...g.5.i........n.ky.M...&.<.e.uq}.c....B..k$.m......D...VSf.x(.)..(+..=r.c.....I....1..z..VCn.:.2........K...$._T.u...=.>...V.z.R.'.h..8>.:.......ti..}....M.Q...4.......|AL......I.!.Kv;........"T(..f.5N..G.~k.$.|t..........v0}..."G.GPK.;...i...Efq...|#.V..3.7Z},. .].J....%.ps..E.3...K.V.2........ .z2`.....R..Lc....omt... ..>.........F..~.$.YZ.(>........w...N.yW%+l;...B.P.-^u....J\.!`.kP.Q...t....b....J....H..D....A0`.].i..B.."9I...C8w.....D.1 dG.......h.2..u......`...G.........c~;.L...WP.j.....R...$.....mpG.PM..oB....5.....ue...$-..-...R.H.f+..P.....yQ)ZL....2...>I.~.j\.~.+.a.j&.C.+ss;..ehG..9G...w.,..0.@Em..).....^../J.0.ay.S\.......vanS.>...kw......;.5?..:.z.M%.P..|RI{:G....8kI.F<..i.?...?.\d.h..{......*1..0....T?....Io.$t/u"#Ft.*.4.].\=.$...41S_.._.b...<..x,.T.H..td'.+q.L7.t.0Lcc...13]....Y.("t...x...K........:e\.0..!..._].GW....M..A.....4t5...u....`....i}..'.4...]....w...../8...d|*{.....V...d.....&...m5[TD.HF.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1514
                                    Entropy (8bit):7.8737454610385065
                                    Encrypted:false
                                    SSDEEP:24:SmjUlt6+JX/pjb7ib2ueeUfF2g36tZHam93TqItXy/MGxqWUC5kbDaGVJ:StT3pv7+/eeUN2ggHXNTqIZQ3gWlMP
                                    MD5:A3C0A6F7BC231A7EBDB3D30CF30C15F9
                                    SHA1:C3F2ADD2E76D046ADD51A64C2ADBA1C9D118BCBF
                                    SHA-256:BA1FB4EACA9ECAB71DFAE69B48E199CA1DAD6AE731E949E4B29EC4B1370747A3
                                    SHA-512:F15E95747150BCF38E513CD9A862C8DA707E3EED19A43D0D20E0A885E0EBE6C3CCC6B11F2BA1662AA9B06923DCE342B6A81E0B0842F14B4DDA89CCCCB3F1F29A
                                    Malicious:false
                                    Preview:..T.A......<.ew7.x..b.(vc.>%.UO....a.D.6I<..../M%5....FU..b....X.t....IO.Ae<TRv...^.L.UG...,........|Le.K{..K.Y......[JF.......9...O.a]...:.p......]1"u]L.$.2.k6....i3|.'.(......6zs!.'!..c.{...b.0.e....s.g.VN$ tR........1?.....B....U....J+,G..p.a.y.O_.<..M@.0%p....*..tX.8.c.0....ixp..F........:..Xi..b.s........Z$.Y.M..l..Z.n9.....#..a>.4...@..D...$+-.?~.....r..&.1e.zm.5...&.ZF.&j.g...Z.5..V.....,..q..~+u2..e.:...U./....|.h.t.Q.N.3,Cm<.(..T-..$O3h>C . ....._.z.h.x.K@..&.(..~..a..3U........yu(..-)....>w.........JU.z.?.....<ZU}..h.do.7......g.......e....$..Jn.[n.9..5rO..B<...W0.{LK..4_[...J.".f9.O...`.....G.....6....bX....<*apXw.Q.....9aMt.@.b....../...:.6KK.AA.]..I.<..........kd.x.E[%....!@....#.>.jP..d(E7..l..Q.J .......g#...C<&.R.D].k;....L.{.DJ.....AC+..~...p.,.?Lj..n$I.0l....|..11.T...H.+...`Q,...o.......4B...:.c..L..X..p.l..VP_>..F.}.t(..un.....A...K....D....5O...J.......]F;.T...;.!.P.4.'.;."G7.p...0M....~(i.o.t|e.{A>...........
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1302
                                    Entropy (8bit):7.8561994582086285
                                    Encrypted:false
                                    SSDEEP:24:s7yaL64FPiIcRte+t/+5utUNxcodTKOG4xp+xJ+4mPM:saeiIcRte+t/+aUNeOT0JoPM
                                    MD5:19BA13734F18A6AE6CE761B204DB31B3
                                    SHA1:0F5534DE925914F730B8BE4D5C48316BE238A258
                                    SHA-256:CE61EA28165B819E2F9A2417BF1ADB6C31EF56E8CB144BA0AC99E80EC738E270
                                    SHA-512:A23501550D7B4209534B40768A0DADE6D2BB7491E2D092E8AFB18E72018F283862DBFEBF285264BCFCD59685324F0EF0BDD8DA48D0E2404BFB1995787A78B24C
                                    Malicious:false
                                    Preview:F...~uX..f........Q.^...8.W.....j..m.......?p.4.'R...Q)...y.<.B.+..p../.9U(.J.X.....m..4nI.)Tx.e.s.....{a.4+.....)q.r..&..J8ls.V>..;6I...2`.&|.:......H..`...X.y.cp`.n...&..h..a...2.h..^.[#...`N.d...^A.S..a.MX..P]4...;......J..?[.r....\=c.Y=.l;}|U.D...J.q.._..F..T.0.m.....T'.3$M..hD|.6S.9...>..?...{..`.O.+.1..ka......!...uRu~b...q.:.J...e...;6SB.e(..u.A.;.....{i......cz.pv.K( y.wh.|R.F2........:...;..%-.q...."....~9.L_!ub.....dB. .w1.T:I..bZ.^.j.?.].......n...y.E....{l..8.Y....J9....1...3.E.........../.[.pS......O....-..X.>8..B9C.)...g.@.SB.m.......#*....<.d..'....K.l-...<$...o...k.}.Kf...9...FA..1.r..7..PXy.....(..{M#R&S.. .]Kt.^.... .:.{.....U.&.1EP..)....1......./V2L..P>Y..(...l..b...^..E...7L+...h]...^.....dT.Ca.M.....Z....H......-A.K.W.B.Uh.~q.W..6.G.d.z8..r\...b....Z...N...3.Pg.g>..p...w...b.q$l.c.....J..Y....,..@8M.T..X.^M.".Ea+l.Y.-......tsNVJ.;Hm............i.....i.j .$[f..#I...yP.....[.M^."..&..E...#=\.?...q....i..Q%......vp..s..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:OpenPGP Secret Key
                                    Category:dropped
                                    Size (bytes):1198
                                    Entropy (8bit):7.827969701749177
                                    Encrypted:false
                                    SSDEEP:24:HCjSnobSSkSRkVtx62wVyUJHoZ43ouwq0AGORAvYb78VT9j1Oo5rqE2HKN/M:HHnP8G1GyvZ43QnSX8V9jB92K/M
                                    MD5:97F9EAB4BDD53D14C64993CF97E12E73
                                    SHA1:01F8508E48A43218E8034980EC857EB0A0087433
                                    SHA-256:66E4EF1DF2592C8E462C86E201232D0352B911B474DAEEF8A33C4293B86050A2
                                    SHA-512:B256A97BE0334CCF1C922F0DE10CB848F970FC7534380433BAB3146A4B75067A063AD151A6532A130F44E1C165C41B29CFDD06F03987585F8B556EA13BAAA2E2
                                    Malicious:false
                                    Preview:....jJ..._aI..i:.1....U.fq..}x..H0`s.V(...;m..3/f./[..c<mf#P.{"0.%..... ^w..d.....D......+N.A'..o%3......6..2tB....6..K&pd.m. ...yZo~,..C...0..AV3.:"SD*v...W..&.Y...J=....4..c...S.)....d._.i...p..... .`S..j.......As7.^:s..SY...;...t........p........^"...(p..-..k../jJ.]I......,T......5@...Pe.k.O...n...C...v...............2.$.n2.$.J.(.Za...eQOU.."...w....!.P...v^;.g.......U..b.Y....f1h....k.go..{<.}}:*N2;&....m.%.Z.(.....U.>.o.bkK.A.Y.r}A....Ml.~.....0..$...\d@.8A.(.0.//.......)S.G.i.....5"Z)....hcV..W........t..7..9b....5.4.J.?....NS...*.E@.....-....&...7....! .-""HNT1..N.......@qz.1.q.."#...-TB.2) J..y...5..|.........b.S.X9.Y......gU..5.>..l.9.z...*..(........2...c..Nq!P.h.ma..V.>?|3.a...?..5,r.+...Ig...6......[.3.J>^..*.[.h.G.#......K.$..........v./2.V..*..QT .%.].............a.P..^...|b!....E.p..Ra...U....v:..G.-'5.........;....zY7.u...V.z..{.4.;.?.q....1..V.h&.I..wf.,^.'.LN..hO.x.Fc.2....{.sqV~.>..d...qB....>[}}u.6....0t`$...=.e.$
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1564
                                    Entropy (8bit):7.883190151370073
                                    Encrypted:false
                                    SSDEEP:48:z83NXCDAOZiMv17sNCzhRKl4W/Oncu2nZK:QX+AnogNK9lncNZK
                                    MD5:71C8FD3F3FDF100DF592D9769DA8FB3F
                                    SHA1:BD3A175E0011CEDBD35BCFC4D53725E1AE0BB783
                                    SHA-256:536E51338339FE0034278842798DDED8B8D1F83EFE39EE7903038836C4A9007F
                                    SHA-512:35F7489862EA3EEC91B7B39DA106C64BDE52971175E777AAB48584F4F76BBEF50B3451CC42E1A5862674645643573C6C2C527DFE79306D4A7FECDAC130E8D172
                                    Malicious:false
                                    Preview:.-..%...1ax&p.erpDb!..........?.F....q].'.....P..$.8)...t.Gv...=nj....!.B.4h7q...2..].O=.C....N4...]D....T...H.u.).#.L..l.*.......M.L.!....Gl.8.5._....f.......%.1b.c._...Z...~.j+@...l.w....%..^..Q....`..\...PVT4.....G*...O..,.V...?.....6....'w..$..aE........r.Q* Z..z9....~.Q..............v.....`hT....I...E..m...q.D.O......-.FO.eP.(...O+.. NT..P9....P.\.&..&?&w[R7..A.o.d..P.....@.g...!..h...N..1a...Q..s{..A.=..<..L%.y?d$.M<.....r.j.\...+B~........d.n7z.;..Zn_...g..Y....IK..q....@b.}'.{A..@..A..S..p..:..{...lH%r..X.p....L.g....d..H.[.w..b.S.%^o.#..U}..0.c.y.O...........3|H...4.M$]..F3e........j....*.#.K..X......./J.rW).V....g.;.[..'&.^mgk....}...`.6a......2d..}.ux...........n ..&....G&A..+.V.D..........7s.:..}&I..AK,.8X.~ f.i.H.y.v..../..G...}.......g...../K.L3.N8.O.-.7.~w........PXB.$..v.Ls.....9...f..w.2y.+...j.kI.=...\..S~.......mQ.M..i.........M...%.=....E%W.OB...K.t....5...`..F...N.~....U%..n:}..H..~.+.f.Z}.....s...X j.B...Q.w...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1726
                                    Entropy (8bit):7.906422215713334
                                    Encrypted:false
                                    SSDEEP:48:0jsjFpVd9bUSuqcDETMtRT9bwnKeonmNsOCc:ssDr9bUdqcITMTTR9i
                                    MD5:FA0A6076F003ECBE9506092855200220
                                    SHA1:F23C2393EEB934D966709121B659BC11CF0DC1FC
                                    SHA-256:61F6E442764D7B6DB49BBAE731532D0BD678BC604E8B5FDCF84A6149833E51C4
                                    SHA-512:053AD2E519750D6CA769F548F75E46226AB09E8CD4E37730650C82817C1228B28173BF4C99F68C4D05AEFD4FDC3E1263D0CF87438337FA56EA9104EB34388376
                                    Malicious:false
                                    Preview:........Z.|.0..).L./.W..m....0.....]v.N...K/..h..CV.`t..7;.....F..9.]...B8....8's...k.F.V...hW.(..5.e.v..{.4.'..,.Vq...k.y..*.i./....'.'A..ke"J.8...-.YI&y...........I."..H.\V..'U.%A;v)..........5.L.....rJnc...u.c.Cro.S.K..:g..s.~...%.f..JgK.....+.....a.Q.*.9(..)......y.NA.9@.O.C&..=v.V.~6.+b.F.TAl..]0_.So..x...9^.8..o(y......E./X.E.m...7i./..a.....z]!....k..G.F...wK...X.&.F"^m>...o.A.f......+."...w...)`.jh...({..N..siu....%...7.V&....j.....M<..zY......G..^....r.5\.G+..'.A..Z.W..@.+..h.0....?...+^8..9...C.y.&..U...2..&.-.Mg,.......B.#.....3...{..Y...=.@..V.y..Q..x.[?M..V..!.lPe.8.......1f. W.z.Q...r.<]..+-..}....H....a.tP.n<..g...A..:.....A..22Q......>.5...1.....;......m..A.....?..3C.}."....K..,.....i..^A....`...9p.=....G.i.Nv.9........T...kDV..H...=T..T. I......y.....i}....{U=.=.T....:.}}..?.n& ..E...g9.SG.W.Z.F.*.BU..XX.....$(.......7[.........t&U..W.|...n{l.S..@."...C.X.@.d..n....[(U.]~d..T..HKCe........%Q...kf-H.3...H..y.+....:k.....u..f
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1588
                                    Entropy (8bit):7.8909746203848385
                                    Encrypted:false
                                    SSDEEP:48:a/5iZi8uYLA8+Y2j9uH75L7RzLnpgS7b5Me/lZRKJTa:a0YYeY2j9uH75Lz7lMe/liU
                                    MD5:026B7A82D92751D35674EECB03ED1076
                                    SHA1:7CE5BE304BF310B2ACB28CD527F8E233D1527506
                                    SHA-256:CA3E4D323B44C1737D586DF7F8E71CE4EC1348BFAD8A9A172E844837A12814F4
                                    SHA-512:8284C196A8F98E9C66EBB13C9FE1F92A021CE649947B92A5FF3BB7045080A6018D753E069A4A2E636EED08C91DA1B1DEB739E5D5F8366C90837A8C7208901FE9
                                    Malicious:false
                                    Preview:..t..?=6qdH..((Y.;.......Z#3w~..~~....l&h.... ...!|b,..Q._A.."...>t..d.e5i.,.@..2A.'a*..n._z..xNT..nk...>.".P.e"..3..*.Y...u..+.]c...".u.#.nw....;.`.=r.CeY.D&nG.6;.O.Q..[1..2...2s.ac.-.J...U..j;.....x...gNE:<..e....%..e..{%MLU..`.xZ\.(..s...U.2.......{..}.]..H.wX..|..`..L.X..3...j.4...k.ol~..7.,g..%.._..s.....Y..#q0...E.....kG.P.F...;....'.c......BV^....l1..'.3..#.E7.....&.9l..k.."..Bn7.C.o..r.q...r..[....`.s...t...A..|..T......8..4&.~T.6..W`.....|....I.!_...;.,..K&....O'....C..E....<.3.8h.....ERo.B.-.....`Dn.FW@...jr.n.....6Oo.s=.B.uWk.=......y(..:.%..}.g|."...S{L..F...../S..&.r...*...Di...."B\.h.<|Mn\).M.I'y..K,<l....w.4.....4...@w.V..@&.....#.Ly.....6.-h.|.=.[&...~...BE..TF.......;W...$L.....m.R....ix..f%..$.[.C?I.u.5..p(H.....uw>.@..[-....*.....u.......>.*.]\%~.w.7....p.(P.rQy.=..D....dV..R....0J.=...'$........k.<.......\..;...'^N.7<M..%....3,..5...Y|./.,l.&..b.'.$...R..B.I>k{.,O.G".>....R...+w..u7...vr..)u...P_.....J.B.jz.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1391
                                    Entropy (8bit):7.883066913486977
                                    Encrypted:false
                                    SSDEEP:24:jWIrrNJfHWCkR01NoTEr/ifi2nvEqmNiXrAi8+71ZiANxpZAhv2+NQpE:yWlH5v9DAi2n+n+71Bxp3+epE
                                    MD5:61DB90D388672E6F72B603EF06E5EA7A
                                    SHA1:1B2EE5EA43A445F6420E9E764231197D96DE01FE
                                    SHA-256:DB569C698E1E152A1B9360ED3D109DA2DF72BF00CAFF77087AB4439CFEC16A93
                                    SHA-512:77B4FD5205796BE1A02932AD657FCF7E387C06D4EACA73BFD92C97988A5A36C86B266C0FF330FBC3043B6C015326386611AE6C987AF95E06F45D9A859F292576
                                    Malicious:false
                                    Preview:.....1.....P.?DB .ae..GR..c.)..s...-6..N..5=m(............K....'.u~d.KR..h....u.`..Z.Ud[.T.=`...(ao.R....,...2..........2.ih t....."G.y...x......K..8 k..m.R........).G{...}7.]&Z..r&.:.n.F.x...[.6J...l.....(4L..of.B....^H.q.@R..K......$-.o..W.p...j.9..g....Q. .7..0`R.+......n"V.0W..M.vs.5..lV...bmv.dry.....Lb..q..r:..G.B...8._$8...&.....#.....9.r...a*'....L?.4K.._j..YF..b.[.M.&.R.*.k.....e..N..K......\nu"7...-...hb.Zc..]...x...o.....5`.k{..o....V(.l..oN..X.E.?.g[..#....iEV..{..I.3.}w{w...7..-]a.......+.TQzPD...uY>.4a.....x...N@l.U..A.<qI.v.6.....8...z.@a..........;...5.z....%.....Hb..di.-.._..ex.........f..U.l.a....JU.V.\..J.j..@..m..Z...9...9.%....:,vi.......K.nT..>E.+..Q.SY.2......}n.......fW.H...Zk..Z~.}... X.r....AT..E.*.fG;..w.R.g_......m`%.z^....P.VIR...&._.J=.v`.Ez.[.X.x...Z..R..7L,<.Y..c.de....S4.....3=.?...,OB.....3Kj6y..!ML.xm..p......E.....D.:.d..D7....Z.#Oj.......J-...5(.....4.#...-.....q..".k....{..@..,g.4.&Jm=.n.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:OpenPGP Secret Key
                                    Category:dropped
                                    Size (bytes):1579
                                    Entropy (8bit):7.878530635995149
                                    Encrypted:false
                                    SSDEEP:48:IBppxE00tnhoUT5ck/h67HfPBdP61p/tZ2oGQdgCb:AHn0tnhoUT5J567HXopn2oGQdZ
                                    MD5:1598FAEE1A425D944C883BE27F836AC0
                                    SHA1:C198324BCC69BDFEB699953CC937F9146D865156
                                    SHA-256:40ACFFE7DAE27A27AF5958AF7F54607E98893D111FEAB18103E077CE4387688D
                                    SHA-512:61C69A92096233D97BA2F382E87E3E84A92B7EDFD80A2BB3100F78A508DD32E745AF22CB13324F497FB0FACF7E25AC55DC3A70B948F093E0C28B4139F076A0B0
                                    Malicious:false
                                    Preview:....6.~..$..u{....R&.vM.. .%.}.....==;.. .....:uI65..25... ...[/AG*.......g.R..zr..P....O.....?dj` ....6!/.2..V...cE..#]..GKq..M.xi......F.....&....dJ(/>C..'.*.xI.V....#t.K....R."..L...q.r.:|. e1...3.1'..(o...I}.....Rfw..f..M...H..gm....w..R=1W1Hd.V.......Z.?.PD*.u.....(..bJ.{..`V...g...f.:..N7.......lsD.....'.......d|3x..0....^...g.....OT..qst.9_...O.........$.....5.7..P.J..Gq.....\\.e.!.o.snv...up..n.V....,..w.PaTW.e..?3..3d...(..W..E.>.?..b\..1...h~..UN.........a.'j.5>ua7...~.=..G,....>._.\.7f.vQ....J."F..]dw$ ...:.....h..A...%.n....$x_y......n....0rn.3v*yO.....]Fa<!...j..V..a.).a.#%9..U<3.zb.......uX?...K...O..Q23.........GX{.......i1....a.-ge.......U1`=....B....J...*..q....qWS......K.mz..G8..B:..o*u......Q...;.vI...^@..=...@f..u.R).p ..a...K....?e.....6.?.....(Z@...Z....D..SZ......Y....#3..wx.7p.j+..Qn....h1..Qb.(.D..X......3...h+...C....,Ol......q...cX..i*%.O..-.6.....t./...(s.)..*....2/4..tn......~..Y.Cy./..Q.f(....c ......@...1Q...(.l_\<
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1406
                                    Entropy (8bit):7.866023477484444
                                    Encrypted:false
                                    SSDEEP:24:d0KmuA0pT/OQhSR3OuTY5jsS9mBwq3br5z2UYkUz+MpWvkc8TLS7CBQBfzk:dSgpCQiOuc5jzs73hz2uy+MpWvtxEcA
                                    MD5:EF372FC844D65BE8906E871BEB646F2E
                                    SHA1:B6667C22755665ED8969E1EA0A36C3C3CBC7F489
                                    SHA-256:63DB43B811375BF82B6D23230C70986541D60B69DABA59E395A52742B62C92E2
                                    SHA-512:E821895D40B0D81BA532B56D2F5C5393DE2EBB9FD137F0DA7840D5D7C91DF13795470C879A14C1E939AC379B33AAB584E073DCE8C49786F81CFE093A00C9C8FF
                                    Malicious:false
                                    Preview:A..Z....s.....L.8<.X6..._...F........^.u...l....mq..3g .i...+....PZ...m.d.f.1t..a/u.B`.[.......sby.4..p9..aG.ZBLL$E..W-;...@.Hq.E^.....qa.f..>.........#w..\...j.".S.Tq.....].S.bz|@3s...m.\...+.w_b....#.Ce..'.V.......n..K.Z.w_vY...J.}....Q...A...&.....j,a..f..Ff#h..r-c`....[Sq...dF...uq..N...`.....N-C...:.t...I.F...8?w.6;........f.:.uW'..p...........xIr..+m...P&T..@6y..~.Z....8.~Z......x..C..A.........lz..h......!.^.G.?.5.h..M....n .l......?.}..kPD..n-.Q.. H.:.w......E....}v......<...'..;.!...3;G..T....0...1G.&8...k.>5...K.).Qh..-..,...5.3-*.#....e..;*....P..<..2*6..cH.[|t.#....[...x.S..f..C.+ Z..Um.H....q.A..p..H..8e+..N.c.uo............^.1.......R..Y;8o...Pe....h. 4P>.eyQ?y.....s.T7.pt..Y.F.s.......v.d..........U.a.b.y.y6~3.1..r.v..h...C...N...5..0...C..V..a.7.KA.~....T..H<...3.......E....:\.....F..b..Y-.*sqg..*-)S.7X....d.k......?n4t.....\...|1.mAS.&T F..z.,.[..~O...!.}.&._...n....M.j.%[O.....].....[.I*....j.&./+...<..8S.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1442
                                    Entropy (8bit):7.8631008633863075
                                    Encrypted:false
                                    SSDEEP:24:Xd9lWkzIflublzwyU1Z60SXNpvS6dJeUVqnwJ6WossVilOIZqk9U+/:YJfE1wye69XNVS6hVqUqTqhl/
                                    MD5:87C348341DA005EE9E0E50F67BF0F384
                                    SHA1:E561E7CA6E62569F8D397D1675D2A22A915AA4C7
                                    SHA-256:8AB0B65F42F7638CDC9DBACE445115F3D514E742223C01FF7BF08D53DA432B6B
                                    SHA-512:028A08553B200E23A782467B5E4D277460F5F518A210BE3CBBA0982144ED04F9C72BCD96BF43BAC513F2AA668155CAF75FE127822686AFCCEF58E2F3B6A6C0A8
                                    Malicious:false
                                    Preview:N.+>..'..o..,.:.kj....M...G.....R.=.......\-....b..W.;....4T;A.w.tz._.f\.l..t;.c......{..%..`dJ.=...i........Z...........c\.1@....".Y..%g.G(.~N..DN.%.:....r....{]yh.y+.T......o=.f.d.D.f"..M..tc_..(s.6...8....R3....y.+.z*.t.8..5......rTr..C.}..#.-.....I.`..U...H.fR..{...|.O.."g.....y.. .,uwH..{...P....ig5..q.....h@...u..e.D.zoCe@..8.2..:..*./a<V)k29.%D.N`7X"L/,.M....P.'...q'...l..g...~....z,..-....(...k.....3.\@@..".60.S....FL....D..udI..EN...4...F.\{x..*.5[.... ...R.}..x...TY....q.......sf...9.-...].v.V"2v.g.7v.P,u2.XI.An|.....Q[..`2.._..A.A..t...d...hOO..\_.1....6r.....Q.......y.C+..b8&...sNKz|...\*...M.l..'#.HW.Z...e..W`6{..*U.....o....}..."....n...... ..`..?vd.....,a.....^.:....o...7.^...j..JR.[...R1..}7.9-..x$j..1..y8u.....5..>.T...:........Z$.}.y./.,...z......`...B.d..........+"..7.j.+C...k.`.hp ?..."B..;.9[..i..j..e..O.).&.R..j.8.....WW.......o..M.Tdpj*...........&w.<`.."#h...0....d.....s...n......S._85........E.y...l....Oy....#aK.*
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1514
                                    Entropy (8bit):7.867767911888012
                                    Encrypted:false
                                    SSDEEP:24:izkbOkQ2Ur/amAatrHDzVp71B5n/H2ghsVaVLKMbaXXABdaVQ:QkbhgamAgrHn1BoghsVaoXQ
                                    MD5:1E9587B3ABD8AE330391E7377598401A
                                    SHA1:E25F9A1DC8452226851FD2227EB71272D805C3F3
                                    SHA-256:831046A21444F7C5F5D6B150B86F0E25CA25428650ADC89238D2AD8D9D983A9D
                                    SHA-512:2FB8180CDC508B45F84A57B781EA02ACC31179E82B845DE08D8E537BE6F6436BCAD98CFE4C916BC56EC52309D9C77CF648AB0D7F73AC753A02D5353DD52BD84A
                                    Malicious:false
                                    Preview:..ai.u-.-s. .,z....i.o24m.}.0.@.Y..b.E.......J.:...2.......x.c....w4A.BM.P.,...}......?.._....:.....J.r....R........O<...k.'L(...G.........$.b.@..(...,...p....@8....U....?!..9...rU0d./.S&Z..\.;,-D.7z.T..e..n.... .*....]xpI.(M.`..q.X.Ss.....AFb.....dl`.c.*.\CsG....w. .......{.....r..o..oY3....(..e.<...{...K:..z.....U.gd.W.R..k._.p.;.:V.g,9I.~.....p.E.....]..;.OtWa.de..J6..TT...?.L..z..S..9?.2.........U....PB.3.UHRE0...ZXeZ.-..|l...........!........(OY.![...|.OS}.....F.k..wZ..H.I...J.h.{fK.........Y.[..D.|7..p.<.....0..Z..3.8.;igC..E....}..~..b...m/6Y.....!.[N`..~S9..Z.....^;U.b.?.Y...7.^v<Z../hE..S.@F..L...HA.bJv..)...8..j......;..j../.u....l.Uv>..Q....J.GA..E.CJ.gRu...@..U.G3.D.Yzui..j1.@.....-&MeD.t..R...V. P................p..Y.kIRn...#....M.$.Pi..l...,E..7[..[09f..?..7.....'.F...{.N..i}..q..F.=....a.84...{.C.u,^p..5..0...)x.cz#..V.y.D.../.........W...\..IJL.a..d./.!4....v.C.5:.d.0dY..j..@..q.Y/XB..~..v.. 2Z.....H..kK......<..6oQ
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1302
                                    Entropy (8bit):7.835300901665452
                                    Encrypted:false
                                    SSDEEP:24:FEnFAhD5An4ku11KANMW0YM+NQekMjwHpxm+MWAmoaRX41+tQM:Fse5rku11K+lZjwHpxBqmVXv9
                                    MD5:B0CE9DE94C455E67B05B78D33C786E6F
                                    SHA1:9C2DC9655238A33D8472876E3991C48B48588079
                                    SHA-256:79FD61BEDCF858D3C95F76231DE6F243EFC960C6CDC32C19A2555093190DB496
                                    SHA-512:5FFCA2389822118746B3D40F5F6A5DEBF623BB99F72F57A8FEA97F1CD77BD51B8ABF1E16BE0C11B2266938850C239C7B72C124CDFF9BE88231C29E956B4EE2B0
                                    Malicious:false
                                    Preview:p..;;.#4..r....E.q{.....I1*..3...?....h..vDl..~./ H...<...-..^~............A.h..:.0.on...IsJ.f.8Y..uj8.S .x...r_.`.>..!.*.w."N..[.6r.C........6..;A. B..=..U..[$AG/...........HLR..Hy.....B#@.m....f;.n.].....@.sC.7ToR.))5..._.S........J(.,.5...o.pMSC..C8.8]...93H.a..5...C..:........5..r>@....GS...Pj.(.(..N...."..k...z..?..."^.m&......V4.O.m..\.r.;......C.g.q...c.1(........f......!QIW.....O.g...a.....4DK.vR.,f|....1..O.E..W.-.,..5..W.&...r..iT'...YO.....0.j..7....B.[..6..;a7z...>G..Ow.........._...O.........c....&Q.t...G....E....U1./.......G.R..E.D...yA2,K<...d.Y..].c.L...Cep.w.U......}-F....e.-...|[.gw..AT......%JK.C.!..[. 9...&5.L.....F..V.....-K......3..;..M. 6...H,..{Y....L..L.I.....hK.^.....[..*V&"..G...yZ..u....{=.......*....y...QX.,'..rM...E.{C..`..33...v..cg6...$...t.0 ..9.._.7.....m.X.h*..N....9.X..o..SEZG.1...6.(a..,.....w....>.........'.a..N~T#..-....A.1P...Q...H...[z....@.R...42..]P5[....=.7....2....P.J.. .[.-c.Z`...hS
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1198
                                    Entropy (8bit):7.820506561141879
                                    Encrypted:false
                                    SSDEEP:24:jw76fvmQRkdEwK6TEoxuJiQu1RQa0rZkoj/0eysjstCjiu+rMeiG8I5Y:jr/RF6QoxQix1RQLZkHy/iaeihI5Y
                                    MD5:D8821004A1AB6E8BABC6E035A798D1D9
                                    SHA1:20C193882BA46E09B48C2B125ADF1F3EE96696B3
                                    SHA-256:ECD0CB830370C634AD0B4FFBE7E1DAAB53425F669FBCF7FF7C1E9F5EEE6E7253
                                    SHA-512:59577E74BF94720002A3BB2C23BC80783BF9B04DEA50608031142D5328F1FEBE2A284550722D2137D63E35E2080158544A7286D67E6758160820F0091C107D24
                                    Malicious:false
                                    Preview:v.tQ..y.E....ocC.B..f.2Q.q..ff..k#dnd.....:!]..2&..9..|R...U.....eb.....zT.>....H..|.o?~..=1.0h.......T..].1.V..;.Aj).#.w}+H...3.i3..Y[(c......Fx......b..*...(.@.q......._Lo.e........{.ug}....9.g#RA>M.6.<.*.b..e.....R.1...%?.&2...E.h.c.....5_Tt.!.}1....C....X...+FH...\g.E..2.W..a$..."]......."....q.X.z#...M... <h8...6.....F....($.o!.I........h....L..?.._.E...y.....W......C.q.F.-p.hB..%.6......k.+..U}}../......WM..o.....,.xDH...Fr..O.?.s..)..Wp.....6..~..{.L....[.{&..JP4...mI.PV...k..ZG...9.....?R...........u<./Jb.Ue|f....Ju.+...:...cw..3.;.. ....&........T._is*(...*............6.......e..1...T.56QyC.,...j...SO<.........E3.ad:.I=).......,.Dz..@...Awu.g$...jG.(g.:.D...|.n.I.4.2Q... .......+.q.L.=]K.8..S...JU.A.a.. ...N...C=.Sc...#....q.W......`.iJ..=j...[.u...C}.....k2r....r...ux.).0A=}.Z.A....W.*....w=..y2.IIZ..N.....e..sxsD.>R..%1.>?6.q......5.8C|.BH...^.h..-.W.....~.WQ.....%K-...\.w=....}...;.........;...*Y!;VE...g.5.]MyQ...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1564
                                    Entropy (8bit):7.878403849742197
                                    Encrypted:false
                                    SSDEEP:24:RbYNt8/rZkweLbRGSdFu5kNsQW9oIO5TPi3ILerAF3N5wk1Psk3VZ7CPfK:Qt8/ewWbRGSdu2dJhPTLJ1Rb3D7AfK
                                    MD5:16B84AFF9351FEF4B23F668E171737E6
                                    SHA1:62281BF1A4D9ADE08F58C1604FFE481FE5BDA543
                                    SHA-256:42F25CB69414EBA86DB84EBF47FE3B26C5888F1C711788D422EE4A8ADA0521B0
                                    SHA-512:81B7D838F8D9D4C6C1E6281F0DDC846136CF90D8034202DBCA73002FA558D8FAFB739DEFAE133774B713B2674644C24F1FC4594DCF3C5367EE14944E9024074E
                                    Malicious:false
                                    Preview:.Gu.ag!.kq...g..J.._c....x..{....9L.....>....(D..<5..f,...R..q0...9..cU.\.6...%c5!..(.B.?.BF...gi.\;.......;....d.0G..f........i.. ..Ge...n..Z.........]w.g..O{....hGY.v...e#.jk|wi..B..qa......R~3.~ .=.JxF.5.......A....^)....;...l.J.g.B.........U.|...7......U.....Z.=B.....i.j.9yF....,...:`....|T.U...L..6P...Z.jg..P&.' .F....,.}C.....Vz..RM...?....%...f..E.8:.z.h.^...b..0.:.A]..\...,.9....=....qW..*.+7......<..d...~OM...i.p.b....;.BQ7#.C..P.(.C.....?...[..>..J.7.@..........x..,_......."/S.I......3......A`7....j>..j....+z..xqE.h..x2e8..{9&5....}..w..m.^...}x..&..p...z.t....x..>.`.%.yV.5..<0./?W@......$!.1.5.9...<t.,...w...../..3Y.Djp...I(.i.{..M.s...9B..L..p...U..I.7.(H.:1.Y......m...>|..}U....M#...EA..Y>...I...i..+...?.g.,...K..@......OT.N;. Lt.....*[(.c..3.k.@.F...z.v..6.I>Y..l.<.x*..5F.f.2...........Q.,:..B.......)..5..&...xV...&}S.k....@...}..7..{.?.fY./_....*.u.....,.-K...C.;...+..Z......<b........7|5T....H.P
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1726
                                    Entropy (8bit):7.890225979567397
                                    Encrypted:false
                                    SSDEEP:48:ROiy//gbgoqx86cwMg9vpQePFTYdISk5Rmm:ROqso28ZgJpbFTYuSk5V
                                    MD5:54B19AD5FB19B0CCEE11BB6A44C8BBB0
                                    SHA1:855D81774598FD3803C5BF086B2475FA308D0A57
                                    SHA-256:EED339216063FEDE5D5A594F18FF58DE8B42E080CE8217E6DB57B428F0847E87
                                    SHA-512:EA13711F36239496429AFA4B8ABC0048FA6A2FF1000370EEFE44C83A422B7F008783779F5CA23FCEF9040844832852688045E5964102D8A9A844DEA22AC32943
                                    Malicious:false
                                    Preview:.....l.z..m...+...qW_..X&..zN{?z.....F.....t..C$....e.......a7.....n8.-.DMH-...P.G0..y?...Y]zIq..!.... ...ad)5..\...7%5..r..K.6........O..y..%....YO.f....%%~?...%..N7._.X..`.d...4.*...g7a.......o;.Y...68..H.'..*DY......s...&..bqM...f.wTP."..1........9[.$..&.../}......4..CO..9.;.2^...F.....k.w..1..(n.u.}Z?1.fD(.)93.).....(%x.....aP..<....x?.}.t.j...*v....Q......mS?.....*vNj`'.\. ...p......e....%b.#l.......w...x.ZR..r.....Y..T..W.@.0..#..q.Z.;..5[1..*VP..5.........d.'....=O...E....... .h.k.t`.`.M'..h(...~.8.g}v..O....E..3Q..<..'o_K....<.....e.:.=.\..i.l....p.:..J..Cw..\X.N.Z.<..N..%.7t...V.Pb.......4YW_<.aw.....#31....0..:\..{...j..v?8....].[...x.T[...j.A...x].c...ENc..."..M.N.FgB.U.T[..#-.............OED#.~.....S....n..=...4...#.Cz..C.d..+cD..U[....P..../&cgy..g..p..\.....0Q.GJ/.......^.........{..K........@..Lk.....=_N..N. )rW(.Y......vA...........F.....).b~y...0FX....0.v....E......z....~tRT.`L.4.6..;...~...........6.u...Ao.....%.....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1588
                                    Entropy (8bit):7.885821944910856
                                    Encrypted:false
                                    SSDEEP:24:6uJxaGNG0Ah3A7jwv4mU76pAGNl3kH6UnwhImslm+U8GagyLrMg3OtILjSTuccHo:7JfiPv4lEai2msA8NLgg3Ot2vccHHI
                                    MD5:C8848DC7ADDED7EE190A9EB616E32BD1
                                    SHA1:EA5F2E01028528C334328347CBF8E326B9F0FC95
                                    SHA-256:7A6B1E3EBA1E9C4F48C807560E9A71AD1CC1F5AB23FA49DFF50D6B6D1237FCFA
                                    SHA-512:DEC2565422630398477B11E3A8B3B99907273061CD09BD0D40A7526E128B067692524ED3DE22F6694A469D4FEC37742EA9E12C011C31C40935F73B112D015E38
                                    Malicious:false
                                    Preview:..X.w.u......a...~.(.O..p.....n.C#d)...(~...h.. ....2.0(.Y@.....L..z....^..e...:...m".j.&31.=%4..mH..o.K[q\6!.e......m..t.<. yb...Zf..^.>U.H..)^..;1JgZ.".:=.Ik[Q.D1..b8.C....63.....<fz...(..IV..F..J...y}.l..N..q......]8........{&QFy.....+...r-.I.k!._....L#..G..{n.........(.+.S/.....!h...e.!ze.._.I....B.<.j#.<B...6Xgq./R....~f..G.j..M..$.o.9M.....#.G.....~<.`.`gM...O...q?:..+..........X..[..!...@].."..)=w.*.......v......L$D..q..G...0B..~.....T....Z,.N....x4..X..m{~.r..PC..N......T..$..D..H..t[...3@TM. !6.2..t.m...o...fE#.[@Q{..Mp..r..-....l*p'........>...F..Nx..s7....;e.j.$.c.."...'..J...nX$d....?)..5.v. 4lx.b.L.R.......%.d."v.{.).X..n....1_j..`L ..m..Hm..U.4&......5$.>y'..X.{B...W`..L.u.......q.a.V.tO.[.......Ax9F..d;..WC_..j..a.[C..0...Nt.`Vs.G.IN...~H*..S#C...[......B;.i....O...Ck.r..]..<.(..].%o.f7(!.KC.1..#.....y..~..._`#.06#_.q........$.......V)......N.[...5.....H...:..'4)T[J.......]...U.G.a....-7.7^p.M.tU0..4...+c..1'D..H...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1391
                                    Entropy (8bit):7.861035779137792
                                    Encrypted:false
                                    SSDEEP:24:wXJ12SlgnZEIXHD89BKakAlT8QfBc26ucNoBeaXSef83To2JK:wXJ1ybXH49BvkA3Bc26uco3ifK
                                    MD5:7E1E2BC3770B95C0829F2F2DCE5D6B47
                                    SHA1:286A6A8CEF18C7A037CA8AA1C7F65A27B6AFF194
                                    SHA-256:D495BE835E7648E7B3E5A63BBEE55ADE48FF00B042F88F00559A7D72779C63E2
                                    SHA-512:DC7B71E8F6EF09903369AF63CFEF1A81F374E423CBE50576DEE179AFA732A25A6EB927F9EF9058E33C17431E8F583E82FD8826C98C93AEE4701BCF246690E95C
                                    Malicious:false
                                    Preview:{Z3vR}...Df..t0v.{9.~kc.....p%/....r..Z]c....S....S.t.z{.....z.w.!....@..F.W...s.qh..F....Bf.lF...5z.MN..rh..n..~.......1.F.+.V..)..$.o.9..5F'>.s.W..o.....{?.]...A...B....@......eBi..4.8.U..n.,>O.......+.4.H...i..Pv.Dn...0.@...)/...W...6z.uS....FO.M.hD....c1...P.O._g.X.=.._.Q.....2D.pdb..u.,Ta)N..8N.....@?P..(....N<....+.m.B.......&/2Fy.B..i..a.N.K.qG_E;=..?...y...G..V..h:.u.N.B7. .cl......(....B.$<.\...^Y...../.<L..........U.....!............L..MD..2....l...N/.3f."!IT...lS..k#.$...-..^(....ZZE^..BI.V...S.WcR.O.xMC7-..^..E..b..(.f....%...../W.D.....2`.O...F....&.M..5.CN...(*q9.>.^3.s.M.h4..l...c...8..T.q7....Myd.F.H..R...=."...+s...3......6!me...qT7........_L.3.(..y?....a.I..^..v...]b....=$^..!......WO..wd@...),.W.......wH..GpWs,.OP..\..5....p{...+v)x.*.....I.}t..$...a...u.....}.U..[..!...$C......gWl.d..Q.;..J.....QP...........s|...].l#.......L...?...9....S.=4.Wu.9..zl.T.i....b.K%...w....w ..;..K..!>......9..H...^...E .pd.7...mdn....D.>...W..\
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1579
                                    Entropy (8bit):7.8438303298494025
                                    Encrypted:false
                                    SSDEEP:48:R/hH/NL1lQK1/SL24kaRPXPKWVIVAv0QilR/tmC2:rH/MZ/PSWh
                                    MD5:6E8C2171BF2176C8525A37FF6E27B6A9
                                    SHA1:5EDE667096CA704BC0280304F90C416E6725D183
                                    SHA-256:64DCA3B4A36511F54D5AF289C0E0B227918DAB24CE21C67CC2EF1632F1A667CF
                                    SHA-512:8B8F3112BC9BE4ADC28BC435D9EF0F929E7A215EA3612B42F5973870DD3499700F179007040BAB95D739D5849A3E3827AE1DA4F14586008F69E143AEE6276209
                                    Malicious:false
                                    Preview:Q)........v.....Q.:.....4.(v.....X....l.c.........u..).[......Q....}9=.5$...Q06K..........v(..8...]..*..b.)Z..qv.%h.z.b-5.......bL.'e.+..1.T....J.^.v.....BQA).1.Ev......M~...eA\UAi...|S.\...6..S..s..3.>..Z....p......._...,.l|.).;.|.5.....g?/.../[.f.nh....].OZ.a4.....\ .F...h..A...R+.....T.b.d..N..d.!.B...QV.j..5....0Gh.......+./f..(./.j'..h.i.v7~.*...(.......GXKzY.Q..M........R.f>u.f....../\=A..a............."......+...q..^Lk=.S_...{.z.+....`'.....s..ezP.#6.+K.!!f<uK..".:.{^+.....,..p.*...sz^...G..........l'....G.ew;.l..!...X...._g...du....b..c.v.9%@._....W:8b.. .9.....A....0....2NdwW..z%....J..}=....&j.......m/9f.....5.v....D......J.!..h....~....q\.#T^..".a..-.^{'.3YB).3.b..4.*.w...........H...-...*...7.JM...$........a0.1$Ne.=.[98...h.3..z..H...{.Lrd..%.e....dk.>....Z.f.v.pj...z.Ou.e...q....}....k.(EKN.3._..X>."...%DoN..l....5.HH..Z..n..m......i..QNb M...[...#....VxzI..t8.....#...X.u.k..8.o....ls.....&.N5.@..Q.U... q..l..<&....f..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2534
                                    Entropy (8bit):7.928152214158321
                                    Encrypted:false
                                    SSDEEP:48:8TdRPLQBi3fOLGMeWttzjtVXdoGMkfc4mKE+TK4xrHLOTgsDFq:8DPsreWtnVXvffyK3TKUHLdAq
                                    MD5:E94FCA839B911D1BD8ECE71ACAC0D602
                                    SHA1:A4BBFEEB28C82870D9E74C4477C7BCA9D0D41FFA
                                    SHA-256:C564CA04798D9D853EE6ABC710641EE70884DB020EC78EF1F01C63E926C9E3BE
                                    SHA-512:F42E162DE0D4ACFAE0340EFEBA938AE724FC212C1C27CFBA49C49510B7845D3DFE38D65304D98F8E97CC13FDE25CDB68ADEC0BA47264DB9A851B1EA2005FC229
                                    Malicious:false
                                    Preview:.2.NS..?.....}.Y..]Kv.m..J6.CLPf!Z....\.......4...._.O.....L.~[.c.1.....=....l.<.c..f.H.P...6..Y....H..$....V|H.2.j..s@7&8/.I.RZ.D.(.8.J:.......<.K.c>p.YB..w,(G.[...VT......M......#.b...A...+.kU..&...A.<+..|..-. {R.y....|z..7...I.#..........Zu..@.;.M....f.)...._......uL.]...:..=8..X......Z.t...7.......;.).].v...0.u=...JZ.7.J..(s.j.<8yi.P.....F..B.}S....[).I.o.#.61'U.An...]..6u` ...l.+.h.e...=....6..i.V.Xv.5p...Z~G......F.'...=I....?..X.Iw.hES....];.7..:)YR.<2....JV.......>.w..../....;.h1...G.h..M.?l....$ ..O....p..B...H.?.|....`.H....G.O.........`......L......#y..+.X6#].~ ....\...eI.)..Z.s...j...S.3....b%R........4..Y..g:/(F..i..n&......|=~..f4.L.9ib.s..k.y...;S...'q..l0pa......d....Wk>a...+.u"7V.V.d..s.X.#...E.:Jo.4.{.me..|....q......^....M.m......n.B..oa.~<.[...(......O.....6....r.\J.Ws.Tw..D....;..4.I....C.N...e.)...Q0.9b..%C.....O....K.c....S>/.O.$Ul......)Z......C}.......KR.M.C....C&....(1...c...Z.m.........P.$....H....]..q....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2535
                                    Entropy (8bit):7.928447959321099
                                    Encrypted:false
                                    SSDEEP:48:Vd7D8Np7spCvCKE1mSMQ338GQP5mJLov/Cciw3mMPzFsSfyRPCABwsxER:qokvCKE/Mk3HFG60JxfyRXCd
                                    MD5:EC0ED33CE8B69E00174AD8BA45EB39FA
                                    SHA1:B0FE945306437636675AD5A5C76FB9537FAAFFEB
                                    SHA-256:100C82C280B1CEDECC6A2C2EB5F66F87BB35D2F6E86FF0F038E78479AF0E7053
                                    SHA-512:D1DCA1610CE6C9B49C8A5293273A3FEAE3385E3F332305968153E09E1EFE6CCC2D38B663A84F13411A51F4F0CA5BAB6011F656DB01988A59F7B03ACA13EBBF55
                                    Malicious:false
                                    Preview:.=I........P!V.*.n...}m}..d...{...j.B.P>q..G.qT....8.~....3.IEC..X.-d.~.o~..*RE..+...L..,Y.....5........a'..]...)...QW..@0i.......=s..q.M.A....,E....Q3X.j.<.k........[)KN.....%.Ek...|y_.V.....f8...r'.BF.w.yD.=.....I...............V.q...~...=V..|Y;{L.p]..%.V..f_a.`5x...V0..n.dc....W.S. .....i.f.(7l]...h.BB .bQ..k<Ws.#........;......;..%.5JZ..Z|\.T..`D..@.%4.g..N.?.-..........bs'>7B..K...s...3..u.....>........V.....u....P;..(..lsh...P.\:..@..h......W9.{i......W.B.11.f#.h...t;.......g:.T..O...Q_{E(-.-.. ..c."E..{.@..h+..u>..so.&.....:....z'2N....ba...A.....Y;...L.H..T..(......n.....O.\):..M.k...\t.c~.9...L..A8..Z.x.F..*F.f.c_}......&Q+.M.......E".'l.................w......S.........W.u.k..^<.`..{..j..~F.&.t!t.Y...D~w.C.t..<~...s>,..S.!..!&fn.....^..?./.......l.G..o]^.&a.^.,h'..6Pa.sf..f."x.m.=R...v.m.0.`.....}.5.-...e.^...Yv....>}..%d.C....{R..f...%......J..';.;.837...y....U........]P..Z.TX.pP..i6.T)U....T..tM.FNduV..q...LJ./....iCc.g.'...9...?}.e
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1988
                                    Entropy (8bit):7.904637838429991
                                    Encrypted:false
                                    SSDEEP:48:KjmcfoB76YS9YAOh6p38NnPWa+VWuefTHucY1fq7K:KtoIYu46p8AxT1GK
                                    MD5:49665E3A6679B46E561D4AAA19099CF3
                                    SHA1:04570A3EC4CE34F21341B22E32E1795DAC502861
                                    SHA-256:8B6CBFB970CBDA8638F7D1DE8CBB4CF2CE2091EBDAA184C5BDC7BE336ECD3B95
                                    SHA-512:F50047F9091E937292834219FDA45827EAA8C4D2F3EBA227855972087E5C649E8926615FBCCE4355AAA2E14037FBBCC441A72FFE8866A89369632BC2F3821DE3
                                    Malicious:false
                                    Preview:."..Q.k..Q.U.)........@o..+.A6.#k5...v.B...i..{..;.Y.O.,..#........Z-..?D.`...P^....[.;...=..J...:......O..e.@...."..rl..%.O..wd,.p..(..-=....,>.+......O.=....S....._.mMS......@M"kZ..u>.h)...........0..n:..n.....y.Zn.=5..f...qB..q.u..k.4.^J...4V.Z...V.X....vQ{><..2...:........P.!.]{g.L.".../...e..!...qf.k.=..@..^......,..Z..M\..SL.g.M...7...E..0}p>D......S.|.:..t.;.Z...b}Dj5tDJ..G..L..T..0...............]._55w..*.3.......b..B*j. mJ..,K&.......p{l.S.....z.'.V.g........d.A16=C.-.#...7....D.4.61x.........N.~..Z[."8...8....M.[..(..;k$G4.]...}.....A....d.W...DW.Y.T0Uy.K...U=3..U..D."-.........y.'.......8.Av..A.CB.r.y7.rM.."....I2..{0......FE.1.8.m..kX..k..>rV..B...R..o[........:L....M.a0...(.a.W.CC~.u3w.V.,.`.....swo..g..'o>W9.c..=..&..f.p..9.}..|./.;..&E^`b1B.w.Pl."l.....|..6.*D.......Z.!z......}.H.}..q.....-.r2X...H......97..V.Uj.~/k.......N......L.Q.V.M....7M..V(E.z.{..;1.%..u.[\..8{X^.c....Xd.jK+....c..+I^...8........7I..`i....k..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1586
                                    Entropy (8bit):7.867693194532852
                                    Encrypted:false
                                    SSDEEP:24:A3Wbabe9sntlvE6lJ8uv4hK6o6iLpVyOekc8Xyraghu35BWesyaljzCP9:A3zy0tlsq7lpVrtMhzjya5C1
                                    MD5:7A9BAD19597A8733196D6D0F0376315B
                                    SHA1:CD96917E660E8C37E48EFB9A1D75490F741B5FEA
                                    SHA-256:F5D83318AE3107751FD15555CB5CAB760D552E1FC111DDDE25630AB61AF9FDA8
                                    SHA-512:E88F0695C11D612FCD2664B546DE9F2785946043AED00C8808C13F046485D84777B1088353A17981D1DE4C444FD725E06A5F750BFD4EB2B09DA4368E342727BB
                                    Malicious:false
                                    Preview:">...\.....^9C.....g...ng.Q..%_.W./z...6.l...Q..do.<...$JO.\.e....&...wP..\.m.x.D...\F...(|<...r/...qH.w#..../;.Z.}A....j...(GU6.u6..h9-...-.v.*\y.?....Sd....u......}F...ak>...p.FJ.d 3..6<..@.......Sr....\.v...qc..G.C...)..9.'...I.U.^%.i.R..........br.b.k.S_EM<."7.t...0JZ........Qab.7.a.AJ|l...tI.......)iFO.r..>W}./2.rN.O5F.l.FE-V.f.....9..m.[.2.K..c.|MM~.K..&..........<..?c...u..C.;...V....s..aW.,D2.".."J.......@...8.4"6..&.,...b...8.U...M.h..L.@K=N]....>....s.......U.......b.r5.o..5...qpVR........V.j4x|...~\.k.`.P..R...7D.hL.flZ.{:V5|.U.l!..$..$..w.Q.J.._......o.,e..4...:%a..l.\!!..t].W.>._c.x...8"..%.P+3V_.....0.....*3..7.:].u...........*T.....o.!q.5FT...i..|$|}..XqS.......9.[.>[.O..\S.......P..p.q....,.\..|....V....>)...(B.c..>.X.......).`..<....".IL..j...Eq....3....:YWSI.9. ....v.V.*..[/n.T^.8.!.J......ig...-....&....$R.^....:.~U...y...n.o.1s.i.........7.^..;.....A..B..'.&.[.cY.)...B8e.......h.o.......$e3.q(.q.Kf..'.has#....y!
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2060
                                    Entropy (8bit):7.898455632570094
                                    Encrypted:false
                                    SSDEEP:48:/2Xe/pFrYCOKBs979A36TnhVCJV5wlH3cB/S5wjMyz:N//FO8sJ9hnyA3jQz
                                    MD5:7A2789FF7FCBB6D204EEAF2CB5E6A47F
                                    SHA1:B45BBBB786F2BD7145D7515DEFCAC16980D7C3B0
                                    SHA-256:D4CEDB1E33D9F3F84582D3AD9D318CC5BE64EA2B0B96D73220C17893BF4D3EB5
                                    SHA-512:22C664BE25A7BC3D175E62145BB5A1ABB0D0D3D63288BA967A35722AFC3C9FCB2D437BB058C22F72A590E17CEC0CFEF8AD471867F3CB041F10A2EE8E29C06C1A
                                    Malicious:false
                                    Preview:....j.;`#.Z."[....'...#.7....H...N.q.~%...Q.O..~..<.^..6p.]^6.xm...r..H.=.{)./..ec........6..7.H..Dq!.#d....*..S.7..G..K........0..>...t.SQ3$E.L[..}.F...dw....G.2B!.8D..D.9.7..r#w..p.$J..........j..K.....4..'..;..f.%0{...Rgk7{.N...i!....]....u.@.U.lr......3..p.g...<&xz0G+..\.z..][qV!.c....m....Pg..*.....w..s_.5.l)..V6?4.7.a...5.....z.\Sg.7...&....b.z...S..{...9.M_....._..F.......>=8L...y.s.4'.7.....~...y[. ..<..Lu#6.9...9....).twC<.._...(.".....].Z.6......:U....cT...1..=.m...T(":.A....2..\...TK"/..IQ.0..eAx_E?.k<@..n.e.K.z)W...1|.fO..c0.g.Mx......./Z.i...o....5..:....w.^.o.$...X.\3.|....E..f"....2...R.....<=.x.u..^...5.5.b8..Y.....t.-U}..3...d..1.y ......./..\..Z..`...d.t......I....RC..T.G..r`a~........Pv..........Ug.....}..].k6..Hh)G.}8.j...".T.L..M.D[..>.{.Qy......o..Ts..JFx.}`..m.P1v.L.C.D1.o1d..+./.>q..,..^.km....uy.~.j.V..*.a7...5....c.....<. ...7...A...M|.... !)Q[...`..N.X...z.%.p`.<..\._..d.jh.Y0...h.U..R....v)...B....1.+.C}.S.[..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2534
                                    Entropy (8bit):7.930494927954805
                                    Encrypted:false
                                    SSDEEP:48:qRC+8oh/AMg6iv50DKccLqLBsqyNVkU5chS82HRNlrh0iDU:qRC+8ohlli57ccCBi5cUxNlrhHU
                                    MD5:5515EA5710C8CBB202D7AD719D0915DD
                                    SHA1:20655331DCFF01965ECD102180CF37A107CB44B3
                                    SHA-256:34703AAD4E8941A935B99F60FBF71890CB9280545F2240D6EE202CEE0FB438B0
                                    SHA-512:E6EB77582DA23E8E53E817471657A837D6EFA7DBC2A423D0BD3A3F403E23A9C4F03E7D5F88D60C832D75AED34286897F02D0EFBDD7E4E1ABDBE7B6960D753244
                                    Malicious:false
                                    Preview:..d..z.*4?K..~.......n1....$wJ}*m<......G.GI..{.....$#K......K.UK..S........&.O6....$....(.......w.^h.b-.C....rqv.H;).u.j"a|.iTf..._.v.J.H.i.[?....r.y..|Y...p..=....t.3J...M.+.....D..K.Nj.%.&...._.z...X.4.5.,...|%.....6.'..........r[..(....k..)A.J.Z.#.....B..>.N...J`.<...aG..'.Y.b7.~..."I...LX..`./.l.......\.?.w.../>.#>.OP<.....E..^.u......J..h;=..h=8%:B...W4..Wva*.9G..o'......3.~.;....Q..).;....d.v.._s..D.j.n...y....e .Ld.$.V.z...l.X*....v.dOF;.`V.D...x....#.....$D..O...F....X.........T.T!...C.....1.....h.CX.-..$..7...i.W..6..S;G?S........?*.....et?.X..q.0.ij.c.Q@..Z.."%c.-%.+4t..!.y]...q$2......R.=7ZvD..?.cC..C].q.....<..w..S.....l....i..E @v.pC9..WgF...9..n... ....#.*.K@.wy....`.L...<YlBz..7.X..IX0X8.1jGs.}.....s/..\i..d..5..'.{.......|......knR..."k......#{.'5..b.P%.k...[.&./B....S.o.L.G.)..*.W^.U.F...,o6..(o....A..T1@..5....:....S..IXI]..p..R=...\.B.Rb.#....]{.../....Ft....J.Y7..V.....-b.....'.Nbww.,....HS.=&.&...]R.X......0....}.....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2535
                                    Entropy (8bit):7.931424630665214
                                    Encrypted:false
                                    SSDEEP:48:S1JCe1lJoNU0q9owSpDvK4AnwswAFJVBjx/kHHNi:k0ylJoNU0q9oxe4tL6fN/Qti
                                    MD5:785FB84D06B70BC8AB46F3FC8AED8167
                                    SHA1:60D3BBD6DE7C138FEB8C44BC7CB5CA0CF454F6AC
                                    SHA-256:35BAD8E9BFC4CE6A7EF8C45BA850D74E3DCDF44DA7CA25F85A22E2B4506A65A1
                                    SHA-512:0CAA53697AA00D27578B551759B1E5740B0FB9AEA9A448192E8B326EF979D802DE090BE0501D5C5482CBE849E4BCBF3B08B000826CC32A868CEE36EB086F07C4
                                    Malicious:false
                                    Preview:.*OL.L.Y....y..^Be......._.a-.r..=ccxG@..B.4..}.<....'3.../.q.A[...zK.\..7M.E...>.\iZO.S(..2.7.Sz0P..R0......M.0v.......w....<....&X..B.g+.7].FQS\[m....I.".82`.f.-.K...T.D.....CU ...{..z.t.r..B...s.......e..@.z.....M....b2............[5}......S:.%....A..aK..8u..%N./.............?..E.}}.P.....n?8M.....`.%.C..2....,dK......@.p<..k(.@.L...l%B.....8.W..L= .b...%u....q.;mc....\..C..[.......!.........DJ...8!.......-S...7."3J<.....G....Ih..w.....g..3..q.t.0.}.OZ...`3b~r.Wz.F.oI...........Uc.W...df.............g.0P}g"..(...>......z..S.R<...T.2..N../...15...C.6.O.........^.i..4.O..h.....U.2....!.....!...w8......?.!L.R~Z....!.d(g..#.. .E..Vvl..5..?.yEbY.!....n.1).es..;.>OH.8....l.......D..)..mj..3!F]..v.......<........MNT.gk.I..Ku.$..P..r..q...`..0...w...'.,...w.i..N:)..;2.T..f:.....T..j.Z)~..C..%..L<.RL.x~.:....=@=...+.=~......`.UL.2~j.....e....e...p...R..,Cz-.]W.hK}.t<..s6...........E...}.8D.qGc/.`@....J....~.5..$R?..Y..k....V5)kz+f.|..v...(.-.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1988
                                    Entropy (8bit):7.882426506481141
                                    Encrypted:false
                                    SSDEEP:48:ceOag0tr9TVyxX/VWr4FZ0PhzKH7oGP/IFixgOBgEmBjpl://t7w/VHuPxm7HxB7mN
                                    MD5:5DA874F6DD05F96B92EE79B5924BAE2A
                                    SHA1:655247BCAB459B517FC4A10E799C13F076A08A37
                                    SHA-256:2EE581385567544A1EDCE8CAB05F1C3D65F70A4C7E8A081E4DBA834A6076755C
                                    SHA-512:3C12F119B87D67FB101217F86E880314CA9DAEAC9E9456BBE5F5F28D2DEBEEE8E0E6FA4F40479294474D4620A31E21465535C06D3DFBF9C5395D6A54DB34ACC9
                                    Malicious:false
                                    Preview:B.?.....Y.1sio4).=.B.K..d0.W.....:I.j B..2...9...U...L.L...!4.2..a.a..Ixn....nP.^.K...3LDA9u..kj. ..[..<..?..OW/..[w..Z.W......T^...~$."{....u.fa....4i`.\.5...N......U..E.s.....T)..C&C./...U...".677Y....=......._.N'G-y.!l.I....2i..l.l......a.U..$.."l3&..Z.`.JgZ).~C.....X.Ilm,........@..l.].....j)..\`..L..<(7.E...i.....r......3.1fa{mr}.Z.j.^g.?........IA...<.?............H7..C...C..=6..S.".F.IZtk.16.<.Qz...Y(..'.|.}..B.w.8. ...)5....h:C".<z1..X./.p..l....*..U.....Q.[.R1y........x.."..]4...w.$(.......N.jC.uf.g.F....EH6...-.l6...{.R.1...V..O.J[4..D..S{].0upr.........I..w........_.{..68..`..hgF..S.05".Uk...w...r..L..!..#.H..z#.y..Nqu..6K.T..9.g..\...B.A3#.T..e.6....6...%..!....h....}n.J.......4.%Cc}.!.m.$...t.V,%`2.&k.<..-.L..q..&.{.y....-+>....B/......#.6j.g.8..Q...P]..e...G.og.E..u..z/.4m.Ej.{"nQ....O..f.9H.Uqz)....EF..{V_B....e..z..k...j.......Gj9..0.Z...2..&..^.I+.:..XQ5.].$.J`.....bt1h..............w.w....Iy...vt..i..2..[......Iq.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1586
                                    Entropy (8bit):7.855233930872164
                                    Encrypted:false
                                    SSDEEP:48:nQ45QR/scKj/BrUaRIEP2Vq6LhpwA/m3G1Etiq6:nQXF/wBrUkIf/lmRtiP
                                    MD5:329D9C5B744E7768E5A7B8543B673312
                                    SHA1:97E489DC7BAE2D4DD37DB74D04807C20A61FCE27
                                    SHA-256:242A4AB47F70E30DE25DB41E8DB2C12E6AA0B2DC11502ED590F3611D33428E7A
                                    SHA-512:A02E8898AB41EFA2CB957231A7FE153FB418A461C238E5210325DEC4696EB04E8A32DDD2CB26CEC3B106DDFAC57794CE1D025E54BCEA9941F53C00D15598FB9C
                                    Malicious:false
                                    Preview:.C..r.v..6..!...I...-.~.}...7Y...R.Y.....=......I....9...oXZ.........+.M..A\....>rM.`.R.!.".....*...YR...."..ZY:.#5.W..`.m.PS.|...}.+..R.\.....*.8$..3.h..iz.........I...R..V{....P'....4x..9...T.k....k(....E.9:";o^.E.q&...#(=...9............Y(.Z!...3...i.,.,";r;.. ..=.SX..}.....{X....f..N.Z...}.......v.L.W..r..'........y..b_.x.1.V.r..m.A.@j..v.q..z.d..D...z..F.a..w9......7.a...?........AtCY....V.1L..g......S....~...8.W...cv.%.....$.U..n.......5......-..7.qD..s$:........E.Z..2...s..}.>..1....$hnUT....?=E'~...O.z...b12..|...].@!f;.V$...:..}D.|.MG..b..u.K.E....N........+.x@.0._......]).0........gxDR..o.._..../...."........y.ft.s.S.l...l...V..N.(3.....T....ml...R..4m.wG....)............a<.....zI|.qq.R{...K...!4oba!wxm.|o4...c........V.i.#|Z...4....|@.....6.\...Z9.L.c.rM.......).w......Y.....Y.T......c...2q*.3z......A.<0..bG'&....;...Y.Y.P.Y...~...@&...|....B+.[....lr..y.{..&.$..X....o..#'9+..R.vw........~.I3.N..0..tR$...#.*_...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2060
                                    Entropy (8bit):7.899073360743432
                                    Encrypted:false
                                    SSDEEP:48:h9ti8qiNjhVcyGVMXZ/J6SrHXYBilyxj+LWDLyqt7vN:owNh3GyJ/J6uIBhELsdtx
                                    MD5:C2819D446F3F630F6B11C4523BC39660
                                    SHA1:7B32C3FCD908CB3830679D122B1A08339AA7000E
                                    SHA-256:ACA7B21542078059D52B4E04767C98BD1A5DC7D30005DAEA1533191464C0D4E2
                                    SHA-512:AD91A23539E6FA3D67FC5D01444F52983B2DDFFFB9261F3A85D075678BF6883C9D0D25E1E629DFD173ADFBECA29D78AF04ADD1FE18C5A93ADDEB1F731D4CC81A
                                    Malicious:false
                                    Preview:.I..r........v..{L[..f..~T.....rp{..K.9,(.b.].S...#..F.N2e...c.S..j.m*.[.. .\...$..."....]..Y....C..}|.'g<..P ..'...G.{#..Us.8..X...W..r...vsi..c...5...J.+.q..|./..zc..Zf+k.5....9..sJ.g..;w.....[8\..7f.l....pV...o.8...C...:Q....r..s.I, .....m....S. @pe..{-..t........,.q@P..i...,..mN....o...p.2l.kH.k6...D;.CC`.i.zL....pk.V8/..Jg....^A...i...LT... ..C0....!.....b...-+..B.P|....i..aS;`.M..(...[c....q:r.(2..Q.Zec.....C!..S..z..Z.[...$..Q...w...k.(....a=4Uo.#.<..(...YU.q.BD.....-.].*O!!....'D..%..g.g.r.-.(./...5...u..N.....W$a......K.....5e...Vv5.!D.O.....J..4...z_............g...+..S.gc....."T..#.n-....e..,.}..X..a...l1./..+=.8.[HK.7B.C67.JD..4..|.....X....6\...f..r...P...E]....Yn*.e.T(EG..yq.36.=..M..-#S...Z.....#9.f..4...T..'...q..s..XK....{.}Y....x.h"./..;.a/......M..?.....p=+..R...<.....y.)......,........r....k...,....SW...yy......1,..b.......EL.8..?...E..[.z.x....Z.G..jH...b(......~.H.9...$AnO.......VD..I...w....L.g..?...a3.=..._.c.\.N&.n
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2036
                                    Entropy (8bit):7.922489709344203
                                    Encrypted:false
                                    SSDEEP:48:IHw+9OlHLzHB0S81PkciTqKwnQbntewXUhJBd7Uxr6h:R+9OtzHBb818ciTqKwiFXUhN7UxrO
                                    MD5:AA1FBF50E3EB730959F62C9BB0048AFB
                                    SHA1:B37D95512F801439E4611EAF6BD90EB02490EAE4
                                    SHA-256:E9EB736DEEB85D939F20E9FBCA029E45658A2B257458C21D11FE836F3748977B
                                    SHA-512:C72F538D49D061A12A8A32917F4974E4FF9AE5B63B813AAB3A74110823273181C7A1B5034E87D74D175FCE117941397B496F1341F1E4280F322683B34527C7D5
                                    Malicious:false
                                    Preview:m.....`..^..-.i.A...-........>..1.#..E*...w..j.{`E...gi.......b..p......L"-L{.F.6&c..S#..x....j.e.k3>a.S.q!......i.e.yQ].7....GW([.aqBcY.......#K.2..F.>2..1A.9..9..G.D.*..7C......<..1...!&.... .t.k:....T.m....^..b;.......!....E.z../I...6..7..5.Q....<1..U}.{Sz`...rq.K.0...x.Q..9T..Z...aGR....WBY.....1..M5...7I..K|...O......Jm......^DB%..8...K>...ZB......u'..k._.@<.v...(J.>.E..8.t.t.../C....KR7.c.o..J..`)rM..+....N..I^m....0..F..|...q?.6.S.....<...r..R.R..2.....f...H....N3k."^.....ae..c.._t.L...^.gp6ZO.D......y.....I(..6.e.....&..]"..hF.5..~.WW....0#Ub;_;.C=........|.B.S_(.;....C..#..u...|...;.k....r..Z..,..$U..+T.VE]{..:....4.=.....>`.hKj.A.M...n...t('@}..=..B.......X.sDa..N..K8......T..R-.~.VKi...Bw&....m'M..........K.\s.q....EK...<..,)......dF1.j.?U.3.S?..hO.6n..;.-D..r.P....-..E..PQaQ.....<.2...o......,Q-....0.1q.X....R.r]..G&..`.1.t..g........#....w7'I....=..]....G.L.\..A..E...06/...y.m....C.B.....N..g......f....g.B....g.Z..+/..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:OpenPGP Public Key
                                    Category:dropped
                                    Size (bytes):2036
                                    Entropy (8bit):7.897214183156873
                                    Encrypted:false
                                    SSDEEP:48:gGsFraVJhZQLoRKsgK6i1mVDa4IU4ixjWLj:XVLZQLFsgeiIU4QWLj
                                    MD5:0D2E0CC0DE6A8682E02B3AD72BE21AFB
                                    SHA1:B826C16124CFED89BB0DD46643535DF1D8DDF4D6
                                    SHA-256:2254D23822E44A369D153BBCD693E4E718CA2CD6C17C7DA75327E35FA1C3DEC4
                                    SHA-512:28011A3D8C7D108A88EB5B1F96EADFEA31043C3D8FAC4EC99CE79470FA9CB7FDFE526B562D96F30F92790C7DBAB07BE83FF0B6DDDFA505A473E5C9896397C5D4
                                    Malicious:false
                                    Preview:...oP..H=~.}.]...T...^.*..$.+.........#.S)..(B..'c(z.3T....`<..Hw.g..THp...M.|.8.~k.nt.xX.......'..Z.3.((......~.!......].6.@....Bn'.4E.Fm.....BS.n\..md*.v.d.&6.....e...a>.nhJ..p...9).p...x../.....f_......c.....i..Y<..b98m.....s .$=...E.{Hb5...`....@..*.;9.h....V.i.<..m.tQ$..g.x'._c...p.cN..... d%F..........G.G....OE.}.k..........\#.J.f.X4...../{-/9.l....9..#&|A..5_.i|LCui.I._m.!.......@0/w..L.g2..4. Q...>.9...Zb?.../......D.!..n......U0.x...X...@,..t.0....<.....j.....m:dy[..m...u.....xLVzbq...T..K,....j%_.].{..Q..(..o.8..=]..u.P$w,v.D...N..BD....]....rW.......8m^g....%Gt4L..!......3.;q5r~(a..w>.\/eUY...8.np....|j.V..n.Rz..n,.m..IK....NR.O..:zg.da..4.P.. K..W. ..S...i......v....Id==.'k.......2P.....Wh..KMd..#.5....i.PL.o".. m...(."..Wt.EV...?.\...U.;4]R).1..w.f..-..e{..QIo\m.2g.g.#.P........Bd{.g..O...la.~3.0V.....y....z.........r..V.x.. .6S..Y..A+.3Z......(..gy.V.n..).B.^.C~....Z2>+.4Y..1.=...H$t.W...d.....{Q_..'.gB.H.Q.#
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):664130
                                    Entropy (8bit):7.999699619574421
                                    Encrypted:true
                                    SSDEEP:12288:qKeGDaXOCPUTmGEi8HR7Wxl44O1x8meEaH5EP6rRlOrffYI1XKfK6eL9G0wd:qKhZmGj8R7W4BkRIrY4kgG04
                                    MD5:87FE501EDFF6F8B88778FA92F0D2F3B3
                                    SHA1:8B9B91AB326126C0425FE35FA0851A66E8D0F390
                                    SHA-256:02EA545CE4B40F863CF26873B5FFD924087799408A54F772E9847B3F247F6687
                                    SHA-512:6C501060E099B80724F2286E5BA2449C65E390EB13DDCFA6D57F398E239C920AADD3B77DC13BF7DEEB39CD71797EC19E613D4CC23B849192CB6F41C9A1B7F13D
                                    Malicious:true
                                    Preview:...$..m...!V.w..._...Q........@..E,`:Jw..........[..i..`.+ 4..|....).........B.."`m....m...3fR...}.C*,.o.Fr.k...........J..s.....].).?.E.\m..l..@.S.#...u.f......i.."...R.]=.$.f.C.F.d...6...{.S..9.Y....f.|{<.....L.#Ct*[....|....l....A.....TpC..9/0=...?....iM.....,.o..E.r.......0.)+..,....iN.?.w.}.....E.p.*.. .~..K...FJ...avk.............(+..2ic.k..!.Kln....2K..GQB......H..Q..|<,..:.8%.[..k"..?.{./.y.]0..]..b.g.w..K.=0..B.9.B....Y.y...........[.^m.....F.e.hW+R..S"J...-wW...... ..n-..........>...]\..C........;W......$.`.^...A.d..5....n.....'A...I=w.>U..<.....*)._.?....&.c.b%zQ.`8.Mz.V.M./(..........5oO...Y....]%E..i.4o.5..g06b.$.<h,[...M.....P4.d-.7B.....rRK...V.".$#M.D_..n.6...G...7..9...........g.y|.R .U...C?.hU.....m...[Z..}.........$;:.\tj2O..:..f[.R.#~.'.....^..F..Q].........Vlhv..t.&kb..;.a...T.....k.G.U.)H.k.r..|r.+..uJ..........2....5....-..-M.D.......Vp.`...I .(.+.W#.J.V.....+`..4+X#.\.A.....YzZ0jOB}......Fq...SvRH.1....Q.,.6.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):17122
                                    Entropy (8bit):7.990348912212325
                                    Encrypted:true
                                    SSDEEP:384:bNUyppfpzrjoL/qOXJuGLNVZlEUjCrGRAj7TpmDc/v715nqnQbU5t:hJfpHjAVNNVwigGRAfTpmwbekUz
                                    MD5:F6F1A7014359A12C0D475B607CD00D3B
                                    SHA1:F6601E30789CA8A6F4425FAB892C434A9D151DED
                                    SHA-256:BF7EEADE26BBB88436D80EBF6CF3BD28BD57692FB2909EAD90439DF65AFEB853
                                    SHA-512:6FF126F71F0F46E740DA3096C83737543ACE9FD2BEE854B4300CD8DBCCAAC05ECEF9549D135A86C1CB3206CBAAF00C5B875A1AE8081AA1BAD56C26128BCC4F7C
                                    Malicious:true
                                    Preview:G3.LF.X1...Q..x=hC.w........e.....fE/....~...U=..a.O.......t.y.y.!8W.mO...=.Sv.........<@...f..P...bU....,XT(z(CI.T/.3R<0....,....P..-..M&.tr..0....s.N..U...B..j..P..F.W..k{q@...E}.|U%..iL..`.a.!KB..0....=........\.......<S.7br.i.......a.U;IA"...3...E...x.@1.u.|-...O.?N`}lB.|.Q5..8..P..>..C...L0K.w..)......).p.nm...E..........R....d....M...3.l....$wn.-..2?i....2....._.M...'..9..??...%3..7.....RY..4`......A..C.H7...4.x....Q.Pm.v.7u.V.AJ1..(...+.0&.l.&.M......~.+...z.$8..$........ra...Y+....3r..o.4..'c.X../.&.2....\g...(.1.H......\...IX,O^q7.6v ~.....I...Mkg.x.....i..I..^...&..... ....N.V...k......QVd.A6...a...8..)..*@He..ms.{y.?A..TB..U?...!......9P....jl.m*...-.\w.[5.h..%k.....tH...4.x(..{E..z.XM.<..Ej[kJ....Wva.......3U.B....#D.).lN....`U.8`).2 N......|...~})..v.]......+)S...:...z..1...T....f.E.( 4.kK[eX...K..K.?.AX/..t6!....4.....T.iR"...&..J.AH..|..7..'...y...s.0.[...../..ln.L^x.n<...H.R.b9.$)..t.*.&`.$.S.`.[zRB..K....E...Vo]...~..g[.f.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):16665
                                    Entropy (8bit):7.9886811918560845
                                    Encrypted:false
                                    SSDEEP:384:p+HD30Hq5URsdLVoFsopEde9oBSiLIdlDSTMgIL:4AK5URYLVBnQxiLId1xgIL
                                    MD5:EA75A969A593D42E5AB784EE4049A0D7
                                    SHA1:322FEEABE3632911604B795EA64D7339865DC948
                                    SHA-256:E8F4DEC64911109DA65A6F0D5ACFA01E004015FDC2616AFC9938053536A63F60
                                    SHA-512:638A88279D2C6B0204CE2DBF93650BD7D003D6608F780E4F69BF7EE59B007DF5F2236552CCDDFED063D3B7EF16EAA5D8BDEB32C75BCDE0FE916FD125FDD623EF
                                    Malicious:false
                                    Preview:5...8.b7.,.PD....;.}.U.....OA..u...+.k(.> >peX%.>\5.~+......M....6..O...q...p%m4.g"...)..T.#....{GF.6.m..^.x!.1.wE.Ix.5*.~)A-.j....H........[k.[y`....pg....g..mE<...'&..`.......y..^&...eN.e..(...6......8ll..J.:6....t....}......8.@.<.V...A$...].~t...T.IH....x.....G..C.V.....wJI.4...ft..l.....(.k..O..u.......t.......t.....wc.=&...........".\..........o.......`...c7..;.....F.n....x...D...:....NB..._iEb....Zj V|.$.C,.e|..\/>.W....4.U#................c,.B...E.G..N-..........R._.. f....Pj T..cl..Z.U.v<.I...."........8?......P<....|xx.mqA..B..G.3?..bH..!...#.K.....-...w..A..^...U-X8...)7<..........x@......k.l.=.W...^.z..K...........#.9..1....~|.....(..U7"..q.4.&.....9.OU{<..Z.{wuKi7P../.7=>..v.#3u..._K..cjr..pOabi.i.M.@.yO...h...*3.....E.........B..W...l.d\....c...g.....;?....l../. .M.....S.SG%VUXi.11.DL..V^...I..`#a.....E.t./K?u......3.;!\2u=^s..C....>....._....nY.+.\.!.?.1d.(...^0.*i.#ka....^@..xR9.:o.4rL.....D.. r...~$..y..+....\o..o.9
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:OpenPGP Public Key
                                    Category:dropped
                                    Size (bytes):15948
                                    Entropy (8bit):7.988089718979973
                                    Encrypted:false
                                    SSDEEP:384:w5L1cAHLd0GHTfbwDvWvLriO4uWJ8p5bZ4cYurIG381s:iBvrdjzbRvhX0cYurIbq
                                    MD5:AB2935A80FD5BE61FDFEDB9CDC5C25E3
                                    SHA1:D68C3B4132F4AC6BAA80028530AA19B06F42B527
                                    SHA-256:785CE10A9ED8CA154C4ECB1800F78E2036C3363D302328C7D5354EF81E6D5CDA
                                    SHA-512:A4D715B504F26FB017621E1F153790F09B81264CD151EED7BC97AC09FCA03439F2D2FCB9319EC582AA94F4910B6BDB23AC2C5EB36FD7514ED15AD4320857D2D7
                                    Malicious:false
                                    Preview:..a...3.........>..e..9/)ij...n.am6.N....r...".,.>_C9;..Om.1.HgB9[.._T...2.....8:...J.....}..#......c.c)+.(... .n.....;..#.(.%....m.%....0..........,U..tcvi..../Oz.~.....g.mp..6w....I..<FGLv...J..L.*....Y..6.......;i..*.w{.\.#.;z$.2..be."..c...n......I:...1.3..[B......7..|..Y.....>.^...J~?..1.......8.:?.,{i_.....3.Dh..Q.R...b...s.hAk.......J..h.8.$.......0l.....j.....*...s...>d!9......j#5 ...F\. _..:;.;.A?M\wx............|.u........>SkKT...........b......c.h`D~.....V.h>...v...f...B.E...X.S:...\%H........6....Scf4.#....=+.....u.z......Z....S.v\'.Wq.......5..2(...D.u..}.L..~|.+m.C.:.[Q.!..y...w..Y.LG.@...+b...\...'...K...:v.+.h.......KC...Rk.>].iZ..........IO.b[..1.....p..?`./M.w..yD......]x5Q`.T.. [8.:<#r....JW....n.&..E.=W.....T.gGC.1.8..........,....^w\.}.?5..xQ...V..~W.z]s..d]`..yB...B..>w&Wt...Xv...P.......0.]g........!.~.....q{k.A..]..j-.G....._K...Fm|..l@.s.1_......k..S....O.{e.q..@..M...16.)>.6^T.F.|..k..^T...$. ..H.=5..6r..N...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):18151
                                    Entropy (8bit):7.989949164958323
                                    Encrypted:false
                                    SSDEEP:384:Ro6n/KdyxSt6dDZ829KiaDE98VgXAUPGuLAw:W6CsQt6dDZh9KXaMgwbG
                                    MD5:CB91FA8E696E5FF1C3913661835A42F1
                                    SHA1:F8DE838AFD7ECE639B1CEDAC5D4861822E7D0F02
                                    SHA-256:9868B166DEA1B3349262F2643AA470CC9C9091138CBE223782A6F6FACA78BF7E
                                    SHA-512:C0BE00D5BC8DFDAE5E9A3A96AEEC1577466ABA91B50EAE5DA79C64156C26168F0FDF0030838B0D29A3A39791D269F1F47347E19CECB51CA28754D2B17F70C246
                                    Malicious:false
                                    Preview:....a.3i..L.|..f..w}......RA8.j.. ...j... .,.M....5..zd(..{......iP...*.E)an.d.L...C.e..iI...?-.b.H....q..[..E1.J2..Im..@9.C./..'.M..V%.S.._...fO.R.iu.Kq.7.O...`...z.......9......K..*<.S....m....m{+.3...._bEw...1...(.,n_..l...R.%.[..........F.....-...P........i1X.x..#...o.....vlb...*.... .....b......xH..[[w.$.-\Xxg'}?..9Y....9..;W.{...z...M.D.z8.QV:.....d....fJ..S....f..."K....d..<.w.|g9.1mL.O.2....l.%...5..T..L.q..P.......+.@-Fm.A.}........M.s..J.r,$.$J|;K. ....-.%..P...`KN89.......=.Ot..#S.- ..y.B.eZ..h...P ..3.....\e._.=...,..h.o..t.8.X....'..U......|....1.Dah.y..l..E.g....t..Q_,O......4...(.'Wp..D..Ip.+9...z..4"...Q.6k..cc.YG.....=...7..0....!.Bc.6.'m.....f!....(yfKk\Gs{.Jp...a.W......O.......nk\=iz17.ZT...9.l...7....S#.....9b..l..W.M.lK.....%.7.>.\.~........t.......,.l...OG.s......Z.}.p......*..|.".3$.o..]........[...W1k...\C..|7.tr..O.|Z... ..%.,..[..{..F.p..AMc4...t9...n.u7z.)f.n=..HA....H.m..A......c..:Eb.....&G.?.~.9m.w..W....=..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):15290
                                    Entropy (8bit):7.988956031757545
                                    Encrypted:false
                                    SSDEEP:384:K3y2n7SeRjLB4gbTT3rJ9ofTkVYUcP12odsO/gL++O/:KxxRWibr6Q4P12odL/gW/
                                    MD5:DCAE2C2E32341B3377CD05CBA3F7FB45
                                    SHA1:8A6AB42EA416570E0610BDCEFF05517F1F1E8273
                                    SHA-256:96702B680E670ADEA0143169A290893B98FA85DC496DF16C347328900903554E
                                    SHA-512:6E300FA871174429F8091D4A06095F5BDA99D244C32A8703978969D5961E0F7D0C9259CE7AE6DBDDA26C1BF8C29132EFEC35A1CB89D11B1172AE221B4CC811D1
                                    Malicious:false
                                    Preview:......k&.....`.....-...I....q.Cwv.#@}..4.m..t.-..\..7....8..~/pj...*..&6...q?.P...k..k.Z]....~-..>"0!..Aq.".Z.....\......4..^^.... e........d...n..^..b..|....t.....;..Q?.|.nJ.. f.Ng.9T=|......ud.=H...b.uo).i_Z..@.?//.......;=..?5.&..{E..[..=.}].....8...s.~X.e.%.YP2.Q....A:....!=U..x.|.6/.....:9...]k.;).b.c.G..|z...z5.IQ.W7]J.....J...<..l..E......|^/....E..2.1y..o3D..p.t...}n.7D.h``. .b...W..H3[.%...{T)9.e.c..D.}N#..G.<.Vu...L.eT.>9).L.....c...!R:~u%.C.O........'..u]+..u.21W......|7.D2 p..LMx&4u.^8....p.3._.\........+%/.[...g0..!...g$x..|...K.....m7...I........pM...`..d....uPh.M...n]......5SX.d.[..P..B.2B.`..j*.-{......w,.w\sH..Q...7...?....>#..`.v..j...H.._..{..$....IH{..z.'.aZ$.....Z....F.h.L..N....j...&.........}...$...N..{%V.A.}azO#\Y8.....O.X.H..`...v.Lf..<...r0$...g.6V?5........?.......5.b..yyx...2....eS..).........@......... e..AH|.Q..e.G..1.(....z.u.o..x_..Y.b.B..F.'..G.......h.&.!.....#F.#..e".7V...f.z.Ai.h.=..~.!!s ....;
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):16882
                                    Entropy (8bit):7.989541990062928
                                    Encrypted:false
                                    SSDEEP:384:4BNAxIUEzSrG0E4/Yd3nT+quYRHQQj2YktWWADp1va256qXOibyv4:7IUEzSa0E4A3nHtHnBknAF1vFjXOiWv4
                                    MD5:C5475F2CFB0138AD7EDC5C13F7011653
                                    SHA1:5273B55C671E3D1B340A0E9FCF00D92DA45E991E
                                    SHA-256:6CA5C285A5FA4D332AF6AFD1A35DB988AAA44519A3A88137FC670855FA1985F8
                                    SHA-512:243F5CA194134C87ACCA41A2957252C02F1673A7097B8D34322BAD91DC632313A4AC81BEF23EF3FC52D062ACF933D919DC52B6083AEDEF9D313495AA1D2A8AE3
                                    Malicious:false
                                    Preview:.....:.....,>.K.a..&V..g.L.k..V.v..0.C..=..~3..;.|.B8..v.}Q^z).?fBNr8q...8..L}..`1e.....g!d\ .[ x.....U.........q..f...1.-X....@..#u(..=.D....`qat.G.4<4......B.`.).V^.j(}(.2.8.T...L.../...O..$.,.Q.d...b...@..IR.KKCG{........v.1r..=.&cf.....r...J..7Z.k.y}......d.m..7M.a.:.l......r....H...U.....[......=.tb."..m^..{.n..R..........R.B..-..D....<...7.E ..Fy..._...h..l.0..57_...|.@..s...:...qR...jAK...\..9..J^.].K..Q....Q.G..I/.z)....h.B.U.2~.J.h.rs....mC.....2B...H:......b...`.rf<.:....K&.W1D.......7...}@...U^P...))...M...&.s.....t.|>q.. j'.?!.#.A9..<j3..r....n#.h..........B....n....:.B5....\.z..h.i;...Y...*@k.._..}.@..8.9F......}q3.1.u.9...R...N'.X...%...6e.].1H.g.'..../.....\=Z{.(j....L0=.vxC.J..65..0x.2.mK...9u.}...#.#........R2..L7j.D`.tm..;....uR....tk.......&X.cJ...X.4......r.h .Q..G.0O@...Ph...c.J.P .Dk..3.........'. .\._M..isn..m.N.Vkd.S...9.J,s...........k.@|..X.i.^\......@..bg...U.....ji.z..Q..mc.};.T.k...I.]"...PQ..[0..k\.al...4....Mmh.<
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):15935
                                    Entropy (8bit):7.987211790655933
                                    Encrypted:false
                                    SSDEEP:384:lRCqQxjn83yWsq1FZkLseBetBQglrRzQBm0p:lRCva/9FZoseQ3lrJK1
                                    MD5:0909F1C040A9A50819B047972766D92B
                                    SHA1:77C3E25F7A5C238B4B3DABB653673521B8FD730F
                                    SHA-256:1F5301D698B989FF04ABE093E8989BF93DF366B22043F444E1C920FB1B6A2B77
                                    SHA-512:EE819CAB0393A5302C1AA864384DC988232A47366FBD1BCBA9AE59062F86B4BBB049496351254A3377A18B86529A2D8D38BC66FDAE0F484AC144F5E86F89D533
                                    Malicious:false
                                    Preview:8.O......V/%..m..Y...\........_.E.h..<.m..xF1.vy4.#..|..LL.:.v...{R....y..gSG.Pr,...M7l...f}..NPq.$q'_S.w-(...Q...O...K@....]N...db...Up...E.j..t..r.A.6&.8......O5.u....~..@...8..,7{++...AN.O...b...._..}2....I..h.jNB..U....E....P.8O...?.u....A.L....A.*.8..9.c^.....J....i`|...O...x..D..4...UBt.i..=..3.ZA...f..6.M...|.f....N..;.U3(Y...}....(.a....n...>....|p.&.BD.O..p>F#......m...D:...w;.hR..].Fqt..^..(G\.......(..f.5.....|\.:.ZF.F..i.xH%+./..W....!.s..).^.......[...3...9z.z..8.R.E.197..m.....(?'..........2 .^x..%.b(.J..Me.d....\.~.B&w....W.T..>.....iC\,.9..B.\>w.j....,..{.......`L...h.)b.!A.*....3.....Z.._.Q....8.Au.O....@j.1k....?v<. ../K.F..GC...y..c.Mu[_..l..3M.r+vJM.p.....V..)&....WWA"G..w.s.....2X...TI..d..O[3..A]..?b....0.0....!...:EN.j..+[#.-.....!.@r..,.>s...0 u...e`..N.I....;....W.Ck..c..:.].....=..U.cWm.q....~....p...=.s5....c/".%]j.ag. ....q.<.N|>O....E.f..hl......d..#.2...=..H3..r}Ij....M@.h.H...b.y.....w...H...>..g.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):16534
                                    Entropy (8bit):7.988195744693877
                                    Encrypted:false
                                    SSDEEP:384:ppo4i5XXDq7NC2evP+BUs5kpKmN541at5oW:ppdid+o2ERsQj4Ur
                                    MD5:A5ECAEDC5A89069CA7C3E2501DB02750
                                    SHA1:774C31AD2B72F4D566803DF8E471F86276C92A47
                                    SHA-256:3F74BA59B6FC3FF91A0C4C931C533F3408D001F4243D4419810E5EA74ECECF23
                                    SHA-512:624D2C0A70311CE5CFB224F64631E86ACB91A2A8099E412BFAF9E1F71D1CC81F22822E2D8BA01BBC809CC82EFCBC637E881CCD0B4102424E9711DA512F07C177
                                    Malicious:false
                                    Preview:\....".....G..Px.........bS.> +....~8...g.QB.KW(..6'...N..SLY6%T.d....LX.Q.....cJ?....+.7O.i..$. ...s1...g...fJ......v.A..?Z....\...."..u...\......84...P.i..dW..C`\.............R.......w...5.,.d..."w9....>Xv...l.0...u...C..#1L...).';.)##.'.a`F.$.)I.s\.P....q..j2_..8.]...X..%...5.v'.......\.W.B.@j.qr.#.I..}....$A.>.....A..........).....C......J......e.P.rL...7.{.U.!.QT?.....S......P..lGT.Bg.X....p....&..28.E.(aB...>.U...l.5.j5...Z...LoO+....2.}Fs.Y}..sm..h|....$..j..]..x...Dow ..0)|..E6......!7......2.Hn...-.Z9;I...~e. !#%L......{e....$... *..<.],...hx>....O...Q..cy(.;}J.X...b@e.m..{I.X^..H..../..[k......?`..5KK.....JL.!.j8..3j....`.J....../3o ........K.ID.(.)G....PW.l..c@.GD..f.?*../..$.w.*..NO...Z.2.....qNrpW.G..>.2.z.<}.p1*.B.../?n..a.u.....].RQ...q>U.1..d..M....$.J>...7.I>..j..s.542..~..;.b_..je.X......q%...c..Z.A'......o...... .....xq..H.J..^...A#Wv...l$.&...+.A.\v....,gv.pr.h.q%...8...~Yw16'`P.....f..d.DU.w.tq9..".qd.dH]G..v
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):17675
                                    Entropy (8bit):7.9876915110945905
                                    Encrypted:false
                                    SSDEEP:384:Zq3krXHBBNwUGONeRMfBHK4/jOVhFaTawDyllFM/fV9XkNU:oKXyNd8fjnp/vXkNU
                                    MD5:3A18841FB84353703C06317EA1493409
                                    SHA1:C951E84DE758C619A391C822C693C90BBC7D76D9
                                    SHA-256:5D6609DD6B037E11B94A7F932913FB42F9F0297634DAAFE44657E4862AC1959E
                                    SHA-512:1CD30F4C31107ED3B50C8A19162A785536C514C972C4D5822BFD30215D7EBC04A2CCD920CA7DAA29D37D6B403522E8DDEEA769643A929CEE432EDB06B41FEF8A
                                    Malicious:false
                                    Preview:......*.[Sw=X...6._.e.V.......,c...K.."....-$c.<c9.M....o_..23.S...H.....],U.<.!?.......S.."...\...'.f......J.......W.u.^.B.).....q.gI1>....".c..5M.6...b.&.u;.Q.....R..$..x..H!.!..K.h....&.w......".......I..%.-. q#..W....l.l6...P.f..}..pC.:...[P&._(....a.iD.......>...y......7( ..)..=..Q...R+Iu+p..L3..\^..s=x`.....@.....j.q.}........H..z.~.ao....Fm&.r.\.`|P.z.)<?../'8Q1....FLjS.^../.}.w.R>g.h.=:......'/5.+..p8....?.....W.u.S..P....@y.....]..b.a.!...vi9..PAg.h........IH..../.....j....Q....va.`6.~.O..B..o.%.}j._.....z2@$*.Z.Z.b/*.._@......4.44).a.k"L?G..>.dU,9.\..[..d.}w...e%7.nh.OA.f^Z....^.t^.....a.TW..'J..L.!U.fJ !...(,....@Kvw.na..._..{....>!D.na..1Sl,.b..'q.......Q.G.o....M.....$5...0g}C...4E..tI.H,1..c..t.O..F(s.xf_....e<....'.....Qs...l.?.6.}..,Y.f.:.M...s...f..)...)z....-.a.L..%..m.g.........T.g..3x....qa.Q.......$..b.6X.\&6.on...b.o....`......Jd...:..%.F|..Y.\PP.../......#u1......[...1^|.5^..i...q^Bz.. :.#b...|x...%U./."Ey......p1...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):16178
                                    Entropy (8bit):7.98793079697993
                                    Encrypted:false
                                    SSDEEP:384:UwnzeeMg/1W/gty4HczIxhopuE4lk3pTlk:HeeN/1bMsNIr5Tlk
                                    MD5:0C96F7D1CE12EAEE64D28B412554E0CE
                                    SHA1:08B4FA38208373F997241B91982B51F2FE062195
                                    SHA-256:679C6596CA2AC391096FDBD8892B49B8B83C504D374CBDE77971B34B78D74857
                                    SHA-512:7C118CC9333E2306094F3582FCC6FD5146029012C631B928420FEE2DB006A1B3507872DFA0BFFC3544F1C5A43452BBAA4196D887155FF75FA9F40D3D877299D3
                                    Malicious:false
                                    Preview:.....5...c.B.L..+..R..m..p.Y.........8......-.:.>.....1`...O...H.M{.T.n.V..A.-k..L$48..8..p....o.2...AH...Q,3C..3.9.O.kv.B....-.dq..k....b.].N.m.m......"5..........`j....7.cO4..+...6.AE.......$P.:.c.8?..X^b....#.b...<.j7..|..........{...[.......f...tv.....M..Y....I...<.|...tum3=;.1-0...864M............~`L..+b....A...".?.*.&uk.U.....l~.,..!...t..........K.....|"...b.r-....O..,..........8(..W6.cv....E.."5dK...k....+............m..#.\...Z0".'... .....f..H.m.....7d.R!7.a..R......#...K.m^......_:b.t..:..whp.....Mjj.+-o..x...p.1..G....E.Ply.8....#...Q..*W.lg.....(I..V*8.........W.R..."...%....U'u.p...:.4......._.?E.&...h..@.H.d..~.....0[...|.(N~..38:YU......eQ...)*Y.....}%..........x..c....&V}l.5z._y/.d...^....1.9..CN.YP/...IT..xB...T.....Ui..Rk.=....H..N..].u..._.(.......0..2.E....]......c.6..J..T\...wo gs^b....<.1w[Z..t...;....x.R_ .{y....l&..U'9..<[.Y..k.`l............n.P9..nmv..W...@......?.8..cdRt...!..\mB\..`.Z..u.~B%..>.1`.c...xd.Lt.r.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):16837
                                    Entropy (8bit):7.9883694887370496
                                    Encrypted:false
                                    SSDEEP:384:Sc7IaWMGTg+aPfnaaI57vYvvfGF6DG2y7QjFQWr4paVEMzy/oD:Kdws17g/GF63FbYSEM+O
                                    MD5:4D3C96FBA29B9EC9F7C925ED040185E5
                                    SHA1:B7F0601B18C50BEB2304F85774236C2E12532D53
                                    SHA-256:E3F355CE6758C8BC72A749CD70E472EEE11877FC8F312BE48116EB75B21A3C67
                                    SHA-512:3B12F584F53AC864F079D069F97985E34299106FF928B8EA39EEC398999A2486F731D753DDE72446ABA6089E621CF3FE5CD9DC7E5FFFE3CC06F81B5E75B11CCD
                                    Malicious:false
                                    Preview:...@...[..Ux.z"..Fu..[.|0sU.`T.NL./=Izh....>....(@......9.....(m...........X...d..A.?6....ne.9P...j.b..i.1K>6...K.mL.+..b...y..*.2..%....q..#...7.I;X....Q...-F...qI.9@..=_$B<.2N..PI/..'..(.r.@O.K.5~..M.Zk+........f9.!..j..)w(/...1.i.h...v..Y.d&.....\v..v.....7Lj.,f.o#....U.6J.f.Z..I.\.?z..:..m.N.(.M..<.~T...D.`W....]...|.D....k.G... .K.%N.v>S.o....;.r.u.$9......s.j..q...UV..l..22.'>..<2z5;9.yY.\LG. ..a...x.C.~wdXFG..M...._..[v..&.......`..G...IQ..J....Zr...&.%.#-..oK 5."s.m@.t....[X&....6..........{....?l.....UA.XL,'.e.....D............L..ze#-..w.}.].WI...r.`...6O.!Nz;............b.!ymjvF.-....35....;$.f..<T%Q.q..d...2C.x.0..Gy/\.d-..N..0$.oB...[.:.YZA..X..GV..wp}..t.K.. .....M..2...>7<."J.#i..Z...]>.:..U.T........|.i.y.C..~..V.w.[......_...E.6I....A..k.=Oo(....}.[....!z,u..d..y....Zbd.`..B...!#Z......2t.... .1>...%+..L...eS.r.x.r.O.'..=.{.m....z...[.".x8...N..7Q....G..!.......p,.K..d..8BW%....#.j.l..&h.A.9t"..*$.~.|&b.....o..A_C.j...:8D.&8.Fc.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):16622
                                    Entropy (8bit):7.988291964946618
                                    Encrypted:false
                                    SSDEEP:384:6rxWRIiOYUNtOgxs0UHEkgIRn1dz0vOXoUX7F2BE0:4AdUjOKU1gIJjz0H2Zyr
                                    MD5:33E158A14BD5DD49B846A5E51DB28652
                                    SHA1:77B09BB923FFB9709020EFD272FEAFAD166E936F
                                    SHA-256:35099AA53BF5B56CFDA6D84788C663EB484D66990313103C032172767E966675
                                    SHA-512:972C20776AB23C785C930032B95DAE673408D3E7A9C30357DBD29B4E35D93DBBF090129D32A2CEB0C58DFAA6ED7A228DAC7AE07F5ACE0B03CE62DAAF87FBC5A1
                                    Malicious:false
                                    Preview:@....L.....g.H.sm...uJ.).H..0.....5.N.q#./..L..#(3u.......hY.....v......w.."...caPkG.x..I[........Of K.....|0(.......}...Lbq...p..../.d.....K..t.XX........D..K..e........:r..........1.4.....fU..@a.'k.~..........f.;....."..$e.I.Ey..gy=..rt...n.l.K...."._...j...}...`.~ ..vaVitn..x......{......T.7..y)....I(.9.|......tI... .....R\R...RZ.u:.)}.....I.;.. Z.R+.....?m.w.p..{ZZ...L....,z.'.].#..........T.bV..f..W|...$..U..UI....2.g..._.'...bY....j.q.B.....@.....!.27+c.g.i...~..Z.o....)n;...c.y...=c.R..4"..8........j\..c...rS...8..m/.Ti.(....'..Y.UV..F..*.3.....;3k1....0LF...,.[.k..d...a.h....2..40.FX..l[..e^..J.<.[U.u.?P..iLy...,.N..s..y.4..h.!......."u%.....XU...ZZhvJn.o. ....!/0..qu.I...x...H.......8.B.;..(......~.....wE..*..4f.nk..I.VYwE|...g.O.o.../..+A..h..>..!@w\|......0. ...G...%.q.M.y.b...mKm...e.E.......1.3!g{..W.....M..8`.Y...r.B.s7....$N.3..*.T_2....(:{..1.....-V.(w.=)..,.>.4x-...D..$....j.v...../+.y..4.N.D.;"? ^.;AJ.<.'0..3!..[
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):19128
                                    Entropy (8bit):7.9919778264959245
                                    Encrypted:true
                                    SSDEEP:384:dfy3hFRp1kz1h63ST0WYPX+cUDQX4cEqtU4j+FMWR7nFtQ2w:NuPY6OYPX+cuQ9RjoMWRrb3w
                                    MD5:8A9AABFD0580B7B8DCB683245BE07594
                                    SHA1:C09CB46322E59ECF19D0567F11DACAB1DB1D0908
                                    SHA-256:BFBCC351C6F12CAD10520F7092481FABE366634D0889FC34CB4EA2CD6BB7D0F4
                                    SHA-512:C609F9E67767897A6EA69059F6A469524731FCCCA6BB0FEF5E7348A5EB2155F2858024592F2726AB3E8513FFFE23F99BC21D03A6E17401A2E11564D77C451E88
                                    Malicious:true
                                    Preview:...C .\.!.....M.%...w8g_.S&...W/.5..F...j..V..h..xR.............eZ.........%.......y..[9......Vi....&}..i..DhG..<.V..^.YS^........(.v.X..).p.....X".`.';....TE..[Il.....!om...._.=@ i....x.<y1R_.....i..!..+...g.N".`e!..A.$8;......p....*O.K..VB....yNR...g._..B..'.-...@.l.yv.b)+.p.=.....u..q...(.........=.L..dL.$NAO.M.v~.Y.I......|..."....:.|.a..B..y..........$.6~o...a.V..F..$4s!..O.n....xn/.y.HQ].0.sy....l..n...V........3....[.o.{.L........%. ... $z.R.^....+.k..V..q...\....RAqi2%...4<X,b.L]5.:...Y....4.k.,.W..:.Ub8...7lN..y...&...aL.........Q..<.<]RLm.h.......)=N..../QYsx<..V.#lm\p.8V~..>$.Mn..Z.<.!u...}......./=.,.&#./~zr..>4.99D.@r..B.g...};..j..lj[[w...X.d......o.RL3[.I......F.g....4..-|by$8Zu9.}y...w.l.3..\3*g.w..'.vZ...$P..x*......@M...Y(.:.t`._..Q/.9[......r..2.X..y..J...._.KzI,I.N..RK..9....Qo..C..K..q.h..g..'.9....a.s..5....F......:......aa]..\..H.F...V..cl+y1a;O...Z...;*...s@.cv..=....{B.&[k..AE....%.)P....)..7.x.st*..c...Q.4....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):17359
                                    Entropy (8bit):7.990848959728887
                                    Encrypted:true
                                    SSDEEP:384:3IKUGUR7S+dGkJ5/gWXrxmfly+ypMkbakSAqaBBDZVbmDl5O6r:3IKI7zvJzXdAUqkb3ShqRZV+uc
                                    MD5:FD322E4287CEC3C9A443762B6A1671CE
                                    SHA1:3EB9E90777D262C7A1732252AD403920EA787BB8
                                    SHA-256:ED9A3D9CDE2E5A1EB9FB4A68EC0DB05B4A8CFE836E1095235E19B41B40139CEC
                                    SHA-512:644D34B26E45E494577BDEF3DAB3F52C676BA2D6A64C7C321F1A4B46DF27964BA0F799528332BC976707DCD386CF135036A65A1D06A37D2DC87C9EE659230098
                                    Malicious:true
                                    Preview:....n.......1....K<W.q.H.0.[3,Q..q.q.....k......p5.@u.../.........7.....>.@...nzg.2.c....bH.....4.....ux.....^...vZ..R32.v._.;.........P".k.e.v...@.K}.p.......D.....9..8.1np..N..Y..*.`.`.`-m...u9.vs.e....l....Rj...g...Dl...q....a.n|...FJ~BE.....'..8.Ry..-..).&pv*Q~9...07By.."v.T..-w.o.z\ZJ&.6.f....i...6.\.oy...)..d.o.........G.S.......L6.}..0]....3.#UXMH.h....*..2..p.oq..#.....w.v-h%..j._bb....-..T-.;..u?....,..SX>..N...s.m...cA..rHb....0.....g..........y.a......O.....A...u.@....~.D.^.].Y...../.:.....1.0.|.'-z..2K.L..e.....O....XR..U.<...Yd?n......>|..F.+Qh..._.......<.....H>Sd..6.....).)...^.....t......?....~V..*..D.L4).|HW.N........"...e..~.LR.~.97..Q:H..CYF$.A..T.d...M.N......e.......G.`MD..z...H..T.$... .....bw.y...6<1d&....y.[-x.Xx.H-..~.%"..5"@G...R. .{..a$o.2.T.....fa..fsTy...4.X.[..^..b[..ev]..n.......p..^2J.5H.rg2-.Z.@..)....2d..M ... ....Y8sl....X...?6.b.q.8~=.6..4...(.zC.....1.tL..4.;...m......w.T...i.,..o...fo'9
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):15691
                                    Entropy (8bit):7.988884060319649
                                    Encrypted:false
                                    SSDEEP:384:grUH7Mz7SDvucDUAq6a42nN1R//vCxOW2ahOKqBCYugYfYuFgyXQqia:woq7SDvjUPnNH/SKVKqBBuFh6a
                                    MD5:0B84D0259F634DA594A3F9B7C97B7683
                                    SHA1:4067C33B1D4CB96D954BC73FE2408712D578A9E5
                                    SHA-256:5F2EA9BA9F04676B240B857EE6C041637579C2FDA5B55ECC87254EE68BCE5FAC
                                    SHA-512:A5BCC7CF2A478BDA01BB5765B7758CB7BA47F624B681FEF5DD40A1542C5D3BCB4FE7C52EAC760AF3C2F4A1307F8D4DFEA139AE52F0A3E2A4952FC29F39487C68
                                    Malicious:false
                                    Preview:*.)614+.QH...V...j..f]N...I9............*.7.\..(.+.n....@.......ql.j.!.;&..q..nvYQh..c.U.6..H..>.R.....N@.5..X...Ak........9..(...GX..#/x....:.L.W=....V..T.o.o.1..Gg >!..(.en.E..._fk1.....h5y.B..&s...3...>z...b..\O.).j...F..6z/V..y../.g...YO..1..X.Bm..G..P...M..A.p.v...Y.....|^.Y..SE*R...8A..V7.:%(...!...|.E..b.z.....<%O=.W..FZ..Q".H.X$.y....C. ...:.T.Q.T.Q."...Z..r.9...MP.....gn../er6..8e.....r...\.A8.#6..u.........p#~-.-.W<...].[....T........d..~8_Zt.1.+u"....J.XZ.S.b.Bk............f.WK"...q..;..8........M.;I.7...|..q....%...o...w...&.J.{v..*FoCS.Y.N.u.A..i3F6.D...3..........J2w.k.F.GO.o...#.0.Z....X.~a(..M...@...s9s.....nS.......m..N.$.F%.14~iM..H....3}.......h.x......\.3...C3b`g.J..~.pB.33X..4A.C."(6.H...8.....*.\..b&.d..a<'.W.|.os.{n).....F.L.;.Q.{..w=.k.....c..~S...1..P..b8z..+.<.6.2v.9.G..1.%..r..{...d ~.-9..HI..M68..:-...2..?.=:...../.x...W!RI...g!.+."HT>.w...[....._....y?...`.J.."3t....!z...S..,Q.#.n}....'.^....8.9...+_....6j
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):17077
                                    Entropy (8bit):7.9878442533153695
                                    Encrypted:false
                                    SSDEEP:384:1VsGU1qpfgV6RdA0PN76U0xqAyo+xy70Sc7lupU3Py5iIbv0TNtdWQ:1Yq2C9hfoMyIFsH5iy+NtdWQ
                                    MD5:425EC05AA908CDCC4E40D9860A4383E9
                                    SHA1:F4823E996604336CA0E09CFB6386197145EB9083
                                    SHA-256:BDD77EEB4A5187E8580CE78ABB6E2F47CE474ACFE952DF5D5BA4AF0FBF765832
                                    SHA-512:BF574BA6A64035CC02D9319BFC117387536F5E73F2A9606ACC07814A965F2972EA62B25F421B75F2C87E1C3004A6CAB0A329E354E66573F21E35EB5FD5EC8F6B
                                    Malicious:false
                                    Preview:"x.^..&..Dq{.K.K.8. .X..{..P..f`z...,qiz..+f.......vl......7.r.......o....ta....:k'..$o.....p4.BqX...s.V.w.pW.Z.......V..^...qt...R..........XI4..m'....z=....>.^.&.....\D..x..UW..m..u....!.4.:0.ea.[........s..._.X.F.....xA.c..&.1.U0.,.1n.... ....O^...G2.l.A2...Za..sGR....*.y9.X...Y.5........1.B..[..P......Bxm......tv..h7.r.......c..m..c.J.(M).Y.*...?..AJ.d.#.q..1h[.....!.$0%..%.CG......e..i......u~h.._.S=...L....>...&...y.>......?G..)...)..@_...{.j....1}(..K..Z..m.<$...=...y.n........}.....gN[.4,......v...e.E.4..A.8}R...E.!U.`.?kpB}_.P.,c.bA.G.Wc..8.X..n...tz.m.Q.H7e.b.QUG....M._(^A~.TH....aQ.C.....f....V......Et.. .A.y....".."t.TH...S7.>\Eq..D!..........ef0...b..W....2....).....NeD.w....#.|.n..?.!..70=...#....x..-.6M...JA8.C.7...{......lrR..0b.\.&"NF_.N...]i.X|..k.<a......CE4.G......<zs.F.6...MyU.y.<...I..opSi.<..P...Wzgh...|.23.#....a..%~...7..dH.".D..,.V...%....&Bn9..`i....:}...[5.t.a...]M.Q...Q>....C8.d.A/.ug.E.:.OT......:jC.r./u.(.jc
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):16876
                                    Entropy (8bit):7.989561169119845
                                    Encrypted:false
                                    SSDEEP:384:BeL/m8yOztpnA4x7l4PL+D57YFaBZGkcbbam+k5ztdr88uy9R7dJrxLycbrUY9ke:G/mVkpnz7l4PL+hayZlhktr88zxdJdL5
                                    MD5:9039411E5F7A49619CE79372C463DB1F
                                    SHA1:0FCB0540139CD8FD4B90707D9D9E34D8DDFFDBDD
                                    SHA-256:EA0D8AEC532B1FA6D42C00E6046A06D6ADE7EE3353892B967F3C8D0CD057D1F8
                                    SHA-512:AAC4BAB2B0607BFF9498A96D32B7EC0C5C322F575560F889C7DE4F648797EFD8CD7F65A90DC308E28B762CCCC0A142BF1B305FA7A81B157EADDED92725886DBF
                                    Malicious:false
                                    Preview:`.....j....Z.,..x..s....G.x]<t...F<..k.}..(m.A....1....rn.D..Jg...|ez.iO.P....^.....|..G..@.....r....LJ.I.1.........n|.)q.....{=......u.s.I....H...J.^\.:.S..2%..$....m...>-?..F.O..G.....F}.5V.....esX...R3o....F..Y..!..(9.@...m..C..L.........TmEBO.F....n.!6uV.*...i...Zw.e.v....1......2...:G...&.V...O..)..."....{......U...K.A6.b..0R.D..B.2...U...&>0VN.#..R...oi...)..}.....K.....Z.#.`.4c...'.V<t..r..<.......... .......+...*..h..-...Y..v...>d..h.d...........f..).s7u(.s4........2..D.'..Y..-.=...Yu.#........j..B...."Oo....J............W...x..X.&U.....]2.R_..kt.QPn_..2C...9d.Z.g.MY)1...|.......R.A.sRl.:\......k.^..5>m.^V.-6i....K.T..A]$2....x..!J.t.[.....[.....p..p..:.<..g.&./..j.f.cS.D...=Ys.7;...R.w.s2PH..*....`w....FDD.uP+..J.....S........E...2.;.Y{.lg...0...R.}....u...3...ms(.....".'rl..Q..m.e.I..ts..v./.h.H.j.....`kwz.L7PpZ3.`;.....}M...B.]....6.....s...r.M....n .....0...|..P.o....x.m..!T.......M.r..n..{.1.X....{`..:h.w.7K.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):16722
                                    Entropy (8bit):7.990054106225885
                                    Encrypted:true
                                    SSDEEP:384:dSuOdYEkbrV6B9jn3UqrZGN0EWYYll77TkA/H2CP4U1sWM7/rIg4I:dSddYEYrM8q1GN0Tf77TkA/pPz1sWkrr
                                    MD5:BF34438CCE4FCD23AB82CA3CD8F243D1
                                    SHA1:E4CD395E6787CAB956EA7953453F24589A420D24
                                    SHA-256:9F959FE1BB1E8776E7037D3D40608F889588DFE30CA5F8E47C1E86730890733D
                                    SHA-512:11396C27C0F0F1D9292403675EAE4A00391120462B6EBF284AEA96EF4180916369557CDACE2865EEC23C228F21551B36EC50DD3D4532EA23EFA5E5E17D964530
                                    Malicious:true
                                    Preview:W.......4...=..F.r......x....NZ..S...........E{.fo._R...+.^../p. 0.U;g..!...\...q=.+l.B..._J.P..e80....d.P9..T..Zo.W..sNB.j.s........>.c..va.2,....2.0L8<-D...O%]x.... Mg..I98...D..K...1...Q..v*..'+fl....I./...h..BN:_.C...."U.l..?....XOe}o........X..#.Wa.S..nRT.&.|o.9^.6.o.j.(.\0&`P.8.8....x3........pS.o.jC.G."-.%..|.'...5<..`%.=.....6..$.bd+..EQ......x/..:.7.=.A@.hj.om.;.......~..j.D..O..5.G.p.y...`.k........(.&..@l...<...TH@..X.u0$._...Vy..>3XZ..Lk<B.*...Zm~....Y..2(..z...J&...GT.`....S...c...J....&..ftd.M4E..Hb..0"...3z....+..j97..w.M..7....l........>Vm........I.KF..];...Ah....a*Fd,..D\.....j..i.E.p.K.n. ..p.p&..........<[.1..Rr.>.%..M..H.q.d.?`..X..r|b.vZOQg...}.,.M.if..+e...C.. ..../.\...ySbv...n.B.|).......m.p?|B.7..~.`..8.:..|#|...T.Y...?y.....`...5.i...y...{g.*T..*..A../v..{G.[...Z.A4..B.B.x~..xg.5..(O.I...<.....U.Ll..r.$$.........,.........w..eC...`.hr./k...@...:.@.!J..W.s.Q8.....[lN..'...<(...7.;.z.>i..}..g..O...yD7.........@.LX..7.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):17142
                                    Entropy (8bit):7.986942284616813
                                    Encrypted:false
                                    SSDEEP:384:0o34B0q/ari7vJIbu15lfwUvbeuT0wTcHT1lTWqgpMvHW+n8yzwz:0oICq/a2bJI45loUvbeuT0jRMqgpMf9y
                                    MD5:312E0A2759AB2FC26DEC27CC2C1DA410
                                    SHA1:022A96C0E7AD7125B96256BFE139C486A806EB27
                                    SHA-256:A5C7D735D6152D66D8655C5A5626E90442BBBFE52F2BED77F93112B785C4DECE
                                    SHA-512:B96B2E334A0D8DD7C3626C3141F9CA3909E1AE949D965CF6E86B978825A52015D055D643FDDF6C55ECB0C9A0049C11F962898CD50E450CDEC8F919BD0210E7D5
                                    Malicious:false
                                    Preview:....ye.2..>.<2..%........x.uR]2)..H...k...F......x..../..9$....@.......n.x.bz[|pu.v..baZ.!.N._......V3.@N`.....U.....O|`6..CpJA?b.#....R..I6..........:x...../.+..j.L]H.AAm.Z6.......{3.PlI.u......W).D......@h.:V.nh.d~:$>.d7...H.Pv&..&......Y...]{.1l3X.v<_4y...!Z...........|=.^&E.t.....4...(.....A..K..VP`........=uU..q=.~.:..V............\.%.&..]....|...G.$`VV.Q..K.<.*|}.x..W.:H....R.".Z..[).l.b^..k.ps!.W..2..T.."C~...>...t....`?.F`.2...6.I.Y;..o..>*.F......fd.....QSL.W...B...X..{.Ct.~C.......d..c....O.........^@.J.k.*+P.(..x..'..2IR.H...<.ZB.x:.p.m$....n...^...k.{ed....V...aZ.../. .Nex...."...qX8..7.U.f.,..JJ...KA.+.7..?`..\.?../p..".d9,.8!.0...Z...b..U.O.~.N....?...U.....h.7B.a.G.`..6...bo:..O..J..4.[.....@...4.%..c.>....d..q{.#..;.!~J#;L.*%.%.{...\N..[+.Lt..o..N..h.^...)....'.%.S .......w.......d...d..d.@.......`s.C....>..>+y....E..z].\v..."..|.+.g..y.:.....V"y......B.0......'....B\....w.......O.l.=!e.....X..@..I.j..X.w
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):15278
                                    Entropy (8bit):7.987768511691264
                                    Encrypted:false
                                    SSDEEP:384:1gIXs8ssitN42+rT4IG+B+YSnZHfpjodCti6+p4v:K8sbtN42OzG+EYUDs8tpv
                                    MD5:C3377626338D4F163A9C080FE3F833E7
                                    SHA1:8BE8245E07D50D90AB19FD171C2B7BD5F38268CC
                                    SHA-256:C12E47859F0C3C4D5D130C3D4550F79AB2C59DE7AAF73908B9CD197F59C1AE9E
                                    SHA-512:E8A87D716A8813D6AF4EA02FC7CA69C9CBC2DE0AA9F55C5594BC8741AA241C5AEFB6C89A41045A4548BEDBE40FBD0847CDF6E63E9B620F779B35B91644223A24
                                    Malicious:false
                                    Preview:...P<l.P.......G..h..}..=...!-..M.}dOc.=6o.-.@h..D.@.Z.......K_........B..O{....:C......r...n.0.R!....M...sAwA...3:.\.vy}%.W.......{.. ..vK|..`o......@.k..uR...6..v.h.53...=.|.tL..`.4..2g..[U.'.OL,[P....t7.-Y.....u,9......Q39U......=...;.IE.P?./._...&~r..-T.Y.y....Z..:..\.$...$...........s[B.>..,+..0..u....X.20..!.,jW.<.|.a.E2ZFJ........._..s..E........8&*e.W.KJ.).._..W...&..Y&..C.'n1.3.N."1....(...w.A\d.!F+..=.+,......q.a.[`......t.+.4.D.....Z....^.3L.../(..,....t..%.qwO..`.....f>.i..{....M...........,....ab#......#.MB.E..H....h..w..h.M.}x6...l...z,.W...\1.k..]..T%$..4&k. ..A5,.....S...F....x6..C5...+..s.......]F3....H8..wVi>m...".y,.o...k.}Dy..".....E..p.........^-9.$.,.M.c..71.oI/4gg...}.v).........L.....(O.P ..W........(..!U.p.Oe...rD.c.M.n....?!.L.?1.0L..u.#k....`q.......@GI...Y^...4..3 ......t.g.......".._\...s]I.....aBxOV...rK.:Y.L..../..]....UH..l...$G..]..Y[.=......qx*Qzmtt+...s0...............a..5......n..+D....A..'..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):22686
                                    Entropy (8bit):7.990369641426965
                                    Encrypted:true
                                    SSDEEP:384:rR6IzyeekfvpBFBLwaEj4UqaHbqeHoNHmUSV0rQREPkEWNQBCYWCmRu1WiTr7ngS:rR6IecpCacfqVeHQHprA5DNQBCCe2ny2
                                    MD5:40F86FD997A59341A06F218653CDB2E6
                                    SHA1:46A7431ACE8428FD63E17A73F50A702F95A02C8B
                                    SHA-256:E6EDB8ACF3F8B202C0A85A114487D83B4EE0F54120931FCBB36FC954A8E44F33
                                    SHA-512:79D071D9BD0F02BA33B756AA4B953FB3E21899B6CF3316A894EBD4FE8674230B821940835D5BB0073118029B4E140885DB0B4C4B97D26D8F01C659219B4E5F7D
                                    Malicious:true
                                    Preview:.T.F.9(...W..3,pc.^.....k... ..!.)g....*.O..._...sQ....^.Y.....)=b@....=)..[.:I..Eu).k."...o..).@x..d2&.mz.....q..f;x...M.dY......>...aj0o....}&....;|O.f...........'<.<..q..g......&..&....ol4.`i..$$}...|Li......V..x....H.m...I..../...q.[T...X.."XJ...25..x.F...:K..K..e~.*...M[.... .M.e.....R.{...>.."...M.....@.[VR..7.."...H."J..)X......).$.f..8..c.......jto{<....-.$-...m...P.sK....b./..Vi=....)......Q...M.u.v.ag .3......F5..Mzm...*{....<"p......[.....#..n1.n..D..gRh..||...'U'.-..,..".t.7.<a>....9z.).........KZa...s9..64..`W..M[.y....0.V.B..E....nv ..5Tu......;r..._...B..]..K..m.H.?dQ..s...xD-".OoF.n@;...yL........S..m+:..(&.].}../..0...*)e...q!X...R=&.9XOe........B.\`..K.(...1et4....I....Ta....W.......9Qi..E[....()=....#..^3.pr..i..Q.VJ......:....o..:.>..H.p.j..B-.....|,..8..o.`D,....Y....v....Uo.K{..j..".%....<.k..f..xSW....-.J+F........09.D'87)..5.Wz.2..\..S.a..R.3....d.....|.O.....'.....W......O........Qc.ucZ.W.y%...1
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):16956
                                    Entropy (8bit):7.987755306296655
                                    Encrypted:false
                                    SSDEEP:384:UMWv4KTC4DCxauJqovfa8J2xLsobiTfCa6eN:UMWv4KNexZq58J2x5YfOeN
                                    MD5:C7F6DD97AD69FD5BFCC9D14913A88710
                                    SHA1:86885C32FC50298D6274D45D690217C12AD26A9B
                                    SHA-256:92D6AB11C7E30E60963954CE8547D6FD061E40726A14084B2FEBF3FDE9019D8D
                                    SHA-512:CB94D6AE8DE3CD7D673097365CC050099CEED81C0938E1359A81F844DA4FF443A6139FF316F53D324F1168A7BB38582028FA8727A8CD923A8D000083FFB9C394
                                    Malicious:false
                                    Preview: ..5F.......].].2H.7..L...Z.g:...+.....E..,.r..?.Z......%#.v..D.....l(..S.....p...wR,..NLZ>t.\. ..8.....TO..)..........i.<.......>....&j.p/M..\9.H..h"_+...G...........@...).U.$.!.4.-Jz...LX.....0..y..n6.F..M."F...Q..@..k......W.......`{....p.[.b*..X...MX.n....$........@..r........uP=.[..Z..+....df..g]..>HS.P.......0........t.k.2.u...d.*.d....>.h1E.].h..B.<5n..*)B.|rq.....I..R...v.%6qB...w..P..u.....\=.m.2>...!^.>5+.....]K+.D.C..q.....u.....:....af-J.%.U.b!...4DA.'q..fG...Q.. ..2e....Uk...s..c_.=b....'9#..,......x^..[.V...]..K...9@...........3...^0...?...>.....La).%}.rsP..z.*I..wA...|../iCL..y..S....(g.l..@......-..H.J<[8,...H-x.......N.>.ei......LT..A.N.w....^.U6g.XC,.y..B......r.,. .uB.He.{3....;%.....n....b...,..Q.0.\P..02$dx........U}u...Ey...+]......8..!.b(.S......$.LZ.A...Sz..m..B..jv.9..K.E?G......$...E...<!Rle....SL...F..[)......).;3...Z....$9.E..[m....x.....".....+....\.U'.!..i..$.|.......nQ7..B......W.;..](.....H.9o-L,:...3b...$.X..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):15939
                                    Entropy (8bit):7.988723193580403
                                    Encrypted:false
                                    SSDEEP:384:07N2WkTX/KGrbE5RbuuaD+plnmnVpcDA8REiI3mbmKr0gO/B33n:0KV058uoulmnVpb86xKS/BH
                                    MD5:45A636AC2E553080A6AC7B8F33949F4B
                                    SHA1:1696F76B38FEDB835AB4536A5F7E292039F9C208
                                    SHA-256:5C4DEF5480ED8267B855F9FCCA4920949DDAC0C44B60B1A2364E19BB0F417CEE
                                    SHA-512:3F458CC83821B1D5B1BA75B7C63C41F26FF79A8CF549C07BC8C0612A925E4F8ACA35CB82B7F20EFE2CCCE00AAED02C06F067F6D634731FE8A8B2D409BF4E366F
                                    Malicious:false
                                    Preview:..J...1.w.,.j...<.V.W.cn.z}>..$.-...>>G...K.......8K...uG...n;....xR..f.a.(...y.-B...j.1..>&.....<...fj.h...I.J..|.$.....:g.......F.w.G.d...j.N~#W>.....C..5.....7.... ..^I.Y..(|..~..W\.....{.)&....i.A........=..%..&.y#.......S..a....<u:f..VT.5K.1.0z.0...7...1im.Q....e.'.M...8.{.4....W.?...=q.t.....v7...*M...)Q...-.j.o..v.1.....F...B.V.X.J..rF.&-...U....6.....7.G.S|.(..:.....u!.{;...kO.L..*...w..{...BCU.r.H..WN7U.....J.......;5.U.0s.>........i..?KQ..!...I.[.P`7v.............t..u.Z.].f...Ul........Q...'B...q...Fe+c....Z.o..S....q.PW^.9!.....E3..,hy.m>..5H..s...7.5.#...../...kl.8.EH.y..2.?..d'.....@.ur.#..:..jxpW..mC.!+....7......x........@.....Q./?....=Y...).2..qn.EUI9.).%C.?...(........,.=v.D-.swL-Z..bv.....%E...2E...*..0..z.O.s..C..'].....I..dD...Z`.,.-./U.|H!.H...S..@ O.!..A../L.C....`....'.&.|v..A..6 .,.{K./.];\Sa...I...2......hV|f..Q.\......X.&.*7..{.".......].....j.;.j.u.J..E(...x...B.@..t..W.7..?.....xk4_G......5DJ...@.5..t.`mA3....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):16042
                                    Entropy (8bit):7.987854079244368
                                    Encrypted:false
                                    SSDEEP:384:ZGhgfKuJOsw11AzpqCzXuvuXNrFCzNoPxStWiuVp6uIZS:Z11Jkz3CyvuXNZCzUMYiu2E
                                    MD5:25FEAA65AA6920F92ACFD2C40D34AC98
                                    SHA1:D64EE971A321B8A807EE42E9CC38BB7D6A3B2205
                                    SHA-256:875EA0138C973B98769309B130FF306A7DEC9C841E469BC97119032726B8302C
                                    SHA-512:E5AF5AABD7BCD4EB8CE4061D125A4C94058A1313B2556D5B272E6AC375541E43C0C38FC0A771E1CFD6EF463FBC482326AEFA72DE42AA4F1A25EE8402B4E3DE3B
                                    Malicious:false
                                    Preview:Wl.......c+C_8...p..z......B...C./...J..+`/.C....&.h...<.E.|1.;....B..X.....c.-T"..h.`.S..P.. ....3.H.0L.nAj.@n.9Bl..Z\z;.J..>.S.A0.j.6...,N..3. 1.q....,.;.|*j?...}+T|........M...T.........V..,61.+K..V..!\M....)x...&.&=s7.S*.G..... .....z?}x......X..hu~v..!..w.....{$.-e....H..., .NE.G.....yt#.`s1_...:M..^.P...bg.......X8..T<W..%c ".K.. W.t.....I5.s.I.@..zix..rx.W..X....0...b-U..].^.....K....@.T.....Q.`.......t.x...s...T....).... .B.....%R.-.._(Zj.'..."!"...*b..%.(....H8...t...(...............k...`...._.Ep.5W...].[...tGF.................v+...VD.S.G|;..&/L..Dq.@..TXP>....."I.....J+..H.....)'....E..')..F+.G|8.""..a63.N......c...T...~...tq.RLfw^9..;a...4.e[.#v...%m.../-6.X.U4;.UC.....Ty&.`..D._f.Z4. .i.D.".f?.........Yb5r.C.bk.t..U..U...z........iLX...*..2..\^{.p..I1......U.b.=..>0..*.....n....1.<...$..k.a..b.Fs{#..?.Q....HG..N..I...M.~..e'v.&..aPK0.<.p../..6pn.{./.^..a.8/-.t.'r\.E.%B.......^..D.k>&q.Z........_Q/X..z......k..*z.._.....@Hn...`..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:OpenPGP Public Key
                                    Category:dropped
                                    Size (bytes):16126
                                    Entropy (8bit):7.9896457079901415
                                    Encrypted:false
                                    SSDEEP:384:adKqm4DQXaPonONacvvZm0kXNKzBx3xBSGL8:aQhM7Pn0cvvc0kXMzBBSa8
                                    MD5:4EF0F5A08EFD23B2DEBE3A947C0E3EB0
                                    SHA1:FFBB742F4B70106E43FF6A2E123F914DD6B89771
                                    SHA-256:48126EBBFCE20A21A22E68B04D8A4B2D9C057E0A19426CE682F0D9827A373094
                                    SHA-512:BC39B082FC070E410AAF07AB035571BD1F4589F73145CECE1259D074367A5259E16ED825F4874A20B9D97947FD49448C78AF69DDB773E42C81F3238E9C383004
                                    Malicious:false
                                    Preview:.;..D.o.o*.T...S.(..j;.....'.!..+.S .u ...o..F..^.l..."..M......\.a..[...=..l...F[K.Tyd...Hdo.u..zU......(.,..e.w.mwY.5....m.......l.3=..K..P}..M"<....M....,P...........?......Lo.....S^d.....rba.m&*...@.......Dl.$..1Ex...9........~T...q..*.#I..-....:[.4..fH.e.@wJ/..h.M.,:...f.+...ky.V..V."9..t.A....^....%z.A..{.=..."`.x..)...I....q....... B.t...;l[...... .........S.p....s.c.M'..#..?).29.P.`...`..z......F|.....n.5S=.I.S..[..qV..#Y.F.Y..cr.`F.....k.$..*.i..DUx..*.|n.E....(U?s ....m,.4.B...K.-.`H...`..3.3.2.5.....Q.....g.KH......>.k.....#.u...A..7.E.Ow....(.qw|H./..km..q........DM..mP..Y.._f.`.}...K.^;...}R..^+=.Xli0.o.. f..X..\w.@.S..#..../k{...Gtqwk.%.....z....Xz.1...5uIV.mlJ.s.........."..8F...B8.^......g.Hw.....3~..kQ.Um....du.e....&.O........i..A..R...F...ZND..^....kZqGJ..].l..f.nv4..$..C7.t..%....Z<..<..3....(O..|.M.E...E....&ht.6.Cp..f..8..h/....-!..v......m..0.8.....b..|.).E.}..>..0....%MS.Ne.h.....`. ...S..F|..o.o...mv.r...^8.e6.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:OpenPGP Public Key
                                    Category:dropped
                                    Size (bytes):2183
                                    Entropy (8bit):7.900306389891725
                                    Encrypted:false
                                    SSDEEP:48:f+AAtt1Tu3Yp/p7eGe2xLxiurdMWgV1ltvl8L/B:etfTuGp7+WQurgVvYd
                                    MD5:3B4E8DD8D9E4208BFB073E16ADBCC2F7
                                    SHA1:FC6B68EE7346BEB9EEF35D510054966E769B4FA2
                                    SHA-256:E201ED00E054FA2D45471B4D26378781167992DEC0234A992A2A823F862FC15F
                                    SHA-512:518E31FFFF8076F0E94AC0296203B827AE326A2388ED0F482FD70648C3DE5FD58592D9E136A18DF0659CB2087150E5EF5AEC1EC6645822296429364BFA1DA911
                                    Malicious:false
                                    Preview:.l...'...HV....P.>.w...h /....l...4......&.4....=GH..^.8....j..*..VH..R.....`...d..v.<..9......98..~.B.AJ.1..,.*h~...XT"uy=M.l......jB[.CS.?...4 ..iKD...w.P..t...-.....T....[.bJ..._....a...n{..o....-.....kNz...#..3.V.q..f4..DE..:....p.!....l..?E....~..R....... Emv..\.......)...V.#.h%.!...cO..............K..}.#..+.w.y....a.<..Wsh.g.eI......WM.. ej....&M`..1.8up.......or..$j.m..2...i.S.qwm.4...]t]N-R...f.....ST..../S.B;H...c...H..L.f.....r(.Sw.B"&..=......d.../..Z..E..a.=}..Q..e..i..OU......c,...u.tZ]..._...=...)...a.......J.-.+N..$.Fg...+....m_..["..~.".l......$.....b.f......sN'.....6.?N.Yn.I..*....3u...C.i..1...<.DY...0+6AJ..C.ZQ..[eS..."....J.........-.............*!.3....B.)k..,...n..G....u-+.Ax.RBa]Wa.`..S..{...ykY..W.3mGR......I..L..?...A.Y ............kK....L....f...*...B..UE..`4E(X..#.c*....@....,.{...Y.... PQ..an.za....T.u.|.........[..'-w...2'.+:t~.....g4..$......A...g.6P ..(...Z8.....U.xk.:...@Y.:E...Y.Gv/..^......
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):23033
                                    Entropy (8bit):7.991300826598514
                                    Encrypted:true
                                    SSDEEP:384:OrtRETpfL0NFEFxtfKHUEOTP8saUYfCXBzrP5/nZSx0muT1JgFlgyX5FHRzpLUM+:4tRETOyFxtfKHA4saUJxzrP5/nIOLWzG
                                    MD5:C63FE0DF247D139F2B74FDB96912AD9B
                                    SHA1:6479B09C1517FB5F58DCA16F860F2E486C4A8A47
                                    SHA-256:DFE202922778B202DEB8A68F17EE72D36A1D742FFC2C9CF59954E865E0C3584A
                                    SHA-512:D2910AFF6892E100B4565D54E326464AAD59A3BAC1B03A4EC8B6162EB834EEF639221DA0EECEC471BC207E658596C575AE0F16EBEE75E9F2D6E87ADEC8045E43
                                    Malicious:true
                                    Preview:L_o3......3r....A..2....../...h.r@v..........X.a.......~.M9c.%..t..o.. ..y......../..... ...U1R3....U.#...l.......`..x..k.....Hn.&..Y...V.<.#B.B+...+.S.k.K2......:....R.u./~.'..O...7.....0.......h+..E@.c.{..t.....xv....s....j.....5...I.= .6.(.wf%.0...4M...+..{.......Z.N.x.0.{v...{jL.3[.)*....h..N.(....N%.u.nn..z.iv...}F.H....\..Ez;....c<.n....m....;.`....\...... x..0....q5....'..n..<.d......._...O(N^8..e....o...~..0...K.u.e....,.P......0.....{...;P.".@...C..S..C.....z()....Px..y..7.....r.......A........?...,.....hl....D..iArr..86a......Y."%..@...S.......<h.......b.....t....-..:..().c.@.0..n..z.C.P......{..KN.L..?~........|-.h(..A]..D..F...u..5o......>....+\?...c..I.Q].b..|.f..HQ..o... ..F.....g........X.n.......JS.v.qZ....Q.#h.d..d...p....^.).>.:^ .(U.....vv!.Y1.dtp`.. Yf$;....=....GF..#.}9....X#KY{..t..7#....NU..*....X......8V..|.2...."S....I....j..6-...L..g@.....|.>.X.6.9.}.7...c.=../k.....W.TS0..i.....w.....}6..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):15281
                                    Entropy (8bit):7.98843604446028
                                    Encrypted:false
                                    SSDEEP:384:EaXZ0xqduZbzgDrbKllL0BbiCo5EsDCl+2Fc4hhkEhTC:ESZ0xqduZ/gDrWbsbilT74UgW
                                    MD5:469D26AAF76C0F06D916D4EAFC31808D
                                    SHA1:5FB745EE8B01E156649851830A3814BF1480191C
                                    SHA-256:651729BD11D9F01637F2099FD7CC57CF1778E933037417732980FE9E31BEA34B
                                    SHA-512:3E903951FBF71E8C1BAEE5D5CDB328B8839B3A595C52DB4F550C560E0A6744C4A7FA890DFBAAA0284864AEFA46B008993C8A1A3C9A6126307CEB6310FB67ED15
                                    Malicious:false
                                    Preview:.g.......C..d.G|T...w.r.$....3x....x.@.h\Y......1..1~<.38..=.=.T...A....Nw......B..=.......5m......m.)?.....).M...|[.J>..H.A.(........m.~C1.^J....F.N."...!.\f......C....e}H.%.=OU..fm..7...q...R{.|....{b<..S.M9.}N..{..&].1...;2...s.......-.."....e..6../..#t...2.(*...n..A$'......Z...#.C.8..h?...NB...;Ob.....i.....(7..7f......nm.a,.5..Rk..g....i.:e.....i}.=E.G.....t..............=.(|.....wZ%...>m.#z.+ .]&...|..$.]...._...H..1.'tBt...HC.2#........}.oZ.W.g..Y..8...F..E......%@.}H..S...o.....6.x'{k..4.s>}..3x......1~i..5.;...zd4>AO5..| ..d...<[.&..5...#V>d....rw.@.q.....gH...r......m.m..&....NE........~.Fn.>.A.;.....[.7j.....}...J.+.t..[...j._F.*`.q<+?..1...-..|......,..A...Q...)I...`_9b<....".:..........$.vi..5#7.Ur.B....%..0..|^#g$.8..\R../in6...t....-*.r.[.N...X!H.TzN.-..[.Q..n.ZNb.=.T..\s...AX...l<...O9hE.0..r.-.....p.H *.o..m[.=.1....\m...8VJH5...?-.k....*T?.9f|..P..Y.0.Q.B(..;3K....EJc..Qm. fU?]sL...]..>.G+..6....a..Lv..{....5...Tga0.....|.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):15039
                                    Entropy (8bit):7.987621636139298
                                    Encrypted:false
                                    SSDEEP:384:twjTosxXPfoE4QT2VkuApFX6jtg/fsBO7H:tItY8T2VkuAH6jOMAz
                                    MD5:85337FB396E1570A106389EB0FEB6C10
                                    SHA1:1DEA9833E75A4D4F37BF97084C21BAE4A8654CED
                                    SHA-256:7C2B681BB5B0AB6D8C2A09E3DB95C2D13272EB0ED4E025131B9F1D604A054E33
                                    SHA-512:B4D36F2FC140DFC60B3109F64577A3564D148E52885CC8AAB64464C8732691AC731E7149BEA52AE33C0C9618DC7910B03F90356C3A42B9A072533D3F84EA3EE0
                                    Malicious:false
                                    Preview:..e.Q.If...C.f.N.xUa@c6.\.......r.g...i5@qX\.......F..dF[.....Rk..E.,.Wx.z..E....B...|.r?..$8(.! ...7.R......ex..H...y..u.b..............$..Yr..rH.X...T.n.q#..ti.C.8.<...U...dr...*..9.....uw....F\gWZ.!.g&^5^."9....4.\)..!.A.'P..q..S~[q.~..p....fww.t..\_\Z.L..vpD.....x..A.#B..Q.4.......@..fuh/.S.[.H..o...|d..\.6D....o..z.X\...D....5.3..L..h.m.0..7".......mHL.m..*.?...-..8.)..(.x..a.u.M...,n..6.r(4s.........g.%."....`.....9...8*.g9G8L.H..."(..........gV . .H.-WiK.:..0.N...c....Ue..P..B._.D]....M..W.....j..7.......(c....?7..u!.#.4....^..!......2K.6.E6.f:..l%........^....ft...C..l..iH..R...;K./Un4....Y&..x........2..~..K+....Ucv./...W.....m5...S.p.....j....R{...ND.L..Q..%...&.Z.......C.....FYys......S..w.......R".....$.EWI....A......v...E5{..4DK....g...,..u...T..'...X.!P...]Qt|.P...9o.....f@....X.U`(........pN.....B.k.}]....E.`.D.t.x......e..u...|...6...HY-w....5...o.i.J,..I.s3.].:..7...x.\....~....J..6.|..:5.J.Gg..s7.6q.i.Zu..=.T.Y..."...n
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2248
                                    Entropy (8bit):7.907464626272658
                                    Encrypted:false
                                    SSDEEP:48:EGqh3gmPGICJVf9t6nP6EPtoZc5we6Ed+:ENGmO5z9tw6Ec/ec
                                    MD5:E66DE876A9F6A9231B71A19246CC4E8B
                                    SHA1:F56863B1BB8447D2B5EBB4C09F40946D4F2C2089
                                    SHA-256:4A1E4554949380B882C58E2888EAC2D11A862CDA27955AAD9693F2E03E3B5172
                                    SHA-512:3F8616E1494E1049BA221D19C6CFAB7DBB626F69547DB7E618514E12295E2BEF63396196C8AA26627210C823847491B257EC200DC68CF3FEDE76772112AF05B4
                                    Malicious:false
                                    Preview:x...)..........K.].~.X.n..M...ez.....jD.h0.u..._erU}6C.|..N.w..b....~&...z.J=L...'F..1..IHR.G..J2jB..o.....2.W3....L]N...^.5.f...G.DM0#....kO..%...a".8O?.=..Z. ...f.e...;..D.\.p.....w..Yu.3..........+...!..........|.].j%.oH^......P.).m=.....N|.....m.....0X..?s.g..>.Kg.....C..=.....v..;.i...&....:....M...A..K...d..U.C...U.L..bHKo C..R0.K....)..#I^.vcIEk.*.k.....x.......Q...n...........zs.x./@..m$.f|....w9m&..AP.....&......^Cq..iK..h.+.K......v..^WRB?.........m.<.2...!..2.yd..=...'...c.5!.`L..R.L...?4..$Ya.G..M..[n......7..r..N........9nF^..8..$.Q..1..%~..}.b.]`.9...d/60D.D:p.=...}..Z..R.....1.k+."^.<.{.....4......b.1s6.:..A.5.:..|:.dSoulAj5E...}..b.y+v...P...]..G8..c....S.~a..A.~.?W........|....?..Yz.,....L.0.....Z.xX5..../x.l._.G%Ms.t.7.....lo.Kb...3...X..%....0..,T.x._..|m&.c.6......5.}.<._.4..+L..jL..t...8&Gu|.M>...N.+...e&+..;Z.....z..7.~i.......*.2..,...../...fU.[6..v.hv.....H.!..[.e..\..._..Z..e......g...>.h.r.......J)...Rq^.V...@z.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):5687
                                    Entropy (8bit):7.967537311388075
                                    Encrypted:false
                                    SSDEEP:96:mXCZv9mHSp0WuTrpPwLEpfZTTmR71PhAVYCTL5wxlRiJQy+W1lWyj2tfWTA2J:mXCDJ0vTrp4QRmR71pCRwxlR4+hDtfW3
                                    MD5:5D132B860E0B0355D98AE372F3EA72B1
                                    SHA1:41A23B301E2B5F09086CFBE79FC7556877D0A0B3
                                    SHA-256:F09884D9EE2F3440E69D0D74220B109FAB1ABE1EFB7FEB4FE3B26BF6DA5B3547
                                    SHA-512:C5085E584C0EE69B9CD7A545D51764AD6D0FBC733569BB6537FA087CA4F02A2E21023803BA350BD704B67CDB05CF33370ADFC1EEE47E574BCB12F0A317714BFF
                                    Malicious:false
                                    Preview:.|.1.3&.....A...d....S.......G..tv...K.{.bd.@#.6.W.7..Z.E..L,.....t...@.1.....v.P.=3W.E..:s.5s...n....y...=..c......!.),,...GaE...oM`........}..]&/.SB..~....vi..|.[).....[....srB....|p.c..<heC..5..m....'..^...*=.+I;L.n....L.tyi..K2.r..2........i.o!)............A.r.M.p..O&~..AKS+XR.i..C...!b."b-....Z..H.....T...(.3..w.....`... ..L&r.C:.x..v..F..........h.'C.)..z~y!.....X.d.M....@....N.N..G(o....../..Z..(.+6..c...........>Pg....p........U.(.N.&.....i....sI.....f...X...(.:..+..3.8.Ch...X%..!..v\..1<....J?Rs..sx.a......HQ..@<....ZW..;..%....f...e.4....../..jc.(....uD.....:.fb.z...dF0P..4.l...d..<....g....(~x~q.[J.f...~..v@.Y..Z...Q.........h..a{.e..u.....$.r....^H...>..fFP.......J#.W..u.....|.\Xa..[2Y....-.....+..8........K...I..<.wH-1...g`Xk...l...p..\]i.L4...?V...C.0=.......T..rG.I"...a.P&8,.=..Q. ]..+.&q..kY.0......p.u.Dx2..._.R.6'<...q-..<C.../.o......O.b.[.AJ(.E\..]..'}.M-...w...H....)...nq.KJ>....z..@..:.O....Q...L..Et.IL.&..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1719
                                    Entropy (8bit):7.894669315685122
                                    Encrypted:false
                                    SSDEEP:48:z7oK0uMfKz6Ud4r/6wwEQds23gNdgmFo6bt3v:z7f086UdSywwEQd65FBp3v
                                    MD5:97378F4A583B4AD68EF34D2D54EDA749
                                    SHA1:FC4D6E20D712598FF4833B8CC8F9DDF8C0D91B2B
                                    SHA-256:1A19DE8D0C7DA634B404EA014BE773AB47BBF1E42B2CA815E17B235C2F149C85
                                    SHA-512:6A269CA47C2677F56B92284A925706B32C4DEDBDD57A603BF0784C44DAA56600E8D2B65FEF4591DFE823C87FCB84DF9672BDC48A62C0AE391353776FC75E0AD3
                                    Malicious:false
                                    Preview:{.0.....X.Uu.w..I.....R......).o..\.3*......K.d.U".*.)x..d...k....9.y\_.Gs...h....|..D0.0%d.Q.s..D..h e..P..i.gb.......E...|^....\..k..CH...(..g.....2.5...[]A.q......v./g..8..\u+..<.=7.y..i.~..M.%..\..}..8[. .sW;.2....O/b....O.f...... .Z.I.2{P0..<Ze%.m..H:Oa...n..8g.y.z..........@.j.....rP&T.f.c.....~r.'^.z[./.\).nb#....?.d.~.....h...n....whk.%|.....R..].jj3......&...,...*a.=..q>.....M..I..^.....|....+....O.+c.UF.b..\.....w..\oJj/......N.G.zif.4...... ...D..W*.. ..F.(w(.vJn.3.x..o+.ec(J;w..)...l..)G..\.-h.)..Q.7.7.o.k.nJ.i#$N&$P....@ ......f.L.8..f.....K-...z..........V.;....B9.J_.l..M..X..i........H.-,#.o..N~.b.....B..w..[.sn.n.....c..s.S.t..../..af.78qns.......}4{?_B C....r.C...m..z...y.=.VNG.:..u.u.+....4...?..?W.y.....-T.'...n......i.v.Mx...z:.)4l............pk#i.1.....?s....r.M.}Ba.,./`y.Rd.pw......:....qy12..%d..G.c..J.Om...@N..xN...t...]c..3Qb...u.-@|wI,..Q-\...C.x.*.P...<..0.l2...+.uy.}+..'VJC.....TY.z....%gqj..K..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2221
                                    Entropy (8bit):7.90933754225648
                                    Encrypted:false
                                    SSDEEP:48:M4hZ0SZpirwKI6WpXz9SCrqASFIHvZngwoB+tO8B7r+8Fy:vz0SZpirwyWpBneASWvZn/oB+tOqr+8g
                                    MD5:4BEA86DBF1E7B84B57E131630D7CB47B
                                    SHA1:EF4DE1ED8777983871E6CB85C5D002E8706339D8
                                    SHA-256:0CD429B630913BCE2CE95D3328F7FAF70D8EA3A8CD036380463383ABCE9D3658
                                    SHA-512:31D12E6371E09B1260607AC251BC687252A102FFB2A86F57717CCAEA3B09439D9D5D060FA167759EDEB1C63DA18F647A20E52B219E6D5791640D9146FA21C36D
                                    Malicious:false
                                    Preview:..^p.lD.....u[J.kv......*.s..3.....{....,...2B.............!./)... .&r....@...L..r....Bw.A...6......(q.d...d.E'..F...H...nF..h-.94..m...........SM.wl.w.pQn.....w.k..n...E../..0?laq.!.O.S...f6r.y..#._N?...A.E..c!q:W./E.h.b..H....<......+B'.xR.u_...R.+...%zOaYzgd...25.g.........ab.J..Z,...{.."}.O.]...e.....8.EJEb}..~......`V+.K...R...x.K%v.]!.d.}g........u.7..F.....y..YZ..G3.RL.v:....&.10.?G..ks..y.....(......,.C.E...u.dBOt...ZR..9.....8Ae.IX].$8........{;a..!. jt...b]gel....l.#D)._m.....2 ...X.....ZH...vd..i.....p.=o.1.+g..s.Y.~........k.V....v|..C..v&...S";....f...;....X;.............d.)V....o..$...e..;......Xx.......|DV`.%.h.J.xb[.....8%..G..p|%..'q.=9AO..i...VEZ.U(..n1.1.-.^......o...w..)..(.|...wv.........>...*i........`>s....Ndh..Z..[.O.P._..`.w..5].9.....k..b.#)..T.N.....+v..z....1.mT..&...l..;...R...[A..3:...(l*S...c..".....0....Q|=...Fi..[A.i...C.:....F.........4(.....;a.....u.(D...#.<{.4.q..\. T..j...X.....Hw.?.@..{"/.FU..o...e
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1481
                                    Entropy (8bit):7.838465908871738
                                    Encrypted:false
                                    SSDEEP:24:pwjIgH/aIhifxaFNhWAGOo8gaGzo7x82Jg6y7iRmoqYuU2t2dPH2c1krbR+Nt:3SN1WlZ8gaM+md7i0UiOPWcsby
                                    MD5:73DBFE0F057F6D0B1A16783332910B37
                                    SHA1:62CBFA9A69DDE41D4AB1A0514A655B4EFE4EFBFB
                                    SHA-256:88D7F739CDE98151E01E5B69EAA0C7FA383ECB60289322D4B1961B8A07E42573
                                    SHA-512:AC3ED6AA4CD626773F443346BA721FFC8B20DF4DC4706E8797C174F4C1F9E3A3D7EC90757C59D8E40805F405E9D6DCDDBE6F8D307A2522C484C00C2E483504F4
                                    Malicious:false
                                    Preview:.H|!.s.!.v...I.].q-.ps.jm5..6.-w@.'.h.w.........eZ..N. ....u...p:..S...;"....a.T.}q.3.....}..\r..k.....c.E.I)N7.I.J..V..$.,U..E.}...C_.J3.....mv..S+$./...D..f.61K..[........J..-%...=..$......-l."...0S.|....W...j..2h.b...<......*%:1..f.r..'.f[E.7..1..W.V.7....#...^..J.x@.t.A.~;.WA*.3.-..t...zv.h..c..#....,..N......d..{Xf<..WZG....C..@............)?...B@......JpVO.....&.].T/N*[5$..ImY3>od.g..kwm...0y.h8\Qew>...$..f.\N..,k....;.\.i&.fZ..[!+ur....o.j..7...9.o.G?.....g..o7?...Z}'y....W.3`\....Ne.=....H.70........Y..-g....p.%..w...4q1.....|.i3.iG....*.]O....i........z...6}`...N....\l.i.H.g........X.cH|...^v.A6.r.......J|~zYZ.r2.s.%.=.X=Zp.=q}8Z...C..`m...x.[...p3.....sOTL.M...?..Wh.....#m'.<.`..<j&..v..p.H..."..*n..{h..B.r"p....c..~>.S..i..t..0+8W...t...7.D...o..:..4`...s.9O..O2;$.Ew.\.2.1!'.....v2..m..*S..?..~O..b.1.NB.K..T.F....I..H.....c.|.H....6..0..v9....6.e........ .J.....E.......r6.i^......-a2W..,F.J..$.1..:......'f.C5.........|
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1647
                                    Entropy (8bit):7.881819847399004
                                    Encrypted:false
                                    SSDEEP:24:5K+8Z54z+lNJ18qkQJigzlyRLZSxrkAJh8kYfrn635aH61LzWqVClnG3jksXCEuk:5K+S4z81igSLZSxdiiJZzWtlVsX1rx
                                    MD5:5D420624EB204D020CA0FE0032F45565
                                    SHA1:0A595EDA464CF5CF6A44F995AF2911B72E427701
                                    SHA-256:5FBF929ECB5740BD21D980DEF828645CB41E7A878BF6422D063C24D9BE5F3D10
                                    SHA-512:202A1EFADC6502DEA8D7E0A6754CC855BE0CC5DC7253DD2D839BE0ECAE5298805B35BC144BBCDFAB6034A22E1484A7DD44DBA28C026074098035A3E9942A131F
                                    Malicious:false
                                    Preview:.J.l6...h...b}(..N.K4..).....9M.+..)PC.....Dl.....8Q..;si*.....#T........a.qr..,.U..{..->.W....>.P.L..v.\....h6....L`R....).;H.\..3Mz{r...o...\.6...,.j3./B..}.=...2..........R.W.,.|I.}._Uv..vhtr..m0.!.H.Q.6 .O.)......-.a....3...!8#..]....a.....Z........(.:V..Q...P/.(rQ...6.....@...J,..?...e...q.[.....&..S...m9t,..l._Ek....8..B...#7D.w."..x.y..SY......i3.2.....l...<.v........N..yo.z.....[.-...QK..d.L...;...5...K..`.....B.D...x+........`i.SUA.......yVuX7..7;w.p..[".[00w%.u?.,..<|....}..i..M..%..:...X.x<s..."......f..I*n4x.....Y..I..g.0.g..$o./.c..<..o.0....y....../.mF4~..q5e.'.f.8..a<:G..[.m.L.j#......s....r..4......!..Ld.GP~........[.M..]..b...I,.....~........dz.zR......5..P..i...9.....M..|.....r.Kb.....`.&D..(S.}...8...3\..A.y6j..3...i.O.s..o...Q@4.*Y...q..1...l.1.]..*U.9...J.D..X8....HYR..z.Z=@F.x...'.q...rL.A..s$.=...M2...R........].M.&...<)s..6.......ZL.gE........{.3.22...)J..@....*..N?7....j.....'..mja.......m..b
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1424
                                    Entropy (8bit):7.866166747261981
                                    Encrypted:false
                                    SSDEEP:24:1QuHWBHUgEyHfCjvHlxwjjarfTgyemnOzgc0iIIDZaByRIvTJqSWdwITix7sm/:h8XqjvF2j8fTgCnCgZi3gB7cvXc7sA
                                    MD5:15A654E3B2EDFD2E9D95AEE1C7FD27C5
                                    SHA1:2440720F7A09E355324D89F64E7590A0236BB15C
                                    SHA-256:859842465F49F2A7173C839935EE103A6BBCB28235DCC3788ABA41F8327BB862
                                    SHA-512:C5F62ADC3A8107A5C57668081F4D8A7A8A772AA54A92B802E141AC9FCFDCD04215EB1E645636464B22911D5FB8E42254C0AACC6E8FB7A592DAC8352F5800A986
                                    Malicious:false
                                    Preview:..[B....D.>.I..j$......u.....4....V.*Yj..l.B.Z./Yh.....@.o....x-P.o..................."\.....V....Fg..!/..ue.].7..${[....c$8.YwE+.C..w.d....5B..Obs\..F.5.WF.,2.<...{..\...Q(.m}..S...A.Q..ZF..%...T..u2BC.....9..........KM..&.5...7u..44.Db.:.....= J...C...;....:.D.....Fl...$..e.v.....F.y[..........8E..S.3%.~.o.z.[.H...w.3.>Y^.(..X,8x.9!].yU......;....h.H..rB...{Y...O....:..krL.T.h.<...\V.k....=|..L-......1n....<l......{..d>%o........x;.-hhn....K...J...G..F.....@,..."w...jE&...N...U....c.p.*.E....(.+.U6:.B]k..\;.......*I...ul..N..Z,V../#....+..d.D.kR...t(.p..:.2..|..T...R......~..h.f......?...@.wM...\.1.w2.........s.~."...n}i....m.1..v..\....s.{.......l'............$..`..m..Y..n.Jh.. .......%..L..{.A.N.`.(.J3]<N=.D..f!...]^O..7.q.KXHd.I.a`(.I.sV..J.r............d.X..@..)..[....5...5.i.U.8.(2......S....}.....T.u>.(.i.....p..p...G..!m....c.u..k.........C..z.....YV......OD3Y......i...=.Z..J.<..xg......(.(.p.....W.......S.O.q...t|....;.4..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1588
                                    Entropy (8bit):7.878448680482346
                                    Encrypted:false
                                    SSDEEP:48:VL91MMIvkawWZ8isi0XF1eloRdZ4eck1P83+p77o:dzevkEhO1yovP83mM
                                    MD5:2977319CF727E0CAEEC3206CB2DDC77A
                                    SHA1:FC63B6E119DADDB774804B127932BE3B6079842C
                                    SHA-256:2DE5EE8B9BEB6F40A643373916C4391DF424604FAF2CDFB22ECD4D42CFCC128B
                                    SHA-512:A0BD6BF61EFF58AD8410C5A878E11BA82007312334846241348264DE09D068D787B89CFC3BF072DDD279AAE9B93ADA70C89CF2589880F81A303468004DECB394
                                    Malicious:false
                                    Preview:-y..QS....P.a......8.!/...A....sm.E...T.0...]Y* .. ..m.W.N.O.S:.......}.I~Vs.h....l....o.M.p.:z....i.(..ro..n..sA.6..a.Mx8...?.o..KY.Os..M8..|..P:x.<.0.Or..F!zz...f`..y..d.........I....x...XVE..UT,t..H....T..M.;......XJv"NkD..$..0.y....X.+S F....s..-!D!..~...#TC.J..E\<.l.*[.$hV....'y7.xL..^..PQ.q.G..+@...6.D....4 .J4..F(.y.[....M.c\..M.@cJ.i^s........U.tM.[y*....4..J.f...2.D.;s...D ....q.4..|.7jy..z.`..2Ej.:l.._7.2{.l..=...f.N/j...0,.....LV......W C|.u...;..I..!IE..ey..%........"..Z.H..g.:..%.2Z&.7..~h..$i.F......jw..k....>..M.....x.Z...k...'h\..v..4.L..%.......{.dJ.uO..q...ak._....UFmV...ij{\cQ.$P.t.\s..>P..5_.....z.h.._.U..`....t;...y....A.{...|.dP.......=..d}..........^.`(.Y.\/7.(#..k....1;.UU..}`a.o./`%...#.,..'r....0%4<r..D...:F....r....(.M>.2!'..(...pEd.9...kq....i.\.?@.=r.x.;.t.n..}.xH.jmhl.h.:=..V.6.|(C.....q...2.B..R`.F.ovO.......D_..{kB..j.Wh>`9.J....!%..8.n}..2[.bG....VG.P....Y..+...]h.LX....m.g.HN...v...6.<.?../.Q...J|..](Y&..l.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1719
                                    Entropy (8bit):7.873019578764202
                                    Encrypted:false
                                    SSDEEP:24:eOEJDLHjhvMqnVyea5q5RaOO/EJiihhJwvoDDw2aDa1a0qj/3gW3isLpEYmS1sQ:MJDeqViQ5wO4EIi5wvCwyarN3isLmmsQ
                                    MD5:C69CBC8A68EB1E266D3DD06C6B835F5A
                                    SHA1:78B833349D4CB76E356C45142629DC1B4E3312E4
                                    SHA-256:F41E6567E4A0515232D7952CA99D0214E2BB43334C510DCE955F10087749852E
                                    SHA-512:0B94156B7A0CFC106A3C914393280137F334DEF1FAE86B482440F919BFDB0A6F818DF9DBCD0D25101AB573E99428ACA15CF1E300A296DE433F318D82DB6353C6
                                    Malicious:false
                                    Preview: .&x.9N`.3.#.9F`..D2lH1.%..<..>8._2&]wc3....3..K....mY.HT6D`.m....-.,...C.^.i..h.F...Y.@../K.W...H.....'.U4.5...L>...H..\W|VQE.R...[.J.v.P.........}.;.f.?.W...u..Fm.....71...uZ...u.E(.z...,x.'...NK m.'D....h..R.I0z....H.5....N.w...btP..9....6.Z...w;.-....]..5`Oy......Wn.v.I....(./.... ^~..1.F..?.ts.9=<:...#.$...&..92S.....?.[...<6Y..=.....n....2........"..2.F.7.z...s'.H..L.J.1Oa...z.--..+J..."...%....l.JPm,....H...Oo."...^d.ib$.8..C:.....Z^..7.LJy........U...6p..&-....|.a........K`..r.Q..{.&..owD(.;.#T*`.b...-.qY....2.}"..OjL......".V.....0..`o... .f.......F.V.>.c....s..y.!.....]...trW.}mc.O.JU.q.8}...lz.0.v.k..u.[..=B.'J..Tk'........B/AU......J.KW..X.RB>L.b$@J.F..ln..tx..)..~.~S...Z...W..?.dm.....[.F...t.On...A.s^.3..l.....%....q.......YzK..........>.Z~z.t .............2.H....#.n..2...M.a............&6.;..?...D..2..2.L7.s..;....\>...!..6.M.&......L..k..y.B..y....e..v.9}|P....2.z.....wKS=.=.?.......Q....f.........C
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2221
                                    Entropy (8bit):7.914833749737763
                                    Encrypted:false
                                    SSDEEP:48:LR4wSkCsLEm8bfPxiesUhHEspaKIeWbFIYQLzEkh6T4JzVV+eq:LduxF7Zp+eW5QLABT4JzVV+eq
                                    MD5:2EEC10C2D0EDDC00B3AF46A1D0635176
                                    SHA1:75954960144FD49637878570514129F724C1978C
                                    SHA-256:27ABA8BF5413BC36F9D7A739ED6D7CECD7DDCCBC96071B4E04421EAC923E8F2A
                                    SHA-512:7DDEBDDBD6B1E37A8D1509712B92EEF67CD9E4451EF4C72155578576938638D250E016D102EAEF6E2DAC0DC0B7D9A5C935B9510377D47361C8B618AE98A06897
                                    Malicious:false
                                    Preview:..C..3.......a..I...Z.8A..m4.i....i.J.....I.G..aH.......\.NA..J.0..9....../o3....y.6..+$.....#&o.8.>..Qv.QL..........x)...l..%.UO....T}H.~"L.O3.Y.#b#'......z.K>...7...YL...q..q......:.^)..QXZ...k...$p.#>3....|..m>...LU..>h.B......w.;..QT<... ..j.1.r.`..v.fI...O.L-....D.m..T...*.8..6...@.....ak.sv...d.b,.~W&,u.G..c.\...v5.k|....AE..k....;p..I$M6j...4o..<.o........R3...|.<4w9..5.f..D.(.....lQ...hi.`......p...IV.}.jj{iZ<$...7....v..k#n....V...&......qd+.ob.#Bx..MPv....S...P..........T...U.+......R.}".=&...*U..C..(*...'...}.y>ynJh..+.LM.C.h....N....3.@.......O...p.8..]...P9.x?).l.).."|..x6.l..b.mE...5N$.p..XE.[+...;...."..te...[.#....P.n8,...ST....g..'......v..6)x....\.D.U......*17...'.3K3..D..O o..kuM..2=...3!.....<]..[r..W.I...-8&..EP..GEZ.;I"../.2....p...H...o..7..../...0.W.)De.?_.:[g.Z..E.m.t*!..|..;..=...%...5X...'n.!!.....<............{..+...;...d:.....!OG...-.gy._...;.;.j..-.yz8......._..*..!Yo....S.j.....>A.E...Y)'..?.}...+......4.x.{dN
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1424
                                    Entropy (8bit):7.872736046176283
                                    Encrypted:false
                                    SSDEEP:24:FJ05BgYZUwL49XMoEr8Q/yct4qdWZu+FLOCdbZDtBC++xbnuo+wU3f6Zg2VskHHb:74gYOX16r8Q/FvafBji+9sU3iw6d8a
                                    MD5:042721F370BEDB68EF28663EBBBAA9E6
                                    SHA1:1EDFD7FCB960BDC725BCBF5910AECE987739696E
                                    SHA-256:A8926C1937AEF46D4B08EDA52A4D3B94883B8A5FFF6D7D19E0362E3A1756CB0B
                                    SHA-512:053BB7EDF83B09699E90E8ACB5A9C24E3414AB1DD2745FDF1F4C2B82DD99695DF7582E9F10F9B52F30C0D742DE11724F66CDC78DE094AAE23603BF29069DFFEA
                                    Malicious:false
                                    Preview:q....q../H....Fc.oR.....MK.QX5....@93..N."..z.4...&........!D...dZ...E..#2..c*p.......1...@/..5Vm.....5$.}..y.!......1.I#.......{......C.;.3z ...&.l..?O...+.(.;5...I.XA.Z....a.tA.Z..D.^b..e[..).94.o..r9i..A.I.....".V.{.}...a..]...4o.Ja.....M(1...........G./......O.=.r.h...u.E...J).......L.E.cW.-...P.........P8.,..t^.cl.=e...ES.....l|../'..i...k34.(..^.....w.*.-..Q=.rDe&A.t3o...%./..df.......f.7>...y.5x.H4.]*........|@....=`@..M._-..b.iyC..rj...G.ESi.Hs.y..>.vCIx.. .aB.Q.)...6xb.'.....D.W....c...ad.B.....9........d...@.....Y6bY....\f.m fg..N9g~..3....Z.E....4....0.g.."...!....|...!.v.e..G.....u.Y..U>...........3L7,.zi$).P.v...K..Pl.93.7..T.."...6..x..........^......1..\13`.K.z..Z.h.L....We ....4....Ld....}..k..........wEbu...( ...k<...3.>.=XJ,.a*!.L...r]T....#>eW....=.5....g..{9T{..A.y.WG....Ukv..xuS...3..o...P....lr.:..9..z..........|+no.]K.]........"'.....b..Qe.0wv...z.L.u!..k.6..P...C.... M'_.!<..rn3_...f%....'..F.IG..J .q..L.)..,.|..;.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1588
                                    Entropy (8bit):7.8807066199030835
                                    Encrypted:false
                                    SSDEEP:48:oYyTE8F1XhHb3YWiEd5EfdaCFVb/AH5BEVPj1xw/dt:TyRFNhHjYWhwfdaa/AHfEBj1xwf
                                    MD5:6274816682DC8D76473BC2A0420D7294
                                    SHA1:F9015A3FACB1B2398B887DB61D2758C91156D74D
                                    SHA-256:2593DD1A74B0E35804F737A78C62DC7863BF5B25E987F8B179AACA7641B97313
                                    SHA-512:DC0E11A79B4B995DE1A64C7026D1DD34A870F6EEF04065B7E9AAB8CAE11A059F74C472DC01DC657FE3EAD81DD93A468D10508DD1A69E9D31EFAB82612F4E208A
                                    Malicious:false
                                    Preview:T..v5.7X@..-...<....5.Y........H.-.....Y../...R..${.H.p.....1...2o9#.Pa..m..6......+M/-e>...7*.........xW..b.\...xx.ZG.T.....m.O.?.m.S.,.....K<I.3&pL.C.\.i.a..<.:..*....].|.m......j..a..5.).y....~n..[....Z.....c.....r...h....".+.L.Td|aP...D.\...>.c.g/h>...%$...b.._.. .+4...c..Z.j.:..SM..%.7.?....vQ.....r_z..'!....B..:..Y....h...`....Ox.8>d...2D.9O7p.1;.Rck.@.@....j.z.....CG....c....`.c.L.. ..E.L.i.O....|.o;;.\.....2<,"...$......K...g.V.Z.5.Y6.P........=.e..k.u....4M.L,?.a.;4.....X..(.dn.k.K..r_.Q..Fv....JA.dZ.m^..q....Ku1Q*d..@7..A.<.h.Oo...0U.a...c.@..T....}{.....7...9...R.....u....p....1X....`..L.~.`..y........X..jq....X..y.. ...U}n..7....Q.3.{.of.. .....Jn...9..Q#..1.........*..8..~y.......r.(.....O).Op...3Q.>...z..r.T.J.$.5...}......^....x.].![.....m.q..T..6?..6..$.#k ..Bc.|..cl.w.'JF.*#m7.v.b...z..(...8I....r\...+..]7.F{.'...<..^..X+.E...z..I..qk..!......8.BJH.d.'F...2..HH...'.*..".G...OC.t&^!.k.s'zRN..@.C3c<1.H.N..]2..;1.JXg.{v..|
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1424
                                    Entropy (8bit):7.8706915886964985
                                    Encrypted:false
                                    SSDEEP:24:I6Xw35M2L5GalvUeQcYzUed/SIcEzlda7KBsonZwbd0vwiMcygTC3LQl+vvoqbvG:j653LM4Uea0FkldKKTnZwb2Iifq0Kvu
                                    MD5:8A946C561D4CDD646916C448B9646494
                                    SHA1:BF8DB2998D65B4A0ED81B4D13CF1FA0A25CB1104
                                    SHA-256:7D8F393F88141860E6A3D2FE290A316EABCF10E19403CF4DA62B4AD57D7133B2
                                    SHA-512:2DF1E6313A72756448AE6451BC00C214DD747B622C076D1BDB4DCDAACD8FCE8F7D175EFF45F5BFB2378F3BFC0B04526FE2E513B67E3A11A0E01A36800B600FF0
                                    Malicious:false
                                    Preview:@../..gvz.ll..$..*T....W..@:..8z....._.......|[..[......2z!S..N........+...k.p.;.....u.%..xF).|........m..T_J.<.*........f.........C{/....M.^o..... ..@6.....n.p.@..6.I.e.Y.5..aA..zYq.j.|..1.Q..E0..#}.......<$.6..1 .D..&.kY....Sf./...*h..y....?...2...c]..2B....W..7c%..cw.t&.$.S....8....,g.Yk....8M...H..8V5.O".0..P...Y.hS..f...J....T..{..~..c.-..&.....n.....wC.5..]..F.h...bP.2. e..J..5.`.o .;.C...c.q..]..W.Fj..x+..[P.H._..j.....<.Fud.W........;.{.X.F9..;.v..q.G.?Os.d..F..Dy..W;..b..ZOs^P....{..O.PL.".'?.{)'L...6........Q&.mw....;...'.a..?g.W..#.3.....=.....j....b..d).....[B....J-ne.......@....r..j...2........./.B....f.?>h..tDe.+--...0h.............-..... .P e..'=.4.7w...z/\k5s.7.&Rb.Wr..7...n...u.e .......b(X...2......]wx3....}....}o...T.P...@&..x...2.H....#..qB.N..2r.7P...O..5....<j-.N..V.....'....A..V..dX5...;.Z.....2.....!.E-8.y.o......1..7.)........i6d=.:.s.'K..n./..q.(j.\....9.....s G.(...*n...O.e..3...q/{..+...G'4..k.@RXT{Q-s...*7..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1588
                                    Entropy (8bit):7.883518288817195
                                    Encrypted:false
                                    SSDEEP:48:k2eaNgadzARXY/GFQOunHWVeBMzB6eVB4TKIgkjt24Ce4:k2eaao8KXOTV4MBhazgcS
                                    MD5:BB5DD508879544A8BE2596EC9AB28AB4
                                    SHA1:5F7B7A92A46C46BA83B9A59AC78F25921541EA4B
                                    SHA-256:5C1F8C11B30C1F6FA3674D64DF4A114D4492AB15710B1AFFA5EE9D05D87E00A6
                                    SHA-512:A1302420EF0D81E4FBFF92B7D3A3ACE38FD04AE14FB292A0D49F3F931F94C2F5792164EF7227DDB3A9641EEFC2553E31A20807E66442259EF99EB9646616F8F9
                                    Malicious:false
                                    Preview:..4.MG...g....x....B.1.|.V..%AuE^b...9.H>h.:.+{&..[..4..E.cz..NR..I{~...+...#...c..k...(.....RX....u$ Q.^1.u.uOJ.0....]..n..../.R......g.(.....I....,...........k.W.s...9#i.q.x..cu...l=^O.N......u..E..Z!1...G....[+.m..l.:>....x.&c....DJA.V..%.....3..Q.B..L..!....l......3..H.\..|).sX%...6.$..;..gU5...Y....A.U'H.....y.j........2<..>DH...-.".Ge-/%..F..-..#.36..].:.h.A...........>b..LA...0.Y..m....xs.....V..`O...]~.Q...N.R.v.......a..G.w|...D..l...H.D<.........;.K.[..%Pp...OF.e.....!.5...*...|....<..}.p.H|.....SV. ..n.O_.s,..sxh.....W..I...8kh.k..;.#D.z....8X3G..........*.'...7Sr>..?[...ED...R....2).$.~p......c.^(#.OV.^.+.\..n.y.6.A[.N.o.....V..}.Fi.....C.IH>..7c..........sE/.59.kd.L)v....]&n..^#.H!.N....=.O.w..>...ch#.A...+9..[../A.8..%.Q....4r.U.......i...BU.e.E.d....\b...q....))H.j.;.Q3..[..-.n.......!..\p..[..E.`...,m....!....~fjg..7.F.}.n.=H..S......+5V...;Y;.o...W/..r,6..SY..,......@..H..c:....YR..../........t..._..Tq.ADldZ.@.6..>
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2934
                                    Entropy (8bit):7.938427727538933
                                    Encrypted:false
                                    SSDEEP:48:fGaj8MudqHEU8kEOQ+6mu/2KjX0c9Y2LnaxOErAo8ExMsH8vpCnYMQ:uY7MgvJQd/VY8nErvxMsHGf
                                    MD5:E21DF2C927417249161DC9B1E2C7C2BF
                                    SHA1:59847A8F75A3D52399E52A4C00102FD1C91B8887
                                    SHA-256:465812BD4BAB65E3C7FC4079AA8876E0A6E919EEF19D1EA0D870D4AE6658D225
                                    SHA-512:EEA83C29EEFACFFCE1C31112ACFC01E969126D7C633B05C94749706BF61C16EF904546FC346047A7F1AF8C2ED0E2F38857AF707CEA9608AFE2D9913DA48D21D1
                                    Malicious:false
                                    Preview:.3.............tg.*....tJ.v-IA.;.fO.....sQ.......%.x....cT.s..Y..._.}..d<........8m....5...xz4... ...d.%.Z..k....-...d....?...`.o...7.0..44=@........f..sx...L6.(Q..#..E...v...../......`j4..O+..u.....M..0.......P'.#r..B..%..sR..A.......Q.%..!N....`!M.!...:[+..6.H1WE...W.7..4.!../...T.....)..T..... .H.FG-.....W'..,..J..D...3..q)p.....J.p.......`4.w..Vi..|.iM"0a.....i?....#Y.R3.&.....0=...".....j ...c..#..LCn..-U.e"...Z..lS..jm.yi.,.../d:/.Z.B.6}.$!.......1C.. I...L.vX..7J.....FH.....N.\_..R...H.K[...{T./.!._-..........T.....N..A..F.5..r..n./...`.!G.G[.6...g>R.r...).i..s.......:.....|).......p.L..I'.w9....t.9$.....\.N,...-2./k..{.8j..I\.&*....VM.)..;8.<y.....S......7..I..h.B...t0....ct..,eaE.|.!.4...,.Yf.S]...0#j......0J.).g.b.}.u~...x..[p..SpnA..,..wR2..wLJ(.....4...26v..j....$.9`U5....<.F..2S.]....x.i.=ag...s.....@W.?O.f'....~F:.d..*.d..+%..F..;)..m.c....DRI5..W...n ..d..Z.5+...q.z/....'l.>4q...pV.RE....w...Y..:...2.....4o.,....Q..Sk
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2141
                                    Entropy (8bit):7.903468383888754
                                    Encrypted:false
                                    SSDEEP:48:x0V+HDUDqRgxEMFaXOSqZ0+gcLIgtifp/bEdv48JIpsXXbZ7U45o:ZHDUDqy7Kh+zM1pjEdA8JySlw
                                    MD5:7C12B4D0687EB6D0786B2D3F3E9631FF
                                    SHA1:8CE690E32CA030F5C50D4E9909EB1C503CB4260E
                                    SHA-256:D20926664A16973355B13A92D4DA64F8EA9DBBBB6F4622FD6EE40D4D272FEE88
                                    SHA-512:EB41F287D72DAE3F356060391CC6C54004D90A42BAC0143C025DD1D938A61A64F70B7765DC171D731407862CF405EE7ACC9771DE42E5C168BDB6CE20ED51FB1C
                                    Malicious:false
                                    Preview:.N.m..P*.G.2....7p....-..2.B..G...Q.....{.i...w.%IzA.zq...P.y...p.J....q..o.z.d...RM....D ....b..}m..]u.r....u..x6.p...c.A.~.`..i.T.I.yM.R...B.f....\...Qh.#.]~....Ka.... S....U..u.F...?..g.}....r..(dR....uU.......e..L.....vJ.^.*'.......X..L....$..... ..2.$1m.....D...X..1......:.v./...3.Mg..M....8..]..M.l.G..o....K<.,..]..1g.U$..{./.b...X...R...8..x..-.*...R.....47.t..qYL...;.Z./..p~.O%...-..=4s....."...K..h~..w..c.O...D...^...nD.?N.....1!....M.P.}N{e."k......<M9.Rv[.'_.sJk...2.IRg.`....hq..k.......~Hv.}....9..`0............~...7.62..y..I]_...]q.....hb... .[>..;.....,.=..cY7....:.mo.Q.+f....5....6....J...N.u.K.1s.;.u..4......(..p={&ZI.6<....V .oR>..,......"...Zx..Q..$..=!......<..`.*..K.......i.Z..8.z..#...e{.E.,.Q;..n=..i?.@V.M&......2......D...l...j....d....?.F......b.n.?...Dh^.q..P0.I.{..2...A.~lm...!.^......[.%.>($r...j..S!.j..V.v?E\M.$.d.........;`"H{..zZ....j%.`r$$..:..jz.!.%..~...g.#{...(....v|...l..`T...vI..A.T...S.p|.L.O.G..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1977
                                    Entropy (8bit):7.889062120150915
                                    Encrypted:false
                                    SSDEEP:48:hlydqkE750WWpozysxo/TEGVTdpxkEIuAKpZGjePER8:SE750WWUi/TEGVJIuAK3GqP48
                                    MD5:F4979FDE7384B0BFDFC55677A81E2AF5
                                    SHA1:75A8A7047FA2F9FF1CDE380234F96CE8DF481619
                                    SHA-256:4192137516173D402572F5CBCA5FDC125BE0C03A3F3CBA23CF3DDA0768E3F3BC
                                    SHA-512:98331AC4DB8E20312150C80FAD37FCEE9C86E2805091F8A802AD329B04CA48BB1DDE759D57303208E7D69F4FBADEBA3943112B6A6ABEC7FF04D2D61FF2C06F05
                                    Malicious:false
                                    Preview:J..S.."G.2[......^.>'....)<D.*8.v98:...G.<.5...../C..:.....Kc....^1...5.+`p@b_..j..%.. S.VM.Y?..g.{G...!x#2D.]...*.3.....eN....lg.t..)hP....*..u..;.HH.^iy.7.e=.'....>..b.O..~........Y.M1.H.......~.. ..U...1..W...AED]..3..#q..".,.H.. (.Z.F...8......9y.^g.....[.p.X9...ur.7?~!..?.r...T..$..RZ5........W.....F.....u.HO....q.t...*...B.B.?..3.."N.3.......c}.....W...9.<.v...8.R..}..l-.L......4..#.t...^..>.Z.#.NL..]1]D..-9#u|[X.....3?|..Ir.u.^.....A......Z..<...2.k...*........{..b...2.\....g.5..3*.Qz.I.Vj.S.]elE=...9.o,X......&.1M...wf..O....5.W/?..=.A#..H~.YQQ..w.....R..1...j%..D(l'...1.8.L&..3..I...o..!....).3Z......7.^....._....E...KeV.7..J.w{..yc.w.i..c.....wR.........EB....2?.1p....G.....YTu.}-..|.-V.....N.T<DQW(c.Kc).......i.*dP.e'........6.......j.=.M..u@.c&..~.~..>.....f.7....|.I.W......p^b...W...W..j.E....o...-{..tG..T.W.=.....XN>.9.....v..c_`........?.]p.#.*OF....Dg...h5.RD..=..8..U...V..A...@.._K.**!.......^%.d.7.9.L....C.5.)......
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):5541
                                    Entropy (8bit):7.965302107119772
                                    Encrypted:false
                                    SSDEEP:96:I6J7hKcp60qw8goDcRs4UmOMk6HzsN07kGhl+FOz82m3khmQyzSSHs:I6vHp60F8goqaxUz1bzi3khmQUm
                                    MD5:85464CBAECE53338A86E18A3655596F0
                                    SHA1:6756FB443D1712C5BA4DDBF2F91C867487FEF892
                                    SHA-256:85CE726DE295562C5AE4C2FDCF571500018F0E654D76FE14F43B5D18B6BE8C25
                                    SHA-512:A82D220D6FB8D32B0BEF888CEECB30F89E7132EB12FCFECE7D051874A3F336D6C52F078316CBB45FD0BCB1E97D018661A3FE4ABEFBC83798C7B78E224F2BD1D6
                                    Malicious:false
                                    Preview:......u..e.~#....4.S\];.,.!....,.YE..+...#.f.,R.b.6b..........3DdE..}^..D=...f.cZYd..J..R+.wW-...r)..-wBih".rq.U...R%4....S.mX....i.C..W...YL.1...C.R3......2..!..T..r......X...%.RoX&Z...W}.&.S.xC..i.......H.5....G...7.D...n..x....=%..r...4?.U~....,......F^....0.B...K.1u..6?.&\..JA...6L..UE.j...a....!.....E~t ...>...?....\.....V.t.C.8..;...C...8L...>I...Y.kp..Y...=.c.e.wp.Sv$.z...f9....f.<.Ff<.!.V......\.,.*....>1N.to....y.n.!u.".'.d....u...Q...S.....~T..._...W.9.*V$..x..]>_...w..:....y.a.v.........2...U..Dh..,g..L.....=X....,..ZtW.B@..RJc0U...9.Y..@8;8y49[SBzk..G.#.......x...i....X...F..<8..9...9..zK.)..;...'...a.JN..j.U@........T1...8....,f..PY...m...g'..X..........G.*.!.<.....?.....N....,..^.h3...|....\... .}N...Q.O.....2E..H...).....K..sI.8.f.,.r/K....EAE..R...1V@..[...,...Y.*.B...O...WESW..s_+\.".W....Q|at...p6..D.=G..b..V..P..^...........5.....5.~......H.;.H'..6v..b5q...+.cX..._....n1[..{..Dq.#\.j.....Y.gEL..D..?....l..g;w.....d.]..,.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):13957
                                    Entropy (8bit):7.987354304221026
                                    Encrypted:false
                                    SSDEEP:384:tkj+/SisAIGSPfPKTn3Tf5EmlYBe5pg275fgdX98Ex:2K/SyIGS3Cb7WmlYBec2dgdH
                                    MD5:42A40EFB68682344B0DDBB6CDD3DB88F
                                    SHA1:01E3594827C1B70BB6C9BFE437A21D172B63EB04
                                    SHA-256:ED5D3A92DE8C5CBC0F40358C1E187D9327C1FB6A37ADADE99124927BC6BA0552
                                    SHA-512:D8057980D9972B85A4D687BD9C413240ADD5AD9F52B7E10E342AC3FA2BA2D010D36491962119F7896E2781B1115B85B6F18A37DFD139AE3321E77911A61AA4BB
                                    Malicious:false
                                    Preview:...zG./...T.h..w.L.$ysQ^<.|.....i.W_... ...5..A....nrl...w../..%8.0...i.........}-..ZE./...4.....Y...1..O...X.\E..c{..\........p..I\...H.U...5.;..l..n...."....2z.(p..P6.l{.8v/....t..^.jHbe3..+.".%..<.>.xi...>z.....{.>..P....+..?.5@..e.M./S9.....#I...Q[.....#j..o....2....v.yQ.r.f93....Yn.....).m.jEm.hGl$..........f...Uu...3..a.Y.@.y.p.>O.....'.;.^NN.,... O...E[.!...".5...Cy}......j.._JY}.}...@x.9+..w.o.].9X.~L....V.o..|'i.v.V.C1C0.d.j...09.&...Q....&.q..v`.&..V....0.......=.........a..x.w.07.......e.>...{~.Q....A.z...v...........'....$...w.>..hX.z....\x...........=.SA..$.~.i...T.D..6 ..4i..h....y.....M..9qo%..D.L......'.1.;.C.nY$.|w..?...b..#6....F.*W~'$q...6UI....s....J..q.:;.E.Hw.#CyX.Uqr...VF..C.SQ2.)o.J.5.S.....6..+.R3J.a..m.X..?.q..+y.R-...2...T.!,.....:B.......'3.8,.h7....+..B|,.4....U......4@"..E.........]6.0qb...ib.OY.7.7b.F...$E.$\..O.L... ...2<!..`..Y...r.phJ..u.N.O...)...!.W.o9..7x'N..LL;.i.m.F.U.a..Y.m.`..v.V.Hmz......T.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2203
                                    Entropy (8bit):7.923571000665482
                                    Encrypted:false
                                    SSDEEP:48:8etW0FLxc3I5G1Pk9N+C+y+INgTuYhvkYGAHdW99ahB5lBk/w:BQZ3G8kX58vGAHwbgU/w
                                    MD5:053FADD1BFFF7CC822767D40046C7B99
                                    SHA1:EEC077732A89FE81F63B36A091FED4F4B7C15F37
                                    SHA-256:32FCCCC0F2A71D340A85AC2A615D62180F2810DE1F05346D89BA892612718A11
                                    SHA-512:94D7E37D9B8D28886412B872E848D6CACFCA1B0E67774AF6689FC779531D43C5B0CCB86AF05213C1B03D0D736D63252E0AF1E3DC8AFC5A67A3460CCDCE652F55
                                    Malicious:false
                                    Preview:.t..'U....?.....i...W....^...mF6..w.+1....>7!U...t.....T..u.;....m..k.(3..+...9.t...r...L..4~.a;....^.|.....N........v?..u.5.r.U....J....g.q_F...n..v...A.A...{o..e.@.c.......>..y.........&....km.g..O...........x..=."....rl..i..K...i...=..~K..3..x..*..l$........0#j.!t.......*G...N.~..:.DZ..z\%...v..2{T+.*Uo.....c4}N..P.5...%.... ..\I..B.<}CY...-m.cm.cu....x....+M.{......a.o.....C.#G.....~k.;a=.@.$V~a...p.D..8.......D.N.............,F....ga...@...2l.`.[0V.?.....H.].=0......#....1..W..n...."f..<.n....L.0..1...N.XIn..U.K!..........7.'J).E.x)..`s'..g.1?.\..4n..L9......$..."...\..w]M..u4Jl.....1.@ .{M.]j.....En.....|.7RE.]..#....|u0.o.".....:.".w..?A. ....ZDg3\...n5..a.L7..w...i.2jp*.)P....G}.V.~[!....].93..Mc..W.......S..>..)&~g...s..k/...&R.2*(...G"..>P.......%...ST..>.b!..J.B.3qN,....a/.B{.7.|$.g.Q.....D,.m+8%.k`M.%.[7.W..A...<.O..^wSc.e....c.....r..j.@."..V.......~7...-..F{...U.5.....Cd...:'.H...+[(.Qn.nn.gK.b._g.+!6....5r...R..8......lM0.H.|.$
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2735
                                    Entropy (8bit):7.922736927610698
                                    Encrypted:false
                                    SSDEEP:48:8xSLwQNSKwGBfs40blGwKzsdX08VVTEKdAfVfNiA1EaDRP8iJ3mO7Abp:8xSTsHGCbIwCoFVHm5MK3mI8
                                    MD5:3CAFFC6603AE0458B8365225CAF332FF
                                    SHA1:CDA954FAC8A1C94E40DC31238C250BE253086CE6
                                    SHA-256:4EE07C3EFBC4E70692C849FB23D708BB0585A60721A8AE488C9A7294C8256C98
                                    SHA-512:FDFDBB3380039A9147551B967686A48788D7AF8E5FD46FA88FFA24C8719DA2D0CE6566C2F614DD30E04C44E2AFD9741C9ABE7F7F19FA12ED15AF4598F8CDF572
                                    Malicious:false
                                    Preview:....E+.7...g.&.Tg............@..:5^....)..<Y..x.E2p....v.o.n./.z.&...c........[...V........pnr..f.....4..,....U.....T6<0...^..B.....$!W.@.k?.}.[S'/.u3.,.../....wp...-..dW.H.7_tJf.../.r^.&....0..p.Dche.u.ri..YL..UG.6..[.^.R]......V.7.&)..c2..}.P....(..-....'.$..S..b....7.p.f#..N..F..N....[...[..c.......2...p..u".....$.S.\...2.%../.$G....e.'.B.. ... ..n7..3kD#f.n..r......I..)Q.R..p.{..>.3m}QS*j...6.>...\.....!..u:..i....wu..;{.......B.... ......."J.%.L0_B!&...Q.q#...|.......M...e\..Q1.>...C.R.26)u.....d..@.....j...>...[..!.8...@ U.T..B...\=o....@qYt...\.J..;.}0..-0....F."x].h.H....j..l.....G.e9...m5......../B.....}R...H,.q....@ru+..l.Hpo...y._7.....N"c......L.+j<..].k.+..b|..0H4....q&.l.pm.....FQ.,.W.Q...N..g..@...Rd.43..`*s..?..x.>~ .a]..~..[m.W.......~U.&.|1rM.;...4.E...f....s...po. .!.H.4L..+xl..:y..6.*.KI......Vv.h.3..C...W.Y....T.p.J..le.M`.....|.W]s....w.t\W@..S,...^..R...6.~.(L.U&..`.........>.N'....h..@r..(........_?...e.....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):16377
                                    Entropy (8bit):7.989644770819445
                                    Encrypted:false
                                    SSDEEP:384:zB6sAz6mR28uSa5blMzcNDJRJHeUomvoprHWhE4JSd2z:1636mRASruHeUJvoBHWS4JSu
                                    MD5:94445F36DC9AA7A450DC3628AF570D54
                                    SHA1:CBA2DEBF7CDA1EAB3B16FCECEAF5E7684420836F
                                    SHA-256:3F371E2157EBDA4689B3285E18BDAEBFF74C6031C0E6B909CA5C6ACEFFB2CE50
                                    SHA-512:41A19AFD18BAFB3F0E45311328844AC5004D8E91DCAD0387C637A059DE4081D739B93CF5A0E7EF867D32F60B940FD5F168858C15A773EEFDD1B126605CB3447A
                                    Malicious:false
                                    Preview:.6k...YeFC...|.5c....p..j...^.].+/9...._.^+..t.m..X.I:-....W#8....6...........($6....d.-..E.7\...E7...0CG...G...i.|,%H$.vL....@..n.Jn.7P.....!#.........Q.z....0t..'.....3..K\uI...lJ..3.C....W..U..{d.6.....{...cF.6l.(T...M.D=DU.Q...]..B.>...G:.....R.....!.v..N'...FIWQ......s.bU>.4...&.$.......p..t]. .....Ry..D6d.#6=..z.... .AnV..E....&8z...\o!d...j9+.....~.......m.a.y1..fAE....>/..~.k.m..1.{d...7,..p..,...<\..0].......d.P].U#)R.VB)..T`+.0..J.1.O.....R.p...p...{Lv.1....o.....-.{P)..q#n...8.n.m.Y.+....g.....h....d.B...w.~.....*.....&.9:.../.p.H.....A...xm.y....;.c...<(..r.n....^.H P..H.o.Vn..M.A.'.N....#b.P.:W.._8aY@~....EJzg.?..Dt..J.e...N./...?.30..|s+b.*R.....\N...E.?...2[..f.Sv...8.?$.y..t.."...ea.V...':h..g..waK..............}.c.<.*.. !..y..70..q..2....A.X.'n3..L..g&.Q.8lOG.~..~.x^....o^].s..........x}.....qet.....o{R..3.z1.{p.....z.w.t.......c.......su]...2n@..&...S.|.1.zg2...v..F..._..g,l...0..|k..@..wf....E..;^npO.b...A..q...w......#.|...3p
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):19479
                                    Entropy (8bit):7.989310230313324
                                    Encrypted:false
                                    SSDEEP:384:xLL+pjffPvzAVJdqsLgSEDEVWDZEqEXpRWAJRuuNWJ9:x/+JfbAVjdsDEoSqQpRWYugG
                                    MD5:B819677EDD6741C51D80BADCE6E73BC0
                                    SHA1:6520337DC5E217921E3A1B5389DBD50658B1B68C
                                    SHA-256:40C689F4A38D9C97DB677059B9E9910781B36D29BB7D28A79A1A193C104A2792
                                    SHA-512:510A05B330654AEB6F099DED9831D42F1BA91B3AB91405F941A6D8614DAA92899D2DAF3ACAD82C7962D774FEEDA08936408F6D7B8569F92DE2AF78957AF6CFDE
                                    Malicious:false
                                    Preview:m....q...7v...W....B.9F.....-.:.f;6G.n..}F'o?y......t@..h.........!......s.<OJst.F.t....hs.......\iCU.{......%w..,\.C...I.p5O.z..^)..D..Y. .....w]..B`.U..l...u7c.5.~..b...2M...z.c.f.t..E.x.-.......R...s.. C..8.2...$.!....'..c..6.s...;.p&..VLw.n/....D...?|^..Z.U..Ym..4]9S.6..j.6...4...?;K.....q.6+.s...|.......~q..".I....|YmY.yX..&..Z/..3...[...OF.h?c..)[.Ae...-..@Ya..h....}.dN..3.J.6...;..........{.Jw....#zF.c...[.@y.......{..........R..Q....ys...K.dZV.m..[......._.k.I..^x{..y.....>......}...h....+.....$).....~;..&[4q3..`...p`.N...c...5...ys..-..os.E...2..~z_.'...ENl..3.".}.v.g.x.b|....&...p.r.@i#.;.........L....=....>i{..o'B..s....8..i..AJ....\...6.u.j.H......(yu5.`..w.%VK.Pv...[{y./.....Z%<.KK.|.S.x..}..m.a.N./.\Ps..~....c.'..?. McDgQ.q.b....$.^.......9........d....{?..KrCN..{...%..#=|II.6.&.!.z..e......U(.2.`.e/.1...(.........cm...c=.D..t.D&Vf.5.Nl...%..w...1...d#..v....6.=T..+.H..y.u1.*2.),.r.....v\*.........n;.m.o.....7......(U...J
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):18632
                                    Entropy (8bit):7.988414262973257
                                    Encrypted:false
                                    SSDEEP:384:cjiiX6dxgkZ6x5yfm/Ao2SgPLymF64pAuV8nc+q3d3:cQgkS5y+/AoenF/V8cx
                                    MD5:46716B44DA011605816F5D4331271569
                                    SHA1:CAD4B5BBF13D8439137248D77836D7166E3ADBED
                                    SHA-256:29543017CFD9FBAC703F3AF9D590CFA8177295F3FD9251B2AFF85B95451F8094
                                    SHA-512:B6144C034C2B8B2EB138EA0F6C18B28962CB83C35EE1470A9C640608AE7A433BE2462A4A73B1E29EF3234B31600D9F5FC5EA912702B6E8ED94AD6E587FDFC041
                                    Malicious:false
                                    Preview:Md6.C.:.e3...$.x.#\...rr.Uc..>..21g.e....83..? .Vj...^....u.b.I...}..p..."..].M.9....\.\".V...-.@.fVH_..h..D...T..E.t.........?P9..f........ ...!.....0.$...=...dv.....Ii...?..`!B.[]....R...M..}#G].M..D .>.."...8.....q.u.U....1UJ.p..<w5...Y....u?.&jTMpt...Z....?......l@.s...|.UX....-.!P~..J....Y.R.U.._..h.$...~.p.Bb..Q..#h&AE... .|...\.^.:...y....9:%%H..]<.m....Z_]I.%...].Z@..,..w.J44...aJ.4.0....6....gl...2.G,+.Z....y.e#.y&. ..........0.8..O<...n.a.-......../.hl....s..).#..=E.t..~. ..U.....6........`..;O..iLD.y9Zz..n.!........b..2...\y..+.w.r.]...|Br.x..{..&..H..........gP.u!.D.....GI.0...p.y....Au.s...&...M..0...8B...^!.....Ff.f...9J.H..i.4.d.G.....j.].......f2....Z?;...8...*......h....c^.o...7:,..x..sdjP....5.....A.....;A....ATD.....2a2>=l...<N)W2~.+.F...S.w.a...ZQ.......~K..xm..-......4.uL.....g.tS..]U.7..*....m...6.......k#.L1.vH.(v.....|.{_l....&..\....U..D\m.KWr../c......lYmr.Y..........Q...rnE.`.{.S.[A..fE.a~~.C(..o\....b.1..F/.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):20172
                                    Entropy (8bit):7.9911288216950505
                                    Encrypted:true
                                    SSDEEP:384:vJy4oNga2zrgEbLm5mZcqFjmNw7ZJyMCGpK5Vtfrb9JW8hGS+mRW7o:vPoNNSrpbSAZNFjmW9fTpK/Jl5/W7o
                                    MD5:B82F386363D6DDDAD236A98A28DDC47D
                                    SHA1:98AE930C73CF7D9E993552642E957A6CE097CFC7
                                    SHA-256:442BA88FD8A1E81D8E61B6071FC562B46FBDF31D4A0E0EA726E0FA745B4BA13A
                                    SHA-512:246FA889AEAC004589003B560F270369D14E6FEC4EC7242A065D4E5E520146AFED1F8CEAB8AC76C8C65A24E43F03AC5AB2BD88924041178BFC5092BC0CEF46DA
                                    Malicious:true
                                    Preview:@2.....8p.h.l.K ..'.....<a(.*?...)t.%Y..).....$...H."...|......_.....YC.8.......<....S..M0...........[_..R.E[..{.......ij.M9...A.g.4P$..%.R......C8D..;.....Y....E...z..k-0.}.7........{.T....l.R.......l%..0F..5........3....T=.RkX..%]`..f..gg.".....?B..c.rL....Y.k.*K\..t.a$..\0.)....f.2.q...%.k{I..ZQd.E.......J.X}.._...4.....zH~.`G.nd..!NT.<....G...DG......@.y:..U{......_56....{eG.\...t:.L..._xHn.F...S.d...\.<.P........)50EF.].x....+...K...E...?.O.. ...V:j2..S...{....E.{.y8.em.dD.9/b..`H...D!N...@...W..j..8Y.).Mo.Bum`.1^m..*.U..l|.....p.....3.......6.$.........}..H....f.OS|.B......1Q....) .B..v...?vL.3:.p.j.@.K.h7..\ ...Vu~.-]*..`..j7)3......U.......".C.z0...+..D../.h,..H.B.i......$.K.#-5.!..G...X....k..8..;.}./.Gr.....F.G.)...2....1P..7O.-.>.4 .-.Z..h.........b.S.0..?.......I.F..&O.1.#!.i.V...:..F.n..g............vucS...ze.Y..#TU.tS_.~.S.QU.5....pt...#.v...k/..2..7#@p....|<..|.\.:omE..)...v....lJ...M....7B.._6mim}...j.4jP.4.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):15109
                                    Entropy (8bit):7.990234600853798
                                    Encrypted:true
                                    SSDEEP:384:ZagzkPEALSRnkoAOPN7Y0WlfqCdKzInq53IAQyqP52iFg1u:0goEAs+OPN23KzIq5fQyq12U
                                    MD5:26882501E57F6C0EC6412E592C5A896E
                                    SHA1:AC81B277C9B03D79B621781A61773BAE5C6A994E
                                    SHA-256:4A91F3AC71D31E68E80C0F0CDB7F95EEE786E078C88D0719E0685884B3AD348E
                                    SHA-512:C6E86D34564E41200FDC8BB8727B3384EE44C16496097AD95C5A51566148B51F720425DA49EA4371A9C016D9B9531C06EA05D99ED7CE76AF144994CFEC6134B7
                                    Malicious:true
                                    Preview:V&...H........:.*.....v.|.H..`...H..F..P......>....l..........%dv.....>...w..M..I..Xz........gv.8.Q..`..*.}..J....b.X..P..Ic......|.A...#...Z...(<3."T..Mt....s.....$.T#.....*f..x.x.....LR.}.J.>.cbw.&u.3..k....2.....n.V|.,.r.B.*......}i.......H}I.)Qg.,CB..W.L.M4A_<.5..._.&.*..%^...C.....Y..r.Sn*.!.G.4E..[_....*.H.$9)l$.<&.O.B...jXp..i."5.. ..F.....{b.k.va..a.Q>...R..|o..N...M...Xj.....v.e.........V.j..+...2LN.../...0..S6..U.....q....:6n,T#..[..55...n....[.y...j_......}R.\.t.c..PD._$..B..I\.l^.uT..E..1..iZ.n............s4..;/.l.b..q]..>1......J.s.d...0./...:s.....LC[.C<C,.U9...e..$]l..$..(d..8Z~.+.,..>.I.g'.je_x..WM +.....!....w...i..X?..[....?.X9...`^..w;k.[.u.......<.m@.Sb\.+..u.;.s.....+...H....pg..L."8s..O.i.V.....#......>ixY..f.{d.Gk>.nS.]..O.......=H)..&.*.......{y..O.u...J.$...31....=\.5./....o..;.....\...........Y.P...J.ig}..(H?.u..]6..1=..d.*....I9.....\m#J'...|.G..\U.F.T.....g..r..}.3G*.I...B..n....b..L.S.U..`_...NO..-.5=.)._...p@..*.7..%.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):18985
                                    Entropy (8bit):7.991120030001877
                                    Encrypted:true
                                    SSDEEP:384:MMe2vui1RkML1DX8N2g5JhwtHjxpLiluqjnBNFo6i3XQRq6y3pvG:V4Oj8N2g5JaxpYjTi3gspvG
                                    MD5:A46850550A90261223B4DF1DF5EED0A2
                                    SHA1:FFAEEC74D9E1855C06C96FD800F09EF663AEE228
                                    SHA-256:CEF64F7CFF40514FA212D0336D724C70D95C05670188DE111F7731C5B711BFB6
                                    SHA-512:36179DB908E94048F4764AB04A9A94EBCEBE7539B190E2BD97BEA8D9EF60817AE4398A47D3B5CBA7FE2C4C56DD3D4635DF97D29B61527FEF0A6DC647467309AD
                                    Malicious:true
                                    Preview:.H.Z...%#?q.E..A[$-.UH....S..t$......g.....L....m......L?U...b.~T.+v .....D.....M..`.Lm..O3..=f.@Fb..8....5.[0.xuvG...<.'.cU.x...d3.....:..@..=.?.L@........Z".>.}...I.....`.,.ho_%y.pW..8.....2+.j(p.rh=2.gn........%.m...L..9..SP.. ......1s..W]...Wh.t*..{[.X.=lL..o3.)<!.z%...tS.HEq._1M..)K{..:...s..P:...v.....<s4[z..:b.Y-.......T..,a..%.....@6.8d&?.4*.J9t.^y].u~..d....x.j.z......h.I!.b.W.,v....`j..<.bS..6._ ....P..\..L..L..4...i{..dp._....3.6.Y...\....4.....x..O4...]...ZU<OD..^.... .../.8..-...jQ7c.J9..s.&..-...........%..........!.>...C..02|../...*L.,.V.<.U...}$....v..t.T.m........zI.....Y.co....|.(@e....!...F...Y.....:..+R$.eK ...L.Q.6S...S........&...L. .*..g.>+...DAA./Rw..v[..|...*...i?.l...Q...ZP..f.G%...%/.]g7n%.....{Jd..mlE...../.....3.a\%D...?.=L,u...~9..R..M[.J..y.I...........J...p..X....QI..'..UvZ.I...fQ....?";E.20......\....=.z.qlQ.%.e........Y..GN.]V.s...E.q.8.7-.....Rp813....h.2.Z..Tx5..)>`:.h..+..y:.....y'4C..}.....uOU>
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):25022
                                    Entropy (8bit):7.991351875382093
                                    Encrypted:true
                                    SSDEEP:384:6rg05wNwRbwdk+bdo8DeVv0MDbesqhSzwwnDPlqKUgrH12Z8a++ziNw91iqFyzX:g5wiwdkWoZl5SSDnDP0KUgwD/zKuI
                                    MD5:366D44906BC0CC92EC993D049FE0187C
                                    SHA1:FC5CDA6C91342A93AF7F25B6E8F58B03B206E534
                                    SHA-256:6425DB74B2A341C445038C0659A53F0AD491B11E27BEA70CF98B34EAB9653002
                                    SHA-512:F942AA1B40C26214415A3569895423D23FC739FF00A7D0A2A02AD3A9DBF74FA7CDD0B150A9A6110473FA6507097FC8A9317AE4704EDD765CBC65C38C54FEC30A
                                    Malicious:true
                                    Preview:(./|`....~g......t....{V. .`.....+.......dMi.tB.}......wyU.n.I\+.R....S...a..f...m..G.d...=7..gu(.{$8..|.Q..T.#.i;'...........]LI......U.........w!'..AJ..5..^.h0..h...+...|...^.RY_.M...L...BY...H!D2..UX4Nt.t......a9......*......1....y?V.>.0)..tw..xY..P...6.?E...2.2.8<.7x..>...4...2..$......S..L$w....4l..<.;.g.......{..O.N..)....?Q..u.....sw .!..1]....bH...... tT....%...@............Nz1Y@....!....e.h.Q.{.....u..E..mMJ.h...XN.W..g..~H...3."..y....?U....c..E<p.uh._/p.6..P..L..w....d........[.+\..G./....:..Qo_=F..#/(..Q..:.fv....O..}.......-...g.f.B>[.u..K.g.B6...T. =.-.k3...z....O.x...Q(..:..........;..6..a..9....9..y.".&.....vQdB4...W..[...X.e..P.........T6...x.".%..S.+NY..S.....+.YiV+...'2.%H?.*.6.r3X.v.......Ra-.+.;?]...E....^..t. _~t.1.@......c..-..v=r...@..f.3ZDT[.&J...N.b..;..K....pe..<..$..?.O....:._.M......z.....p.T./4B5.......r.X.....n..V..y...4O?....7.d..V...uTUO...g.x`~.....E....)/.?..=...x.V..==........M5....|..W.......
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):27716
                                    Entropy (8bit):7.9931563242570585
                                    Encrypted:true
                                    SSDEEP:768:jTCBzjY7+uqEo4KkmF8vuvpBJZqENxoLMoN6mjcDJMwIvge:3r7QaKRF8vuvpPkE4L9HMJMpvge
                                    MD5:0BE49D2E06AAB66A628F5142E1ADD085
                                    SHA1:DC98E013770BE9E58C5FA198D56F0D67279BD102
                                    SHA-256:083BA466A7FBC71134F8EAB3166DB3C77F4EFB78F627D5B948B59C16BDB39D50
                                    SHA-512:2D4D75B6F3C458F781176455FCB027D1028D3117F976862A96680727D060BFF2A069E9E971F0FF08AFC426A3F0AE1A9135D8E4F982ABBD8A203FE2EDC9C3828C
                                    Malicious:true
                                    Preview:....C....r.X.l.%..2N........,.k.v.s.%K.......... ....).VCY....N..4.K.Rhx..K...^...K1..._...C.HO.f...D.....6].......+....5f)u..O...tV..5e..:..$<.9....l.....@.a.'P.I.>...BB..O..Z2x....`...;.".X....Tu.?.2Fj.*$x.^..Q..%1...`qEY...X.(M..x...=]... ..s..X4.iSWo....v$..Lo..-...=......#z.]z.r...>g..@.~]P7M.....3...G.D~.h#..>.7.p.:.V..[...Mf.g.Yy...9O|Tp...zS....F)po...."......... ~...2..(..I.@..E.3...g...4.ql.l..&.....p.......|....~........X{....).......j..=....i5..T.=..~.....r..j....Z$;:~..>(^^..h#.........J:..N:...=..E......<-..l.1...[u..S)..9.--cY.C..BeT.....=:f.U[..&.?.'...k...k...!<W../:...&<"..VW..).Td.....sB.5X..q..Nk..+.'....w..S.7. ...u..J.,dO......\.........Di.(.b..oZ.W...(..O../u.b.#.8.m.D....rE&......F..X..WT.J].f.o..c...._FR....F.=.....k.......):.s..)G.B........ul!..[A..!.!~be....-....s..l..J..\;.>Q..D.R......j.R >#...(.Gb.......%y.....~...:)Y....3..I./2.`.'..w.Ak_...^!h.\k.iW_*Np.?.{........,.....t$py.6...Z...n .....W...-..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):16395
                                    Entropy (8bit):7.989778276300108
                                    Encrypted:false
                                    SSDEEP:384:saFoHwxlOE3R+BbaVYxRhb+EpYhxVFtRTRng4ylcciVxriXffdx/:saF8o44KbBzht2h/FtRTG4yalRIf1x/
                                    MD5:891A190AA77D68C74E75C94941C0BBAA
                                    SHA1:7FB7DA6F52D2CDC459CB5DCA9B31915DF2BFD186
                                    SHA-256:0681D8CE6FA4ED8BAB3EC36BC15A6EF41156FC5C5829FF51944ADEA7FBB7D16F
                                    SHA-512:4C4A05ED13CE8FF2418B92C1DBDA0ADCB602E9C90B011FB7A05E36CB25A5E71314FBB7216DDB795E9353CDA73EAB617C34AC2A487F2C4211E5C5766EEE0F4515
                                    Malicious:false
                                    Preview:.6=.\.Z...'...rr...r8......5...$d....O..>.'......%h..5...|.E..d...?..7/i.O-.(Tm.Y..k@...^.R.Y!$.aX....2h....B.GxV..P..Z.....wA.....B..$gm../M&.......H1{..W.ym.,?N.........x......G.eF..B8(._......n.......Xw..]...^..K3M.i.Ak...K...c.....M......s'..f..}A.X9.R.<.|f.M..r....D<......\.....g^c.{...w.`.B.....@.......xL..m.Qr.cC..g..ZM.e..w."....z.'.........u.].#...48.....Q..Q....<>/.4.*..."!*...d.K....4&...p........y.....Y)....0.~~O.*.....u...mF..,\.=...a...Qj....C..N.b..2C...7..9...]'(...C..3..`.UK........#...J. ....2I....b#Tt-.D..E...P.R...sF...Kt.f..5.d\3....^.D*z..b.i...O...MR.B...PP.(.....x.#......4.qYU?J.mw9.`s...,...^.i#...>.g.!.R.^.....3..,S....ZZE......d.#......?Np}5?`{.^.B.......~#..:..q.....4MN.......X..p*...<..mo.....oh..5. .\b.b.k....d..G..@.|ll1%o......&55..eaI........$.[...Zv..U.n.t..ai.....o.J"k,......._.....w...E|...|0<..zS.J5.x.........;h...F..?...AU.ok.j.O\.oJ.hab.2f.[.r...1a*4.L#W.3....F.r..6...........jr.o1.P...X.;...3.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):7355
                                    Entropy (8bit):7.975875025710717
                                    Encrypted:false
                                    SSDEEP:192:Og0kU+BbARGFdR4HVyaiTt6toXBmHuCg4R:OE9BbVT4JiTEoZA
                                    MD5:EA1AC7D772D1A2E4F711B39167C999EC
                                    SHA1:19B754CB83CE05D522B0E2827F47C5333BE2B5EC
                                    SHA-256:36E44A9EE992EA7863ABCD1533A21AD932084905B4A6658A067E72ADA6561F16
                                    SHA-512:5D9510136B14634DFF1C0C7C30396D31A40E74B87E691220CC3BC03C3667D765BC4B0DCC08230D8A74E44EF930F2AD851D45D5D3B94927FB909B63AC2607450E
                                    Malicious:false
                                    Preview:X.;.V7..us.9..#*.u.<$|9...E....M.....5$:..d.o.....U..y.?.IsLW.".....'._K....BH:.)..\..^.V..Oj..Q'..7......RM.o.I...L.kM.zQJ.d..p"i..q.FR...Or..$:........Hm.y.E~....aJq=M.6.@.q..!h@..t...+..h.0m.......G.C`......O,.N......o....*.aQ.0E.c*;.f.R..C.9.1.Z...R.f..2....'......T.Tk.m.4..O.J.?.2 .........a..../......7....3!'._..q].....Z|..t....0.mMq.$g.l.j...T1..8...m.[O...].!|.oP.....W..J...v.....7.o".9B....Q...>.wrv-!An...<.."y^....y...3.M_ .a...|...K...h.Pz..8.x..N..=.......0...y..H7.c.d.l.!X.:.e..Zx.^.cr...`G......O.PM...ylw.U3"..fD.).lG.I..r.....^.F+2...).2./..`o-#...}v.VG.?..OPN....7.*Y.....94yWv....j.<._..EU.vTl......w.x....pD.Z5..sc...w........H..|#Z.ft7LB(.ayZ...7..!...G..U...`8.W.oo.x>.$'l.h.iK..I.D..|.<4-....I+.O.~"t..;Z..J.H.....R.-P.!&\un<E.dR..$m...!.(0.(,..Y...A..%...z.t..B......F.Zo.jX.jC.B.g.5....kr.G.........i.Y.J.....>.E..4..z..Qy..[.z.-.#J....lS....[k..(3..}].7.3.:$.SS>.T.eh.p..`...d.K@..?..U.}.}.>*-..X-./...M.~....Y....].!3 ...N\.W..3!G.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:OpenPGP Secret Key
                                    Category:dropped
                                    Size (bytes):18095
                                    Entropy (8bit):7.989587936696073
                                    Encrypted:false
                                    SSDEEP:384:/2QcE/YaqVKDGwB4T+PW6T6kLXu3PSDOTUduPa/MOxnC6AY7dO/:uro/4T+PW6T6kju3PSDut8MB6vA/
                                    MD5:2CDE52D4903AEA3CC495947B550F19CE
                                    SHA1:3A744BD2F2E8CE32BEB935B4A2A786B709CFF924
                                    SHA-256:943611F47799E0C18A95B661E01CD0FBF1156204BCFAEABA0ADA28C39BDAE839
                                    SHA-512:242DCD756F222306FDF020C1738E01E4BC486807C65A327D204074A8D068BCEB655C3F84C4E9C2881C4064D8472BC65858710D5325C7C1D405DD2C6F46F7BE90
                                    Malicious:false
                                    Preview:..ydG..,..y..Z...7Ok*.).h..HrxYl.....+.I.c.....0x......+..dda.:qPS..XO..."...7u....h?..a7.Z.|<...?W....Nx...3.C.4..Z.b..*.l...p....f..S....*..*..Nd..K.Sf.|25/8F}.av.?...v..gM.Bc.61..........sh.P.0....>...e`!b .u...(.h.+....(H...I...Q.P.[co.B...T.x..],.........3H*V...L..xC../...sz..ea.-..[a....iq.q..`...!..'.3NilY.f.F..\.&.8Z2..QJd...cK.W.......`.j....p.......|..2..u.x.....G..fU....................u..+J^4.,g......%..dr......ga`.w.T.~}.%...\......3k....|....j..M]..9..T..N..).y.M...<]...Y...A. .d...f3.\.#.3.n..........y..4..g.%....#.B4.M..-4....E...}*n.v6Iq<.........9.3.....O.(....QT.=.5..cSe{...o......Z..#.o........k..l.[.%......f.F.fAO`...+.A.h...X.s:..>-.......K..>.^.......bzw..G.Qw..5.c..W..y..J.C.w2.)..tDM.4...s.w..tA.W.`.j...zAi......B..C.y2.6..T3.}...ZM....Y.....q.EioU..N.`.U..$7..N5.,.R....~..6..........k4..1h..g.O."....\.8W.D......;%<ye.4.0ui..Pa.9I.s..{...~...@.3.?.%Q.n@T.$....E..lE...*%./+......s.ia$F.L..t....N.H......D7.|.~5..#...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):8147
                                    Entropy (8bit):7.974656191388967
                                    Encrypted:false
                                    SSDEEP:192:vtyhA2DhwQykgmas9U73t1WoErMibunaKQL4b7/yjT:chAMjagukbuaeb7/kT
                                    MD5:6B83297EF8CBB5AA31AE991BB493A6DC
                                    SHA1:2916FF7AF4FCB37D5FB512A7731F5FB676F9F9CE
                                    SHA-256:B8EDEF8D1B110B0E0E5A016DB0FD29A35877CEC9872E3BB094E8EB252DDE733F
                                    SHA-512:59142B6870195B2E44367C7FE8D29DBB57061CBE4CD770FDDDF88DD63880F24401BEC2C37483D0C733A8145418A9C8A7FE49C21F2069A7696BA3F6CD23AD1CB0
                                    Malicious:false
                                    Preview:^...1d .1l......M.a...._ ..!.....O..ds..zQ..`..S..E.V.......zVI.A..s..;.a!V.V.C.1x....s...G1L..I...W.]..b.b8....%....y.DKc.z......... .;.`.....}....k..o..Xaw.q.n=....\.....Y..w.. .....A).......3`.B...l.wk`..0..L..r.x..*O..O..6.2W.Hwn/..h.Jn...V...v.H5..],...B...X..qa......>c..F!qK.....3..'..Fel.zR#n|.u.u....d.!..d.4tHLD...a..U.a|`f.l>-}R..:.p.FG..i..1o;.....v...>J.n.2..~...<..A....J..-.;..qkT}.......u..X..C.q2.S..rK..|...'.h...<...D]i..(..x.......&....J.}@...6.......U.$.H..1.Cy......7.BG.k=...=...r.qb.@......ih...0....N....,.6wr..Sh.g-@UOaz..X.&.G.8!s|...y9.1].mk...iWj...._.5....}....z..P07......Ezv.....u`o/Z...g....\x+.o..:.a...q.+....k.-.........(..I.....b-..]<.....U3...%.#..aRo..@JG]8p.%D...m..&{....P..=....+BS[=.....t....O.....[DFo..d{.!..X.......i.HX....Z.E..AJ...h{.\...E.M.Q...Ca..P.[K............ Z..../-Z..yB.%..xx.An.@.P.T.rO.h...b-.p.u..1......Q.`.a..z.D.....J...`...q.T".U._....c.d.JY...>.....H4.K..r;_.+..>J...*0&.Q.H..p+.}.?sWl
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1437
                                    Entropy (8bit):7.864767186885606
                                    Encrypted:false
                                    SSDEEP:24:f5yeHz7Siziiux9qiDQp6DpZnyXOw6RoZlX6ZKZaSy9knwG3q4ieef38+Yj:Bj2iux9qakalMOSX509UJq44fNm
                                    MD5:C8636A8940434C24A15F273B469CAAB0
                                    SHA1:1F7CCBA5F7C8B1B81AF96F550825B4465FCD00AA
                                    SHA-256:EF622790DBECF93A3C42FE61AFDD93FD4EA1336AD8539521A04E591D8471CA91
                                    SHA-512:5D5856DCACB40ADB82D574D250CDC81928EB62FDB21C80DD797D83356EDF8A52B9695F471D5D97056FE799A55C3C571DBD9EA50019078C8A69989CA864F2062E
                                    Malicious:false
                                    Preview:..sT.[...V..k;..vD........q.....DF._.B4....(...1....C`.#%.].[...Bw".G-.T...R..Z3".R,H.......)C8.......g..7Q0|&........a..F,.......^..h.......&3\UK...N{.9.y3.u<7.....j....I.J=.Qb...S"}.....z....z...W...Xh..i...F...K_E_B=...nA.O....g..:mjL.A9.?....*.....,8I..."...r.....t..q....$.U....[U.F.w....M=?2i.@.....p.aY...p.s......#.6a.K...f..b..D|.....&{6.|(P.A...5a{B_."...R~.....k.un.*;..._......@.P....\.}Qdg...g._PDW.[.i75V........08lxL.."2...h`....Z6.`!r..M|][dO.A..C`...J.nv.u.M...N..eM}.L...R.....".u.1.s.....o.$.j7i.-k..~F.....x.d].<.,.|../.C7.,.{&.S....\Z[P.q\Ir.{].u...K|..,.T......MFf.....DHO.#5.2.m5H...,..CY&..}t]...S.-....d....\A.... ..3N........M..P...8?.>.6.e...x..i ./ds.......'.f$.X.4.e>2^.H..t...].[2.K8@.J..S."..LjX..hB..u#......)n(Z.&`'.......pX.R...,zC....D..\....L%p*p#.e...S7-.O..Bp.K.w.}..c.Ga.k.%a..S.:}8..*..6.^......8Qw.J...."/..#...l../.c....zy..n..o.......9../...X]..zg...a~H..~..f_.......v......~(.aa.....#Zv....v..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2426
                                    Entropy (8bit):7.913877732173748
                                    Encrypted:false
                                    SSDEEP:48:PjJy7yGu3BVCoJX2MBloTl6tgTAl7cxiwPvT0w/MBZZ:PVy7yGiB5JGklwl6tD7csyc9
                                    MD5:7411ACFF45FB1AA12A28AA27A1554E6D
                                    SHA1:CD3D916480F185CB81FF0A443D79FA49411B1076
                                    SHA-256:F8CD85B3125A32597EA9C744336990860D9FAB63AECCFDF37B410339976CF4C5
                                    SHA-512:248E88341EF657111CC4413AFC818BCA124B1283DF791DB56623948A843BC26CEDD0FF1CFB5DD60A416F693BEEEA2D206E89E9520B18395FFFC783E2BD049CEB
                                    Malicious:false
                                    Preview:....?.L\3....2...x%u.2...+Fa..,.....+`....dP.c.~..kjv..................%.H.a.X...L.x.....E#[..... ........~...Ks\9..ZiG&!+....a..>......(2.[Y.&..}......6LG"....o7t..q........E.m,mbk..K.->........xa.z...2yY...O.V(Y>(E....6c.o,.....[.\..c...W.4..#.......&A_*).S....?;.......8....v(Z_.qL.....R.g...]c.x..6..s..q... ...-.....M..j..".c+$ %..C.@En...e.^........f..m.L.%S].&..."..o..TJ.q.I...........2.r..N.#y`.*R.........S.1lP..^.A6.;..*-...#e.w..:.@...^.....)#.....-.9.3..S..2.Ts..w&I..Z.@.d..=..x.U....b.)O`.....`#]..NF.H.p7...G.$.:...m..q.B&..~.....s8...qNn..f..Z.V.W.%....l.2...).(...E...G$q....A?.+o......T...n.w9y..x.d;.......Y.+g....*!..T.X...h#.Z.x.|..no.x...=.&.>A......E.{ji/.mr...X...]..=..#/..'..w4Gx...3k...W...yI"......[.c...j.M..G(.s..T...o}3s...w..)H.].o..F`....c.3.......hI'..\e...0w.!w*...O..5u..t1k's...!.o.9.3a..3..n)....S=.5Q.Z.1.8U..[ZGf..aD..../.f..P+'..nq..0...:ZoOx.g.<.D...o............/y.,.N...>m.C..Y,&]..\.z......O...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):6241
                                    Entropy (8bit):7.9719650486946065
                                    Encrypted:false
                                    SSDEEP:96:v4hkiyKjp33jG3i7GI68UsuXO1oWX7/rLaOVFtR/u2NNoHaF7/jn775EtGmCSzk:mkiygpn6REqoDC2Ho6F/j775EtGmBk
                                    MD5:27C1CFEC7AE165BA048723C94C85CED1
                                    SHA1:EC5B335297A8564DC807717623155E8FB1FD62F7
                                    SHA-256:1EF61792279497B1C088B166E71E9491DE6C11F88601BA864CEB49764B8BBF50
                                    SHA-512:3250D2B75F1D2C7AAD9F65F3843D8618D509ACA01F7FA597F97D6CABD309BAA78A06E0E122A1D7C599674FC8C12467CF5C68A3A4EE936169261533B828DDD4AD
                                    Malicious:false
                                    Preview:.SoX.........?.\$Ol......4j.a..)..~d.RV..:.......6.Q..F0hE......H6...~.+..2.......+..)...b%...Y+.4.8.A...J....dne..N.......#..t.U...F...].....J...:[..Q...p.n...B....i........H.mT......,'.....1.02.9..\..B.p.C.....C.......u.....;.0D..Jy.}o.....N...i1.htW]......._..[.=......dl..n..D.....V..Zc..X.xr.-...9.....*......][.:.Nmu..N.;...V..n..q|....w*Q`=.......F..e.....R.....s...o%`.......;....x..f...*......w..f.....V..z....F.(......I.....s.#.(..l.9.).q...e-......N.zc.<W*....|.}.QW#xb...PM~w...............|..-*..6.&.(...&..K..>1C..9...].E.I*l..:...t.....c..+$....>G.e>.'..yW..o..V`....X....u. y...bV_..Nf...4......Hwd.......5C....+...Q.\..X._.mUI.a=?...1Lg..Q......o......=y%6...Uu2.V_Q...`.t..|G^e.<H.H.....0...<ffQ..pe2....a..y...j_m._...~...&.....W....nzn...-*j......V.F.=..SA......r..b..].....ip.i1..yj...?\/......=h.O.NN.=.._nr.@ ...8=j..<96.G.>........H.[.z1.w.k..v.w...[AK..C.~......U;...^..[....3.g..o..z../N.../.t..2-...x..%Rw..#z........
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):7259
                                    Entropy (8bit):7.9739124447440695
                                    Encrypted:false
                                    SSDEEP:192:f3ebOJUSZABmGTyG4+x70/WuUjo3LHG0GDJUPR5+:f/USVGTyG45euUjiGl+PR5+
                                    MD5:A190BBBAA7416ADBBEF0D94882C1E39B
                                    SHA1:6EC65A152B599E6A3B6BF1F5CFCF66BC7BAC9FF2
                                    SHA-256:1A02FC797DFF2FD07D7F9F7DD67DBEE0B7C64D0EC4512F87F33BA4B3F76CAD89
                                    SHA-512:36534B98579D8E912ED5C9128684E573A6D6537E79D66BD75B363E41E537243B9744295106B326F6330B7AF0D1495D656A1D08CF00FA96C87BEC569D013AC46B
                                    Malicious:false
                                    Preview:..3..*ny.Y..........W..W.Z.8...."....`y.....~.H$..,....z.vqK....v|'.e.r..P..>./R...e.^..U.-..G..=..._.v.k......i...U.Z.X...y..`...F..}..v...j..........#..O.;.$J^..@+..x...E....-.]...z!..'.R..i....N.QO.&:.?...f#.....q..............1.D...?l*.;X".U.G..C......c.J....1.^......>.I.Uw..+...L+F..Z..\XCAw..)...#..[$.0...@;..7.'.`V.....2;.H. ..q...,.7e*j. |W.\....3.O..P.t.O,rC3,..= ....M.3...a..'.U.>:...P.+..Y+W..../..B....^..Y.C#...+.;..{...GW...i.c..%.y.......6..9M...%z.[5.f.i...6">..mX...7..i...{z_N..v.p..g.T:..J{......Z.2. 0lX..A..3..1H..2..i..6...z.z....N..Rl..E.....#..eq.8!.FU..G.a...Q.\&...Gx7$.8..\[.P'...Q.E...|.2\.i:.......8c..Z..rY4...........|=........O,..6...>..(1.....s.r3.ls..!tv.*...8..EDpSX.FF.8...M(T.J.7..1....j.|....@......$=..d..Z..I........,.......x3..L......s...[.~.&..j....Mt".ch9....wR..$.t...bK.2...h;o..BE.t.F_e..;.0...$.hySX."u.w...8o..vM..N.Q..}.......F...L..1Yy2.._ ..fm..81E..5..5.+......s...{-`....7c.y.X.Et!..}..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):6757
                                    Entropy (8bit):7.969114648507346
                                    Encrypted:false
                                    SSDEEP:192:yV9BJxUTPvT/HNQ1SbvwjnCWuYL2iaho06DcyqRWR:cxesnVL2i0Qc7RE
                                    MD5:4A3AD08CC8814C2273EB797730047625
                                    SHA1:68040A3200EB2ACA010A34F5D3C98D837F998E44
                                    SHA-256:62133C3425707E7FC5F4CFCD9A32F91A37C1BB5921E901C2B9525C82F2552D79
                                    SHA-512:80CD11C957080737F361E9C2718C43F9C8E84E259716145F8C421F4C7FFC5BF9A2C225373AE6976DEFAC48FA4ECB74F2E7CC31AA2F5A8A83ECB966D13EA47150
                                    Malicious:false
                                    Preview:..QW[..|.g..5...o..2w\.......?$.5=....^.PI]...Y..~H .d91...~......o+.....x..[I.d~J...iCv.u@.v.......^..BeA...?...8...g{.o..^...R...S.\.....34.i.N'...];...v.b.'..3.l.A. ..%..m...r..hzXR.2..........e~.K]P...Ss9.'..0..e5r..<4F.....V......#P(=.c.~K..q...3k.,P}....:Il...:.e..3......G..V[...Y1~..?)...7.\J^.D..Q...$.7.Q.......@.K....<..M.O.8.......1..o.....=.U......D1.j....Qw8.. ..l.uL..R.k.#FDpX.&[....cp>(..J!%........g..D.5.S.....~....b)$y.....L...,.q..C .....1...P.E....Wj...]...h!%oP....K.}.8.yz.\..Z..{..J...@.\.o.IK%..?...G.....Hh@.....e..v.._.F&.n.N&....?..':f.1e...=0.L.Q...(t.<#|...H|....uT.6...m.u.Y..6./....hT......m.n$.l/G.;y.N....jo.BE\CG...w..I{.mU..h...'...#XE...FM.h..G0.W.L.}.!......[..g+..\&.......Pz.-H........;W...]K...EfS...U.i.....p!..x.......n.J.3.S.K3.ROjkGe`.....^.d.a..............6...I...`.....6.........J)Tv=L.,O1-......p.L..g.b..l.BLe.`..M..!..HFg.=&.J?.XW.9.+...,9\};.......F.:..$...&..Y9...<.........=.R.....7:...i.......j./
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):6983
                                    Entropy (8bit):7.9706842254062975
                                    Encrypted:false
                                    SSDEEP:192:HmG0bHLpHy0rjb3i/dzT0CDZhOh/tG3vZ4jW4Tzk:G7bHZy0rjbi5nDZVfZ47/k
                                    MD5:83AC48BF68FDFAC323E76B3F98B8E368
                                    SHA1:22E28117EDF97C4B1EC83D390F98FB0EC6D83407
                                    SHA-256:5CDDB44F8A3BEEB1A1FD7593643F704F0EE227C77191D672B469099B09782B2C
                                    SHA-512:04B3EDA6447D06C41B5B10AF97FDBEF7FFF6D047C68D25758FBC5952F6F532E18AE4EE1EF4E530A893D9BCB0BF36E521D91C49BCB1A30DCE2110C4F749FF9D79
                                    Malicious:false
                                    Preview:..D.W..<2..9..18O.i8A/hkp6j.^......0,......)kY<.@}=.....H........vV.K..m....p.....m..#}..9...wB"VR....Y.._N....~WUB.*..z..h..t".!...I...N.x....$..._.)...;y.6...Z.{!.T^".N. ........b....B.#.nfr.8.U.J..%EU....T......wh....s.(...dc.CmR.2....(.#.X.u..fT.&.....J.O%vdI...?v.{....9.. ......z..x.L.b......9..V......|....F..ze...5<.Q.B.M..........35.._.>NvW.|.+.K.SC.Q*.T.^E....9.k.....Q...a79....{.u.....Ce{..P.}...P.q7.......52y.6\:"#.q9<..#...#....5.+.g.V./.ixoM.........G.5..2R :&...!)...K;(..<c.......!..=i..s..v..>...tMZ...^.lnS..,....9.G..8.....w.q.y.N\......A...I)s...xG.@......g8.(..L|1..-....w{x..'x.V....b3.f.a.0...jo.[.....~...O.....J.}h.:;U..x.....=..jiz..`C.RSW3..k.2~..*..2.Wx...O;...w_L~..FZj.fv.M1e...@..S7m...!SG<1.)x..wL.. ...I..Z.$....s.....9Z..J.+..u.s.......g$.s......g@.L,./4?..)w\...k.kP.+....l......uz5...T.sr.vL.i.&.g...:.?X.b............U..|$...C.\......r......X......!....\.......se..V.'0t.L..;....A.....M.s.hN.Q.....9CP.....E........~.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):32110
                                    Entropy (8bit):7.993383010808388
                                    Encrypted:true
                                    SSDEEP:768:1dnXm4XrxM4Rq9Bp9Pfp62dkA+6e5W/o/YrYJTEhg:DnXbxoR9562dkAOWQgYJEu
                                    MD5:00CD530BCDD8AF683D2F50B69747BBD2
                                    SHA1:00980EE08FAD3EB26C070AAFCB1017E39B6D5224
                                    SHA-256:8861EC1C9DB798E00FFCE17E95091D4D98E672A1A0CB5AB417DA19A978DB577D
                                    SHA-512:7E04B459046C38F348D54B028F3D10662417C1CF2588FBC21537CF5EF718120821C55FE28B6295C6B004A38B79089A61F3CA6A9EE2A898BA4F9CF7F1FAFDA6B9
                                    Malicious:true
                                    Preview:Nr.2gLD.US...?h....2n_\kIR.P.%..7.v.m.NOu.|...]e.fF....N]O8h..!y..8N....@...j....f...S..s.97..Z.....mny...lv.@f.KD',...Z..x....n..01.....!-....VZ....E..o.Qc..w.C5....9..pS...:...W.J.......4...8.z.$.'.-;.....g...s..O+G ......<#m..y...^.Q.D.....}.4'...8...../..T.'.+...lA..-. ......].._..-Ry.g!.......a/...j;....=5.....K..nT....oE..S.8.&.s..@>T.?VF......4...D..2b!.>%....q..I..x..../I......m....,..(k..9.eo-.{+.2#h..39...\.....J..o..v_.$..-../h.....^../.U.d.G.i...m...Ul[..":.kF4..q.@.L.....Z>..O....E.....B.g.....z.Dw....s.[...O.s...a.'%.5.gd7.]..Z.we..g.8......O...}.../...........irb...L.7..)...I.|s...r...:\.T.C?).1.B.l+N..a..)..Z..j...O...EWr].0G....6.......Q...<*"3.=.-.. .n..X..f|..VM.&*1..o..[.;M=..<..B..8d..@...f.sT...ge...q.(...9]......T...1.O+Q{..'.o/w.5.i...=....G...@....a..c....b.Tu./6;.a.QU(..BW...C.I..p3...%.X.......S2?........./r(.tq..-9....R..j..+.q...6.S..5<..X.-.)bK.{&R.S%v..O....T....X..;hr.......l...G[....]......fYGc......k.$`
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):10134
                                    Entropy (8bit):7.983510913364496
                                    Encrypted:false
                                    SSDEEP:192:K7LiECQKNBF+OBv/6HAubu45F0kBp6k8+oYtZIV3QrLkOOXfeUsU9rwMZoTmj1mV:K7OECbBF3BX6HAwtPu+oYrPLkbfeUsOk
                                    MD5:1CC32A8E740B5274703AA5E854752875
                                    SHA1:9967745BC87EEC0CF0D017AB995A39E7DFB9E110
                                    SHA-256:B4AE2926A1709D7F0B1EA69D7064C6450A4A097E72F6F4DCE293B5DBA0318854
                                    SHA-512:F98898D53472F8860DFB4F3044020BD8A25A762AB0B4E90CC9A84D508D7D3AD81C5220F04C208945D7EDD713E988D1F53A7C62B33636464DCACB6048F706A790
                                    Malicious:false
                                    Preview:..(.)........d.a.$.`....<..i..#z9.P|`\..UG...hF.:..3.JK..)..'...k.|.>C_......cm&.3.........nLU./..}....s..Ux ..i.....ZQ..>n.TN.N...7?]....(..L!...e.........v..p.sI'.....s.b.c<.A$0...........+=4......_sG4.w..Y...;..}.....*.3...h.U...l..B....E.!/.t....q}.Cxi....jE".....J.'...]1...i.m......CD2.g.\.f....Kf..z......Y.y<.O^.8..x....k........j.......X.I.......ba.E.2....o?.9.I....t.A..-s..T..J...`...n...c.Z.`....#..V...1..L..k.OU..>..,..[0.$..;U$..\>.....y\!...,.a.'.-..P|...1..DYz..{..a[..1...d.?......Z.%._.zG*.nl..m.....-\<......<.S.#d....w...|2.=..#-(..c.._.$..9....?......e. .w....S).~V..j.s.P.)..% ...N.oX.......r..........+..(..".,....{...!3.W..9...U0....R4.....Wzu..6w6&`..$....Z..mY..x.Y`Z......L.4...uhj.i.4......]..%..w(..O.u<g*.r..N/.C..Or...>.z....U.....Sp.A.....s.8.q2XlIc}..n..\Wet..]...i....^..K...O...,g4X.)..0.#.[_.&%.(...:....(.A..!....jJR...H?..0=`.K......:0._.)[.Q... O/.....:X..HS%pG9......f5.,...s..P.(.h...%XGiS.1p*.&g<.}.mMb...*'....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):7181
                                    Entropy (8bit):7.973250075541251
                                    Encrypted:false
                                    SSDEEP:192:p6heq3/WaSaS5jpS3GJQhU4dJrWm9DhM48fm6UrVdzHNAAN6:5q3+aSvVSQQhU4dJrWEDK48fm/DzHNA3
                                    MD5:67E8B4D54695051D0BEF16686E22CE5E
                                    SHA1:36C9FBC2D0C6CA68F19F409ABE56BB43AE3426C9
                                    SHA-256:7EBA81A0519A0101AF28FA50F2017C769719B8FD0AF4F9C013B0E9F20DCD21B5
                                    SHA-512:BC2AABE76F3FCE9D77EEBAFC7060796A8B7D8AABF8AFC856C1102AF3C6841C819E985462133B467BE3D8BBDE05625975AF2B479A95D30F7D6F01C88B510CF685
                                    Malicious:false
                                    Preview:x;s..d.....wz6....Y..7..o.A.I.m..bL..L/...`.F.#h.....m,<M4.F.....Y.Y.O....+}...{.by...0...r...!.z|q..].b...K.B...g..ED`Q.y......M...5...^v.Vj....*e.R...".om....+.>F".HS....x.\a.=.u.....>.c..g.a.n-.%8.nM........_..Ma ..{g5.M..d.t.C.-.^.>...R.s..+T....H..........F/^-..{.....y..c-.....2).5q.R.a.j...1;......h....v.:..9q.c.g?....2...\K.H....lb..Q....Q.....ux..(,...X..&..F.s...Jt....H...i....5...D...<..-.....f...S...g?..;r.uP..7..8vx..0.....xm.../u.w.......W6M..3...(....x.....#.|.1G..n.?.....bj*.P....[8...k..U*.{<0H 4.6.[..p."I.E...m....A~.............*...!ekE.4.9[.8.h* .Z.=...+[.6..7#x......^.#...l.:'.1....H........Z.RRc7....S.4...".e....(...V..B............ ......E.P..o..*.~l8.nw..Y.R.K-R....}f....M`...AY.!... ...2..z..r.Z.H1.@G...z.`..k....ZF_F....Q..%nmC...4.o...Z-.V.*./"d.g.U...h.t`..f.1.9r|w;.H..N.R.?>..c>'.C...'.!d..u.AP%v.;....s.d........p...O.1...YuX......'.......R.4.......b0fN.x.Or<....*0/~......."...1d..!.g..I....-.x......oH...S.oY...&...fB
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):7863
                                    Entropy (8bit):7.972206397843805
                                    Encrypted:false
                                    SSDEEP:192:DMqbRLgnvKsEsS3eEiUpFN4AVcyVsJkcVpNK9ftpF0dJv5Caq4su:DMq9LqCeoxpkDpJ17Nepe5Cd4su
                                    MD5:FE1ED778DB02BA37A5A0609EFF64B464
                                    SHA1:55971A9EF8E3FB4B409F6097462BE194863F9577
                                    SHA-256:5FD513F375AE3A16146DDA05231010125D5FAF98BCF162345C26F415632D3F4C
                                    SHA-512:D673E20D0FAA7E8123A44EB663688D65A45D50A79211E317A5432935319861DF34A1522FD97B89F12D31B31DE1B3273D56AF17234C44334A918875E50A94AD27
                                    Malicious:false
                                    Preview:.|.Q.#.-....."[.*^2..iU.8....z...3.c...6.!....<.)....h...uf.....TS..J.l..P. ..)....!.ruK.nf..*..r..-.4...I..lT..P...UP..K+...|#/.IL.....0.58.]...7...q9t.65.b..5.)V.{w.Gl]9J....y..N..,...V...8./.^N l....6q...Y_..s..l.PU...+`......q........D.i@.H;..K.{o....f..4.<.M...X..M......8i{....1..o,._........!....5..iI.;......0E....av0..r.m...;..$....ugh.P..PW...PAB<......l>R...<9.rR.......h.........p..*;o..`6NmW..mE.G..qo....soq...9sml.X.0Q..<,.`Cdc.5k8...7..&=....DZU.R.>~V@...P...5..^WS..l.w6.,......9..@._j..~|.9,...w.....P..&...'d..\.....pl.fu.....6_5.!../..7...d.V...J+.+Y...)..`....g....';..1..&"......?j..I.Kw.......a.B.nl....L.j.:.$.v.U...n.._.I.Q...7..`......P..[F..n.@.x.aX.....$.7....I~Mp.y..q...[r...z.^V..>.D.GR..N~...w..Jg...Y...'..r.....5.&...!z..#P...7..E...+)..)}TZ..kj...+....4.E....cQMJB.(.@...Q.b?..k(.(..q7S..I..nV3.................S6h#b~.....sd.?^..M..:....`J.;..8....zCEYP^.....>1..S=.]...*.(s.'..B).......?.....u.A.\O...M{.. 0./..S.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):720714
                                    Entropy (8bit):7.9997879730132535
                                    Encrypted:true
                                    SSDEEP:12288:HmkPeGKu5MsTbbKdzMSiXESNQJqSJr0mtpp94SlMgRZ70C3TcFSXxNx:Hmk2QjbWdgk/5Dp67gQCjccXxNx
                                    MD5:25D80BA6D54AF7F0E985537F084A1BED
                                    SHA1:A23995A3B1DF58C518DF6B651D2ED9ABC6769A3A
                                    SHA-256:A07DE6E0CEEBF5D70AFDC034F5A15B8F2917B175AEB16456AB2691D6F0A48454
                                    SHA-512:1D96A4019BFA496C3E424F1F7C2F387319D0479CADB822D9F6684B67E52E69FB177731C9565F5A546C565F4FC619D7C03B8C21891A1D42A0AB55229FBE5426E0
                                    Malicious:true
                                    Preview:.....rtj.....-q{5f..Tj.{+S...54#&?...c.d..|.....~....`......f.&n{...w.G..n.i=...o.~..;...^..{vI.....@.+tg.$...Y..o{..c].1.........m.......w.;.)R.....*De?s....7...k.Z..S.f.?.K..Jc.o...9......$..H...K.N.Y(..k...W...W..r.d...z..$.)...f...4....U...N.Ax..r?.L........3...=g..:8.u.....2.]...#......3M.|...*.^..;......3.].p./.....:.....e..\..`...|..-..........y.B.i(...X......20.bm.M.fQ....-..6?/...t....f.?.OQy....!.. ..!.>W1/Rs8....:..8.tG....;t..I'.B6|...tD..'I.C....._...._.9......#.a ...}.0.Ul*./7y.I.[.$B.O.;....\....W.`.#7..8CV.q..z.....y...2q./F.F...F\.6..2>&.r...Dq.+.P.c...dNw...=...VrL.\.sV..y.1.3I...A}.~R..g.$.j..)E+...S..vu.....X..>....6.-.p. .)........Y.0.T=...|y..4.....I..O1.C..+..C..]>Zc7e..1.z.y...&......LnL....{....y..[........ip.p.]...q.,x.u.3w..[T /...Q...~c.S......T..1.@.M.0...u8|........a.q..^s.....()U.Y8..T?..0...&..T[N6.P..s4....fA....t..C...mn.^.Q...O,....-g<...?]..5..lvS..Pz.r..@.|!8v.l.).V.....a.K.2...oT.F...M.Ut...;m..Tg}_....A.U
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):698476
                                    Entropy (8bit):7.99975451438205
                                    Encrypted:true
                                    SSDEEP:12288:oSY93/i8IsUue+Hq9Iw1fhPisaSzQgkcdF3LRV7edunp8ob/x0gl3s1f2Id:oRxi8Ipdqw1fIS9z7R8dOp8C50KZu
                                    MD5:7EB47DF2D7DAFAF6267E02046E309B2F
                                    SHA1:F0A3BDB969B671773FAE52CB57002F389DDD7128
                                    SHA-256:35D8C1D080CCFB556B469879A2536C88D164B96EBE03E49FFA525F4825D26272
                                    SHA-512:CD0EF7A9118B7AE974E1C481C98B4ED18C6D3D9FE4761F8C78A8CC867D6C8FE2BE354A235CD80C041FF99548DBE19A005D597857329E000EC047FA45C3FB74EF
                                    Malicious:true
                                    Preview:../.YY6...[.)4.U.=.L?b....8JrFC.k.02|.P|l`fx...k.~............Q........_.o.....bV.[.....8.aqS9V+...,EA..kX...}..`Z..-lt.'m.`.i....._.q....U..o.....+{"?.GZ.....bO.{AC.Mu.....N.........Z....8.R.!.(..*W..#....@.....d,......@......Ag.^.jY.a.qi.z.."...~.Y......#.....f..Z\:R.....;..x...M..f.|I.....R*a.....F..&.H..l.qA.......G...dU..<../.m..K..~)...I.S.=[.....&SJ.#.N.D..lAi.N.Ln...;o..%.s..&&..Q.*...pX...j...O...$2.#I=b!-....>-vn;.........$.Vxq......E..^....-\..Y....B.....p.{..3..N...,4...}..QpUm.p.n.W..v.|j..4M{...R..d..6.nXN....'.U..Z.....|.....08{a-a<?$m.`P...T...c...\.....J....8..e.1.B.l.8_..3..gB-..l...Q.NkU25................@.%....y.H..)0.kp.~... .>...0n.Z....`..3*..%...iMb.~cJ...d@..Z..h.]A..(D.;.&.g...".....*L....P..T..+.....}....~..&. v...p...dM..0K.e=.,..`..v.k...t..\..B.....Q`T..........0.Uk.`y.p.....nc.....V...>.yokq.\!...f..g..k....9.......o+.N!...`..`...C.M..K...L..kN.aJ.F...c.._.p>.:(.M....;..|....4 ..M.......l..~c.`f....rgn.l...w>.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):366650
                                    Entropy (8bit):7.999510085659356
                                    Encrypted:true
                                    SSDEEP:6144:AX/tuSibwVOH/ExVb7oLngB+MZvvzsGEfCReW+9AO21s4qrvPakt5GvnF7V:AX1uSibwVg/ELA8DNEfCD8RRDS0GvFh
                                    MD5:1E3DF4FA97DB2EB9E6894F760412B597
                                    SHA1:858001B5B5B9B6E7E23A5D66E1F9675FE364985F
                                    SHA-256:E651723A349183630549A30F7A3570774B16EE3988DF76FF216454BDFF125ED6
                                    SHA-512:CF2E13D03DFE626DB48D067E18B94CAC3BFD6A19D1FA5562D08D0B4DFA74349B5F65DA19547F03E091DD3EBFC624288218DAC37CA903C450F499871BA8BBD5F9
                                    Malicious:true
                                    Preview:1.Z~...^2`C8.j..i.fg/.h(K.....Z.9..1...-..C....X.. v.rF,T.8......O./..v..dROx..sP......d..s... .^...:..)-. .88....!..G........)U.$...u..,y.Z=..~...t*...P...xQ....$n..jox.FO<.,.KW../..C.....nY.....v.eC.j_.m>B(....pS.ka./>F}[..$&k..........{.......sT..6L.s...4..w...k......^1...s.6....NW..;K.I...C.aG..d...$..4.5.*$....Z.*....d....5...FM.1.[..'....&.....iI.jVg.I.5.o......u;.._Me..S*.L...\.V..c.@Jb>....E....if..P.. ......A......#.9..}.K.l.}..\g.5.;smt.ii.Ej(N.fr....M.S..."..0.....p{....e `....%].4....:!.6...i.P...&.G1.t..=.W..1..:..v.T]a.i..*.-. ....._......w.t.-..g...#.ow.tw....8.o.iP."...<.Z..>.!.[-".d..T.....l.J...h.k.D.6.1.f...D...7.lGV0..S......T>..Az$.....,E......Y:...!..~....y.k....<F...w.T.....lf(2.T.z.D.g6P.#.....Fy......3..7zKp&..l...JI..9....../D.v`_H.......W......."..!@.>....>.py..e.~Wj.E."~0.>....K.eb...2....Wiv{k..._8.....t$.....jk[P...n....?...f:(......)..QV'(.T......[2..0...s|..;.:.1q...j...?4.?.;.u....q......@.AAb.SR.g..D.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):425961
                                    Entropy (8bit):7.999517887796435
                                    Encrypted:true
                                    SSDEEP:6144:Vsasr/2PjF6KapQ0G3oDrwYmcQGZvu8nXMcHpkLXJSBFUUmxZNClnNYmYCxPqtr/:Wpb2rBFGDAgvPXXHpkLXJzf22sO
                                    MD5:5430652154169E6E3982D012DF5C35AB
                                    SHA1:09504BD12D73EFE74946A4B18670EB21E12F066A
                                    SHA-256:91941C54F0DA557B3E12E8875E48F7028D2F91823A61F2FA1FBDCA59CAA28E65
                                    SHA-512:4F9AC4EBB9B2A4F007D9623E01DFBE2C2FDA6B3164600664834F7BE82652DE573E49AEDD3673FE81BB9097B07A9AD8F6BA454B885B251EE9F8B56872A5D27C95
                                    Malicious:true
                                    Preview:.!..BR`.h..^...P......j.....{aO|......`5U.....v@..:...>..ZI..V.]#.>...O...$^..J.p.I............)1....t.5...,...'~J...w........Ktx.F...o.?..H.#......b...x. ....c.x....qx~f.sG.....b......!=.y.....j.$.]......Py:e|R=0.u.K6_.]..........mc..U-.&m.mu..0;#..>.o{..@.el.p.r9Y....p....?....MM.....4....Q.).@Y>.*P|*....?]..G....sH.H...DqL..z....M=..M.!.:...e<.J.a_...}.1....B]a.i...m......R...IFq.9....m....%G..J..s...I.p.2..2...L.....g..{..+.....@u..............Jx...aD...X0..Dn.&7..v.[Kmjt4....L..l>....6.t......M.!(.rr.wM.l..w...73...........:.Vl$....V>.......*.....Z>.O.....n.."~....z@......4Fb...Jf.*.=.........=..r.*...%..v..G/.r..U&...;.U.@:xCt.4.l..+.p..<l\E..........,....S..C.fw.H./..}...3..1:.....[....1^"1.....a1.P.o..;.q.......^.j\..b.....K[S,tkS.E.k.".v....vPh...d....nye.jD.....'... ..!......_._.Lf......I..%m.9!.....,.n..s..g...eni..z....wF..J]..s....93./..ty..Y8B#X..3.....8y..<Q........s2.*.Q.W......t.b}.. .q..4<.....6.l......*t.f....|~.,]...3.W^(.#
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PGP Secret Sub-key -
                                    Category:dropped
                                    Size (bytes):186847
                                    Entropy (8bit):7.999074781904535
                                    Encrypted:true
                                    SSDEEP:3072:PhOeYVlAWtpZTWsCZd7pthv67GaK7b8MhcKX/R2FKRm3HFvWeCtGcYlJ+:JOe4lAWt76RZd7Rv6Ca0b8MhcnrWWlo
                                    MD5:83574A6FDC12E8767EF6B5399285EFA9
                                    SHA1:0C4DA4185C6AE5B169AAF287F122AF6992D81D26
                                    SHA-256:D743B9DA60F56FDFDA87046810719B766ED9B6D9155D3E0BBCEEC8453923BDD1
                                    SHA-512:722205691CF612021DC69A69425E8FD7EF11DECB381A5E51E742ACF5F843652D8E834E8C89822A108573155224A8DF976F9C90CCBDCD735F86584668D967768B
                                    Malicious:true
                                    Preview:..e9....5=.C.....J....sx1..E:..zc8.....;..-...v...9..2...",.3.y.T.G*..,....=.r.....~..7;>.#.,...k..R.8...a...\[.sy:|......*....>...3.......].*M.+.."!...=?......J..f0.....jZS.....+..`.*...w~-.wA..."^....<.......7S.....=..v.......<.......w1%...=?.,.....r.{.GJ...o<..s..:R#$._.s-..p".8.fh....7.5..).a<....|Z..V..;..vR..E....A.'p=..D.7..g.:....N!:...A.q6...t.?p.3..y.l..>.<...`.....}..OR....V.....p.".IIK.$.b.\..99...0.Eh....n2$B.4A)...-h!e..O......).8.:[8.........cE..\....B....fq..v.n.c..}..y..A.;.-.7.e..6.?.3.R.]..#..Q.+.q...Z.'+.p....t.~t.2.@.......B.B...jI.3...1.o...,..F..n...t.+I.&.P......]....h9..y./P.8q.;..B.g..-HCiX.Iv2A.....[....7|.......:n......fw.WP7`t\.zt...}...v.(P.5...(.O6..$..K.-.t;*}.Xq..)[...g....N...[...zV.7.q..c. .O....p&.....&...Zx....Z...M.Qb.S|=Z...L...][.C..I.`{...xU...~.l......N...$...'t.....0..+j.6?.X"....6....5ht..t.-fK...|...h.$.r....;. .).1\......W.9..(.;..<...qRzC:.q....'2..s.....~h.;.....S...2.#.l.o....TdL....5'.ak.z..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):425639
                                    Entropy (8bit):7.999560252937166
                                    Encrypted:true
                                    SSDEEP:6144:pQH3POKeNgqEj3ftsCGK9h+P1os/8QwPATpoTD2qLVec4X/7CrZq6ytUREVMHMTG:pQGKepaVsFHThsAIaqxoe/sWMTsqzeXR
                                    MD5:A718B02BC18D8F2A8F4777B4AE884FF8
                                    SHA1:4292C978FCD267EB07015D843FAEE8E7E3FA9BB7
                                    SHA-256:68CE7BBD825659F6B4188F083ED7E72B0EF38F52F2075F6A419C14DA9BE5AD9D
                                    SHA-512:3B8E929083C60C4A1CD0DC9D7445A37CACF484514F89A700A39B6778C9D4173B708F4DFBCD942DA236530B46865ACDC07F1E301748FC53699C86F92E5D5A0274
                                    Malicious:true
                                    Preview:k...Q..t{=..?S.A.}...U..w.~.K.m_.K.KIJ.(*..z...7...A..$x..A..u"n4.*g.....-.=u.f..l?.G1+.... M.G.....m.*?..[Y."...,p.?.;n6.....''...Z._Q.Z.!.,sI..;...?r...4...ND3lk......T..hu.\.A$..R...Rc.#6.iF....m.&25........S..((..R.C...|.EN..[....0&F.e..d.L....9....fh@.D=on.h.........9O-anS..g....Nw..?...T.....Y.Z..F.=...J..4bG#.......*.....K..ZE.i..gZS..woI&.....-f{....nA.C..!.\;......h.&.........N..3.g.A..br....KN=...4.....2xpe.j..O..!.-$Q].)`.....]..A.,.0.;.a......&......q(....&...t?.....A./....A.2u.e...9.\_... J...M...f...^.p+._.Q..>u..j.L.6......o.G.).^.P|v.?\.o..w.R.'%..y..O.....5...%..D....R..;.f.xN.#.e.....:....../.l~.6..WO#r^..}H....w9.cG.g.%..E.?..Ki..Xs..o...k...j..nT"L.2.1.'.4.X..Um.$mc_.2B..4.@.g...D...x;i.?n.{(....H..eU...h...^F..ye^L.~./..!*~.,.....-.\.?-...O..-{...{l..\....ns5..*........q..y..P.n..?.>!.S.z..5o.)E........W.]...n...........-i...M.c)'......&.X$q..#..W...R..(.Dn.5....8.x\@....p.U(...+.|EFA.....c....d..p]...\o.QEB./.[
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):714250
                                    Entropy (8bit):7.99972209813803
                                    Encrypted:true
                                    SSDEEP:12288:UOs0H3jrbpkh5wrSMhmzLTdEPbV1EGQLIUnakF/6mNDyWQaoWBpKNW8aOStMJ6Cs:xs0XjHu5wRINvLqs6mN8a/KNW8Tu26Cs
                                    MD5:E011377378F0593E233EB70DA7150721
                                    SHA1:56031C5C60E4CEBC9F350532C8A5CBF0D110C739
                                    SHA-256:55EBF3A92D6A03D80B1F8F7602C0441C68B2B5D585BE3C200A8E1DAED44B2A82
                                    SHA-512:B7290E8E8E8E59C67F970597F12404286F17D322838BFB9E459A6B9535C4DF89EFB7758D5615DED6D55C37852B5ECC2367668C1B013A2F0EB92DC2BA9478998C
                                    Malicious:true
                                    Preview:......Dxs..K....@.....V..E....._I#._..|..t6K.......=1..H[..T.\..+..~Q"...7T...~f.TSTv_..h5G.JJcQ........*r1..F.z......7....!m..*z*..~.~fpgE.-{.....?...Xy.......C..B.@U.&..K.V.K...J.&.c......Jw..{g.;...jo..6....*S.s.o..h.F..M.Z.......".....s%.X...K+.xRT.O#..X...:.*...H.BJ.8.........u.....s..8.q.....d..g@2..s.]C,....}....[.....n|..7.....A...t9..|.^!..yf.E....o..(...\ZF....>.{-%4])#...kg.8.]gq..xRR.C.2^.V....1..........4.^a..G"......2"i.....R..x..h .>....>.?.r:.=.......V..t*.6....xIIA. =....r.....d.+^.OC......K....-..e.. i.ts...T...92./ln....s..2..M...e.@.~.e......c..(..[J.!z...K\B....w.k..%.$;+.....!..#1c...p..>P.~......Q&R.Yo.0`.."..|w.'.....t........KE...iPOT....".)...t.`{..-G.".9=.X.Q.......6....I.7.o.}.x.V..--.(#.i.Ne.?I.sV<E....._..?v...E....k'..."$_......f..*.n...E..kJt......U).1f.a..Eo7..[.o|Q.'C1v.K..y..06|_._.'x.`..:+.......'^7Xy.b..k..q..: ....I.l....N...r...2.....3..TO.RN.....'........=p...R:.......".]..j.s....[...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):720566
                                    Entropy (8bit):7.999756526709388
                                    Encrypted:true
                                    SSDEEP:12288:o+9ApWXaTVeVohjUOy+x3WxoMhrHzAJRFDBv8lc4gDL0C/uHImrYtaBP5ZAirJgU:oY2icwVohje6KoIrHUJRvL4gDl/uomjL
                                    MD5:8E3EBDA9662DDDB31EC9BF832771DB14
                                    SHA1:4364B2FD4AA60D55AA251244FF21CF9E65B23675
                                    SHA-256:29AF81C5F4AF8764208743827F8EF58C526F93A2136A3A4040DE9A84CC85D3EB
                                    SHA-512:8DDB7F531C6F755C9991F023944503D9E320D8FF39CAD0E8BCB393F81A8A0FE2311931AE62A57CC9857E966F74AEDAB0689670ED43233D611DC6187DA6AB9151
                                    Malicious:true
                                    Preview:.\..}...6.G.......xs."c`........A.9......5...h.BM....L..J.l.G...G.P.Y3..P.J.un.,.._Fq.CZ...........,Q.... .ohe.....#X..=..!.W._.q)5.M.f.2....Y.....<.....}.......L1....M.8i5.._.]O...........S....'a^...tL?....M.....p}i..K..[...........b...}....J+.....y.l.y.....Y.%...n....RI..a.#..$U.._.PI..N....;.......\.k.7.ED..fy55......x...`.7t."..L<........ehr.-.F.$.X..Y..~.DzD...z.......].b....'p..4RP....:\.aUW....*.....d.fZ..*.>t].V...`V.V|trb.@u..:..I..}.@...l.E&.}J..vY....x.hq../.S....P:PZ......e9..\.:VDr.w........k..J...t....-.....R^J..........E....Tc.x...,....M..jW]..V....W...........Oqy.....bY...J..s.Ghd..=..F..+.S..l..$..ae..3Ib.....I^..'G..F...n.....\b...,...c>.5......G.PK0.b.uJL..L..l..m..nq....Z/k{.=.?g.F7N........f.o.....5^phb.L............Fa..).F..".h:.I`..U..:.e..%b.w.H.._.......Em..&d&X...\o.~....Rl..9Z&z.....Si..'.3B$........;. W......1Q~J|F...).).C.eWO......@.E..T...3..kf/{..!.@....|.....L..u._g|.H.z.`:...@SVV.....k1...T.l.^
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2233
                                    Entropy (8bit):7.924639014299893
                                    Encrypted:false
                                    SSDEEP:48:EaOJmGmbpCB5QDJg/9SYjCyEOMjBe0Lgwq+n99ajSFh4:Ea6gkB5+kEyEICgwqGAeFh4
                                    MD5:3EED78C31C77898B58396BF46E55EC90
                                    SHA1:E653105329978ABB9626F380514B63E5B02407F5
                                    SHA-256:43A5A7C2ECAF5D867A97034E639D9A61D18A4454D4A5B78A1FF66F69A292B8B7
                                    SHA-512:DDDB8A5BC93243B2E4EF68CFDA66D2C33A25C9B37AE372871D89C9A400D4677E96ED8932A707424B7867E7C8830727AD39B4EC5A8669245B514251D6F40A5DDB
                                    Malicious:false
                                    Preview:..S....._.l`.B.bF...&.(...j..s..'...........1o..#..H..'....&"...D=D.d.......8..t.&._...8..v.^..SIA;.].-..v;...!....3.gr.0.b.[F?..K.?.%......:.(#!...y..OV..n.....$_......Fw.x.A....N.b.....?.....[9.%h...5|4....J..9.d..j...f.....G?.b.^.w..?._.u.?..)..e...ty..u...}.[`~.S..X=....ijJ.pj..%.U..R>M...2.S..L.....K.......U...]L......F.|~uEu...........X...i.+u#A"6........;..............!....HB8.=.se..[..%...^.)j.,..|=d..L...'.z.,........9.5..-:...Bj.k .2Bf....s...j......0g...M2iX..5.T.Bv9.h.......d[............-m.d..........-....6.Q..X.r.Q~r....<Y...F".x..9..E.a.;..z..9;}n.x....].B.....).._q....9...7!.E6...z.pa .G.....R.u3.R9+z......).....r?D.F....g..d+....G...C..JD.....$..).!....Y>|...."R{.../RpLn..t..1M:...m<*.83.Z..b.*f..6.B.b..Tyg'v.....`T...T.P..ml...e..PZ.......DJ..`.Cs..}!).ng.......b....!A....>.-.>5.S..-..7O.7...)...>?q..b.x..4..RZ+....v....%...xcF....Gl>...&=.x.W...L'D.T.BA.....0;.9..W....{..F.!9B.V.X....N.......v..Ft....]9.....l..r.^.6{..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):5624
                                    Entropy (8bit):7.9683248621011575
                                    Encrypted:false
                                    SSDEEP:96:UkWSdd0GDivW3q3v2AKgWvGwsM0KbPAbM9x+vH+7pwxFGeGONVesoYf+:Ue07Oq3tgVlNPGM9xakwaeGC+
                                    MD5:3E2F3F40805CBBE9A3614B1832C19A0F
                                    SHA1:36E62EF8E92723F3B3454AA8BA220A36B1585E2B
                                    SHA-256:40E96FDB74BF315152F7E1603F8F065F935DE7E61ABEBCA95C07476EBDA81DF4
                                    SHA-512:E2774BD308145E74A5138F5EA4221248C5536188D864C12CFC6011A582792DBF759F1AED181C256418BB875536996541A2B37B361075273301119514128D9758
                                    Malicious:false
                                    Preview:.wmpFZ*..Y_.6........8..Z....T7.L...66.......|m Z.K..^.G-.H...%m=.....".....m.bg..]i.0...2..I<.>...e..E.M..Q..xt.=......g.miFT../....L... .%....3F....3.4..o.".=.l....Y8t..b.n.l.8..J=D.W..c'i.......63.O8...mv...S.L.'......'.c.L..v.Mn.+t...l...)4......,...+6..V..uL...X3v^G.s........z.BW..MT.&R.)...J........l.!.."uIu.9M.{..Qsc2~nS..Z8.\%...zvF.["[....c...x.(...D...[.w#.,.47&..../.t..z...)OD...l,....W.H..~....6r.B......U.....?.>......{.B%.W.bav....7.1..D..|%.]..h;X.e....jo..a.j..9.'..Z..I.?R......I...yG.....c.l.Y..&.8..F.F7......".y.;.:...rS..,!.=%.........g.....`1ro5...4..)f.7.(.......0yI.:..2.:.l.....&e.t..w..=LXB.../..h...Ek..l........pTwZ./D..]"9`.-+.5#...R.e..1e....'X............Qu....Y..o.6....i...nw..........hku.f.._.m..,.K.|...6^.,.o.....O...."...E.......2.^0.B.>`..j.j...;.H.o..&i...+.c.....uc.Y........q....@<..~..{BWo.....A.z..X"..g.F.v."h..9mo'I.$.....;.[3.U....6hW.\...2..Q.{...}*..A._..&......IpI.^.I'7.n."o?O.q...'?N.EE.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1719
                                    Entropy (8bit):7.861494004825836
                                    Encrypted:false
                                    SSDEEP:48:wm8rHm/kh04fPvCXoQPU/kiQNutSpnSD1K/:ByokG4XvMPU/aPGa
                                    MD5:7F12329247769B31189E601AB2356346
                                    SHA1:7505474F6952F2E26CF83837ECE03BF93912A23B
                                    SHA-256:612D2AEFBE728553A20CD9BC1B81B1AB805034BE63F26A99DCEC8B73160FEE95
                                    SHA-512:7E3713FDB4226CA4AF3E8B1A3FE14391856904B99443F585E38F8387337A1220B038D3C494DB53E42D3DC1021832D6D3AB310649787488AA73416E7F0FCD7B69
                                    Malicious:false
                                    Preview:ufK......,.E..Q[.F!"+..".o...........o,'9.uG......T3.7w...*...El...>.hgS.G.y.<..h..@.d9..y.H~.| ..,..w....A...[. ...Ll=.....|I.........:..i....4.@.:.....DV.N......e@....'........;7....P;...4.*..5.Y.]..`..<.#[.:%....P.l..$m..q;...n.26.......g....P.....P.6...8.R....X.,..&...i..4$..Yg..V........_.FK.7..P.1....!.{[4"...^l..._.......mM.d....J. l..gp....6KY..N.<.A.N1.....".b.....". ...../n...@.Y.&.......X....j...Q.l.mS.....c..Fw....s<...X.......b...$./~../v."...t\......auJ.H.U.........a........%.....W!........4........G.h....c..j../.VQ...8....~?....+...L.<..(...y.1.....(.jh')..e.2..y)|bz.H..Q)?;dX2..s[S^.#.Q`.......1..$.W.Fi....H.. ..+...H.v..:.w..3....<{..n.....I...w..^.n22......v.8n.]'r......6V~..!^.....g.9=)s.H........u.Q....{a.Jhh.%Z..Q.....2.C.r....9`.j.?P.{!\.g.Q..#......%v0....bo........5.e._.C../.F.r...N.....}.Y......._.$...w.".|.&_..!..*.A@L3.w.o.V.%....r.n......e.g^).2.H............,.*S.6Y*.u-.S|.Y.1.d.....%....n..#.5.(|....?..M
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2221
                                    Entropy (8bit):7.923305160530754
                                    Encrypted:false
                                    SSDEEP:48:EC91tFNtB628gwyNWryUoQ+3EYDfZdxi49YEMgHjmTGmVuGPpEM96l:EC91x+yIoYEfHjapAy6Mk
                                    MD5:68B95B282BD8D7CE14E21B0A8C538591
                                    SHA1:7A8A8EBC821057764EA4D8B78157B2D6A7DF465F
                                    SHA-256:C46469AAC722C7B28012D8DD8FA90F034C6D2A00DE2F1288681B6D09DD31DFE1
                                    SHA-512:0F5AF1529D34C17B1DE17616FA7840DAE9214E3E53CC7434F83C6B56164FDFD276F9DAB9EAEABC916DD9F151A6F51236AF25E67E78997085CDF59E09256F89B7
                                    Malicious:false
                                    Preview:...e^..8....f.yD<l8-.=?......w......*.......WN.EX.9......Da....qtg=/.<...uz..^.LRz..3."p.....9.......Zp-[.#>.c.I_.....sCJk...`.j.Hq...a|x.s...g*b......P..7.89.#.I.0V.uB.....#{.....f.x..S?O.x.z....3q..B..|..p].DR#..I.;..P.h.........).n^......[.P.......:.>..X|q..%f$..n......o..s.z.)..G._&..~A.)e.m..._[....TP2....5k...).......k.5,}.n....F.....Ec.e.LO..........Nx...;.V.y#Wy@..+.d...%...c...XI....M:k*M...-.Vz...O...q....~t.G.Ur>...O...28.....=4...1..?b.K..#.Z5.. ...).4R5_...a.....Qo...[n..~G.C..&....Q.............CFeB..].}.. *E..L...m3vjX#-:H.g9.!lJ!U..fx..h..Ux'..06.#....^.....3.U.8.W..v~.^..(...x.}...... v....F...).T.(...+....$.In.H+......m.P.&Oe.|.a.*...=.:..".qH.u..Y..='."..o.......0.....;.....y(P2..E)L..,..<..x.1..A....*....o..7t..!:.,$..C...e.O.E..*{.....T.....C.......nN.{.yg..zGU{:......e....................o[I..P.._*.8.%.#...D.;..|.rk&...K!.+fwfv....E.S...#.2.>.C.....I..A.:C...6.'H.1.E...S......ih...u*.D..m...*...O. .3.7.*<T..u:.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1481
                                    Entropy (8bit):7.858197591248647
                                    Encrypted:false
                                    SSDEEP:24:Q17aoNm1/5UVoETGuvTOIqQFwVw9Jfws6WcPYIOx4I5HgLfGU636gyK0gU9wXgDx:Q17apJ18GuLOIqQaVGfWHe4IdMKowXgN
                                    MD5:24FC6F9FAF796292D3D133AF53FDC4A4
                                    SHA1:D882FE31C25AB16ED6C100026F7E33DE46BA3A15
                                    SHA-256:B4F940D5BE6C87368C12E9990477724A5922E8401803C4739D644F035CAD50C4
                                    SHA-512:BD4B7131EF1076222EAF16C88236E363B12B6DCBB9738BEA499C22F05B4F7D9A73F1E011CB368509F9DA0FD2A068E58F7E485F0DCD29EB60BA8413B641206277
                                    Malicious:false
                                    Preview:\"B..^].{P......b........L....X..l(6.4`....[....v2..U...F..........).v.../.w.$V..b....V+.'..N.....b'0+.h.em...SiXbYiB..i6+z%^_.(.....J.8.-.(.....P....yZ..w...K.p.#/xdm.L...F.EY?..S..%..7.."|q....8]8......=.=A..Y?.p.<n..t.^.....\?nu.u....:..=..l.n...e...K...L....b5....3...8u%Z<b..c8.....3.......^O..ir.7^l.5.Q..@.......i.T..EC..e..6......DA.y.~i..../X.....~..q?.......S...3S.?.TvM...}".{.]......'..S.UjR;.`p..N...#..c,..3..i...D.N&%M.cR..._./+.N..ojM....j.......S.......9.'.{...MH.pt..+Z...Ft..SC...m/.a.P.4.i..hG.|...^g).Z.I+k.....'.E.D...c...(.m%.+....P..'/S.2p..V.."...\q..Y5..h.Y.]LF]0~s.. .HU.}......I.. ."..jI".YpCI*A=.Y.../...G.AP..u.ji..UY..M..86!...D...^'.R.\..*...,.O.58..H.E6q.(.....N<...]M)`..."............-. e..%W....#<z..n.hw..9.Z.g...Y..2.<F.. ..3.....K,.U$...Ks...5$1Q3..]...W..n..q../r.f..x0;..|..)....x..Fy.)*~..Q.c..&..:......Y..DY..Q...,=...+..N].O.>.;3XD;.....v7|wS..eN8..3..|^}...Z\..4..8......;...z....=p...P.M..D.....m...'&1...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1647
                                    Entropy (8bit):7.871494010784688
                                    Encrypted:false
                                    SSDEEP:24:C2xw7C+MBruvi8z/Hql66HUnCguSoy1sVjCjRiwthiEtdk5uN/VJArq4eZvpbRUV:fxn1B6K8eHUnr1SMdhiHwJD4eZvpS+i
                                    MD5:51EB9FC2572FB7B607FBAA6075C625B3
                                    SHA1:DDC80BD73BAA02DFE42453EBD16F02D70F0F4921
                                    SHA-256:5A93D59F667D656261AA9B7BEE7606DEB9386A50295E7068161777DBC8353A04
                                    SHA-512:9989877785102494225F2D54C88DAD96BDC529A11E8B12A68D73C992B605B3B8487DE5B60F9594AA74522138252E4A8A833E400841580E19F17C7C03C94F686D
                                    Malicious:false
                                    Preview:]Q!. ........F.D{.a5jy...`.JC....C.9-Q........u>_1..$.)FQ...j.....C.HXo..j7.~l..9......6.UNP0\Y..m.\I..0t..@.....I.....fr.l..*c.N....}....3.............A.l...h.cnTF..=7........(....s.s..<. ..n.......!~..e./"?.e-w.=... n)e..........`8..o:A..t........v....V=........y++b.....$.....?.8}.Q..3.M.MA..n....h<.@Y.j...z...+........{..!...?.&E......)O!...$.U...V....,O1H.u....g+.H1.1.....P.....5...Kj.!...J.%7...ta.9.~.,...!.=....]...T...Y.:..x.]:)XK.....8.b.3.....}tUV.|.;...|.0*..r...yR.J.`F(.Hg.1qj..J%.....hO..,M.Y.n.l..>$$.,........^..e.X..[.._.$..#..%$=$......-/.$.e.RS.^.Mp.W...zZ.U..).\.H2.:[...m..F.>,r3.{..5...]...F.<....uu....$.~.=....w.d.G...DaC.)!...[.x.....r...;Y...Zy..x.B.......a.L...i.D....X[XQ.....vE!..gb?Y...M...5..W}K.5....Y...=.X.m.@.7..d....S..J...I[N..]?"'&...<P.....`..+..H....-..N.x1=V`...g..)...K..._.H..t.g.|t&r.....&.r.9....@..x.L..?..GH1.L*&L..yv.:Z....m..\_......].y.....q.8.#|...&N......{.....{k..q......z+.e....Z...4.I.o.."rv
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1424
                                    Entropy (8bit):7.860094677422098
                                    Encrypted:false
                                    SSDEEP:24:jGgvEvjwXtiEbNH4kNRvxqjtN9Tmz3tf/x4+3NyXzLDwzcaM242ILi56zGU:jGgvHiaNLbebZgf/S+0zvFv3pzGU
                                    MD5:FE65E7D6396DA34B60EDEDF89888C7D4
                                    SHA1:95A115297CD2B2C71D498A01C7A67CB84ADB7785
                                    SHA-256:5D4948877F8AF503BF3300C5FCDA998EFD1AE8D89EBBEBB90C5BA667ADFB9EC3
                                    SHA-512:2C326C2C06139CFFAA353BD64732A992F0AD533DD18476E2AFC73DAF8024B9F61FD7775F364C17B6FE60253B5C2D369FD0BE3424EB956117A7E0DB04EFCDCCEB
                                    Malicious:false
                                    Preview:.....^r...Ff.!.........H..5....)5/.xn...s..9&.o..t.'+...o!P.....)..H.|..u.x...|.5Y.x;........`Mb.V....D....$:Tt..a..."m...7..~.&s[O.....n...oO..4|..l..n..p,...j-A.l`.s.)..gQ!I..4. ....7.Iz.....7.w...z....fP-\..5.M2...K. ....W....n|^[=...r.a"MBnrD.Gw.F.'..X4.z...HP<........w.x@....G.`O.,.....8..."....o...W.k......?...e..g....a.,[+xhl..}+Th...9..)S.n...7....6(.Z.+>..6j... f....H.g..n..5.]3.E..x...<....Ab.A6..^50.B1z.@i..r.R9.0.S..uh.u......E.&.M;.r.hz.1.,@.%n?h..8e...m..T<Ng.!./.q?...E......+U.}..?..p.^Sk,..k........D.....'.>.>.}...y.Y..#.q.g.B.)...O......tt.!T...\.*z...&..O.!_.T..#C=...=...2..L.@...~[....CL.....T&........<.6O..5:.LI..F.q..b...e.&u...P.7.)..\.........N...$.3u..b..*.7v.'..K;.....i..H.v........p..Z.........(.R..b(@..w...`J.`gJ.`.I.p+v.3B.TKQ....d.6WN\`YB...0S...."..3.T.d.}...^..<R$.I...s.2....N...$.-.E.R. V1o.W.^.|....N....(...q.)....A..L....f>&..W..../Kw..-+..:..4.L.B..p.*..@D..(n:.m.....r..]...yO...-.o[cV..;.Ls.%.C...Cnd.i.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1588
                                    Entropy (8bit):7.874113854341771
                                    Encrypted:false
                                    SSDEEP:48:OjOGWIE6hYZ6TCH/M/jT04mZj7WuHvxUnPKt:UOeXhc6TOmwX3WuPxUnCt
                                    MD5:80D91E49BD35E2185C0B31B6075FBA4C
                                    SHA1:E258A04AC95129173EEC2990C9BC3747D3FD1355
                                    SHA-256:DCA552AC726EA4526DF9FA2B41DC47B811B319F0B5CCAB92E68C0264650A71B2
                                    SHA-512:6B68FAE95DFEA38FCFCE3A72DA1BD94927F59CDDFE45C0184AA4318CDCA2F6F9E21E1582700CFC8F349571A7B1DF2314F15AF023FFF6E70B671BB8143BC55A14
                                    Malicious:false
                                    Preview:...f...........p.3.M.G.7%..7w.'.P^k..h&.l.J...\...;]...T.P..F+...k. S..5..Ty.Kk..Fn...D...)gC.^W^.....nCD=e.3.{............S.*..m..Z.Y....[.......D... ../.J}...>...$.J..&A.|.2....&.u....X.zC....-..l....B...w.m'..z."9O...c..c.l_.f..)7u..c?.."P.0.}.....>.K.(..%ZG....*.W..w).?J%..n...|..\.qe...H.k...)...,t0.........jL ..u.t,..Tz.....n.qL\.Ci...L...Z7..%.j...}....h.~<.T..A.b.....\.{.1._.v..2.p:.F<;:n...Q....&\.?y.;.{N.x....G.1..5.H.).Be'<.s. ..=5h.Yi.?txZ..!.9.x.%X.db...ft..S.<R........#...i`.(..L.}>.~..jy..J8D...O.p...5j.,.....J...f..... ... ..O........Vx.ee.....&..~W.g.eUR...z.B..j..a..4...F.Q..0..J.V.........ll7.s.i.(.=.p......J`q..mU.!PB.Ek...G..X4..22."yQ,!E....=..F...|-.co.<c.e........u$......;.....p..c.._k..D...j.."`._....."q8ks....'o. .Z..:.(..%.U.....E.&...6.....3.Pv7.DB.'Ac.^+....J.......A-..^...KB@VN.....!...g......_.a..X#...&.~.....D.....l....M.?...E...h...9)-........w.Vr%{...(.....,M....t..n.....-.'n)[|.....:7.6
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1719
                                    Entropy (8bit):7.891544742374745
                                    Encrypted:false
                                    SSDEEP:48:V9S8+6P3K6JvAgeE5QbWHo+rYmtyfBUEUPhK2v0bjW4BLVccu2+xFmbq:7Sz6JvRYWHo+rYn5ZU0Nvxu2+ubq
                                    MD5:64FBC9D6050C0436309467D3D5B1249A
                                    SHA1:D58069B9996E6CF30B7BA2296D75E26485320B73
                                    SHA-256:5298877389C73ADEB5034115F4EF514800D4B15CC662F117C4FF819F0463ED64
                                    SHA-512:45813AA3014FE7F8DF26CF277961EB422F8E6E33D56B60E54A363A260D376A69619EC35EAD42083AA2007FBC4E56421397F022FAA123FD9466637001863781A7
                                    Malicious:false
                                    Preview:....u.!a....:.hd....)....\D>...l:.d...P{=2H.....X.......;....\.:.._.}{j.1........)W@.'G......=.*C..g..4nV.....R..e.o,..0..P!..5...b...Q.D.X.8...h\GR..r.M.........\...*g...e..q.L........a...^e*..w#...<V....v+..r....K..._v.......1....@+....I..S.<].......%...f.}#?|....mg..GS.sU.c^K[.....5...Gf..c....D.....S~........C~57.....1..7.Ag.X...c...g+.V....!....h\..J..)..>'.r....=Z7A...u.U.>.a0..,../....].Q,.e..d.!....1..cN..... ..5.n...j.....:....D..&.Z..b.o_..t'..........A..G[....ND[.s]#.4y`.Ay..0......G...l..v.3.Kd.].;...uD...GU.A...v....@.BR}.vK........w.q+....!.m..~.+.?..O.s.T.(.g. .<6H..t...P...A9:o.....c......M...ER6*O?U}]...].sQINm..#...Q...D...Q.|p....&.x..`C.B....G'.\....0.W.~h.!.f.J...t.k..>..{..C.\...@..`....\R.!j..@..LP.p...J%21J.g(. P.P.. Gl..^F.S.....K2R. .;.(O.J..S.Bb....>......Yd\Y.....n+..L.kh-.2G..Z.5w.;.&..R.u..k.`..R.*Gz$..?........Q7...;&.W...Q...[@..A.5..N.tl.*.c..b... .i...V....-M.b...G)E.4\..t....&....Z.OP+ G...D.=.."t...o.."
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2221
                                    Entropy (8bit):7.924944889457166
                                    Encrypted:false
                                    SSDEEP:48:y87zLzRVaG/b/ATcUbFSqkDgyb69N8XRjHRTCDwmBnOV3M:Df/axQiFSnR69GhjHRqwUnOu
                                    MD5:1FB47ABBD87222091A230A4C33B35E05
                                    SHA1:EA2BAE9095A90A931B6687BB15A09FCA56AD0FAE
                                    SHA-256:961C5BBABE5EAC1F86E9A8D35E3483BFE8EE2B5CD017AF67F262A2861A7450DC
                                    SHA-512:F75E84BF91DD5688DDBD21A091B3782B54E573C290857199F91AF57456C94443CBDEF06052B5712D18D6D82010326C91A8EA6053EE2DF800FF5869C1E365366A
                                    Malicious:false
                                    Preview:.....@.s$v......T.+j.d.@}g.=d...\RR.FIw.AS..d\..$8@.........x.h..A+......I23..8...,k....}j~6..'.?/J..jH.......2...............!..m........y...QweT.%...8}&C.|.G...+.i..$.G.I.....Q....U....t.....b*h@.+.xL.V\I.^w...pa`..*..^.....=....{mv......(...3.E1.}...D..'.6...q'..=.x........Y.tk.!.02e......j.<....tz.?.....&..H........rY.".".K.j.D.6(=.s..9..{.P....."..R.{.ec..{.Y.S....39...S.....W...y......X......".Q.J-QQ...(.m..\.gtI2....d...>0. p.......z.-ci..Jnfm|.Ve...?Y..(2F..:.....]..%G1....>.L.....[.0Z%.......6.O.i..G.....}S......s8.y.l....U..\....:.pB...a.....{... X.....cJ....u..:n5P....@.V..4..K.a.z.........P._..Y.9..,.M....["....f7..."..q.$..........5....._....'..p..^.h.......A...3c.S.$...!.*.......Lw.Y'..Q.!.fV....8.o1....e&.0........hGm......j3D.w.......H.sAp.@6..nh...._....x.<Z...pO.Jf.;.7a.\...F....J..P..ORE...J..*+..,..$.S..U..'..$......Y...T..x%......v...@...X!..@_...../..c\<......8.?............4..J...>F.7...+Yz..vW.4..K......y.o.`I.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1424
                                    Entropy (8bit):7.865630872536331
                                    Encrypted:false
                                    SSDEEP:24:OWYirMZueN3BF/JpFfAOyBDJyzvOMo9XH7liJwP8AHC5e4wKIDnBePecSn:pYlgeN3BDLAOQVwOMo9XIJwU+Ck4xIDx
                                    MD5:DD7A659A6FCECFC30FC3CFEE6C342F90
                                    SHA1:C1350589A5786E05D7EA8B447BF9E77C2CF69EB9
                                    SHA-256:4A67A9BD5CE7C38D759BAD2504E91D5E868650F94B48407EF04CF10BEBF48CD9
                                    SHA-512:BE428E5952957C1DEA2704357AEB38809097FB50DBD1D591C4E8E89012102424F584D297F86D4E2B112AA786923986B1C4ACD375FE596384D8F25943C17A44A1
                                    Malicious:false
                                    Preview:8..q&.8..L......k.....|..k..2......E...uM..y.#!.j$sW.Ln.$@.~"..|...:....C.....}..s"..L.)...}.{4.?.....`L..g...l..........&...p...K...@..7i..V..........|.Y:,...,...'...2z.........yd#.}.....'.C.2n.k.>q5".a:.h>.o.L..tt>.-.....y........?.....(.n.......UW.......G.......c..7..q.U#.$.$4|/.....,..]15.I.h.z.S..Q...&.W....U/.....l.....c...b.K....7.........? ....w./.b..za..8..?....=r....St.W.1:...v..-vq.C..s..}s5Pq.~......+T'@......9......w..q..V.v....c.&.s....*.{.....w....Y_qa.9..O.x............il.}...Ob.Sm.......9.9;"|A...P..e./...`MJY.f..E....*T.N).^...?.?......d.z......."...8n.g#g.bc..}......."...S...*...)j....~t...3-.g........u.3.7N.~...z>.....;..&.1..I..nU9&4.\....s....\...[..5..h.eN......5.A,x...*~.!%.`d.V...LVdmo.7>E.=.. SJ.+..........`,...ccT..:.xS+B|.>0..6).... .5.V..C?.M.A.[5....+. ..B.Wb...R2.!i.@..|o.......:.V-..#..%..?...T.....5>.A.]D.....X..>....4....UY..]-.j......\,E.....3H..z.g.......Uz.B.O.8j......^.N.N.....]).......3..f...P..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:SysEx File -
                                    Category:dropped
                                    Size (bytes):1588
                                    Entropy (8bit):7.862444175972102
                                    Encrypted:false
                                    SSDEEP:48:48G+I8AE/wHNJj001cqYBAsvJTC5grW2dI:VDAxj001cqYBAsBCF2S
                                    MD5:D6821D51D72C66495BB885B8AADCE00C
                                    SHA1:45CB1F3209691181AD08468CAB59ABC286211F2D
                                    SHA-256:3384BCBD92ECB0B9185039D4D3AD998F30D122721C12B73744BC687888879FB3
                                    SHA-512:3DAA2145CFB86BA0E4B21ABEDB989456535290FBFE97BCCD8CAC45384380D797C1FD0D36B945618B4F4DEAFAC8D60813C4BC12F5FCDBBCD39BD189F2ED651C06
                                    Malicious:false
                                    Preview:.2....L5.to,{..,..pxV...h.,..J....UI.u.GNH0.....kf~.'{3.2..Wj.sA....6j.i..i.U.M0&^*.s.Tr.[..P.._.y.L......J..$......bn...WV."...l, u....xG......Bm........f.+.T..5rT).w.P..n.....~...:p`v../...#_w6..A..svL...$.N.....?.df/"D.h=..-p...n.f!]o.#.R.........5U.] I.......9..Z...`...H..|..Um.+.Y......#Pwo.E..a.V[;N:A..~..6..b..B..w.......RT|.Y.C......#C.]$....v...(.#vwA..........Oc3.......I8Z.R.....9."("...EL..S.v.V.....3......J.....-i9.L{T..ny...b....U......>."...`..v..W..ux.....,.ZG........`]...$G*. .........*UP.....=...Lx."......u...v...........w.F.b..l.B.S.......^.p.Vl.9.+...v.%.Z..."XV..7.q......7m.BZ.`...x8..>.`.v......-g...GE..w7.......$S*...V......g..HJ....)..r....8....m.<..+.l...Sl.X..|0.0.....4..D......p.{1....?......._/.W.....R.<...d.K.V..W.+..,9P.eaP..&...y7...<..8i....^....../...wh&'=..FM.S.+..P...e,g..5.Dn.RX..l..&...}..]..H.<ZK..:.i_.....Fn.V.i....&.,Y.<..i...P.V..&.....Au...R.......:....)N..(`..6,.5.p.j..<s.s.'..!....o:Sy..".[rY".vM.*..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1424
                                    Entropy (8bit):7.81782937648092
                                    Encrypted:false
                                    SSDEEP:24:AFltw91GIJbEYOWbAMUmlHXp7JM2trAG0Qp7WlVUTK2WJe7YQiFh890:APtwXb/bAdmlHXFJltrW7lVUWxJe4FhN
                                    MD5:B7EAF37335898C87795F39EDEC9F95DB
                                    SHA1:5116429E2C064271149D71C4C59D46B97DAFB73F
                                    SHA-256:CB5A3BE28A5AA0ED9BD0D6EE65DB1E908436F262F3400D698820431496FF8DBD
                                    SHA-512:9F44C51CACF51608859725A2BB44A35FB05E69DF1182334647DCCE3390F73AD8F76E45322B1A542C3F1EA227A4699ADF9AC05D4D4BDEB8EAF1A3EF32D25D582E
                                    Malicious:false
                                    Preview:..R...`..k...1.&..R.)6.F...c...F...vq6.o..z%.9...G.c...'....n....p..T.....My.*t..98.....+...O.).Ue.5.w.{ 9m....a.{...9......2.ErI...K....\......70............R4k..DP.6S..Y....=:.x...P]..,.lAQ*$_....R.z..m.-......9.l.....P=6..,B.GW@.../..F....Z..>..]....r...\....R.|j....qt.!}...G..9.AL.:! I....w...`.mC .'..h.....>..A.'c%.F\........9...8.+.`....._.v...D.p;.}:...j.D.....#..7.. ...d..78..}.{.....-../<P.m.AO..........SK..;.U.qY;:.%d..U.k..X..J......#.6a..@.'..S..u-.I...I....14...e..KA.7........IlY....z....q.....mF..T<o...S.......cz..d.j...+;.. .@...J.v/.....U......q..l... ... ...+..9 ...+.'..>....U]s...l...}.....K...9~......._e..../.8.3./V[......'_.D......h....]D$E.".'...*...Y1.F;".O.{.2.=U5.9...,@%..=.9......'I.m..H....S%...V......d.A.........r0oM...q.,,N.!....B.4..I....>.....RDf..I.=....p..;l..nHa.w..x?jI.R....I.%V....)..B.zs.k..x...ck..%.......i.k!......f...#.Yo..P..`>...PKQ..]...Eh].6~.{..S.,.y.........s....1..B...(.F...Fq.#Q..Y.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1588
                                    Entropy (8bit):7.860410116757654
                                    Encrypted:false
                                    SSDEEP:24:8Y53uBa//pjW/+tkeJE0qTHejzQh/6JoJK9tA8fc6BVt2qc5241x/Bz48xhXYFfa:JpuBa/hRJE0QjhGTA8kkc534IKCaK
                                    MD5:49A157E52DDBA6CCD3FAE56836F025FA
                                    SHA1:61EFA7A7D98AF103944A3B67044040C52A26DD23
                                    SHA-256:E77EC4944A53AB45A024558D787BEA051987F1A2F9F60220C7A1F34BEDB13357
                                    SHA-512:70C0A02DC0FCF0748429AEEBD0C045FA225318421A7B584ABBF95B22E74475C8D08ACF64F46015538D24932163842105B8D4C123F7258B0E7C8DDB830FAD2BB4
                                    Malicious:false
                                    Preview:"...W..C+..e..}..$U...z.H.5...+..z....Z.t......N....G1C.y.G...l...U.*4......l....8u..^...O...8.!2...L<..$..q$d.v..Q."....].tI..U..s..[ni.,G...?.W.<;......4<....w......j.2...\../$....q..F.......).{];lQ.,.w....|.|NL.U.x.Ec....w.T>f.%@u4..~..7..!UR.........3o......~...W...@..e_t..L............-.......N...........V...O...b.....!.....5.v..G.*{kb..`S...7w...Cu*.z....K..k.%c..X.V{.u..k.16.H......)P[z7P)..o.|d...Q.7j..LsD_.f!..n...Mn!om...r.Jw...w.c..[...d..k...R..nui.%xo.#.hHXY....[...T.... .A*[R.\...<.&..8..X..(..4m*Y .y.y..b...;....._.y.{........Q.....S..].C.@s.-.??t.........f2 .(..;..Y>......8..{.;.h(S.".$..~.#.......T....j..~.P.b.Q{..Ke=.......6.A?.....E2.+x.e...;........`...f|.D4m..c.k.9.....*..o.....A..n....~g.L...n.%7t.K....3.....IV.k../...k.j5.=...BC..J.....3...c.,...T....^.%..,X.A.r..<O..Z.4Ns..v....m......[..!.|.U......Ek.w*.......!..C..J........;-+....>/j&..1.Q.p....4.@.....)>...#k......J..v7..8!..3...r.zB..]K.#D(-.P. ..0uYs..9._
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2154
                                    Entropy (8bit):7.920716110077231
                                    Encrypted:false
                                    SSDEEP:48:EmYhS1eWQoshBsmy/7fWs6fd7uTpEUd31UnTE17Uv:Xw6QoWBsnjn6jUxD17s
                                    MD5:B928F37A52634D048A8954791A68C286
                                    SHA1:DD6CED6A988F2AAA59E677C8ED78AF3118234144
                                    SHA-256:847534F19521E6EB85194889EC3D8519F37D642C6E49665091B788E15067DCE8
                                    SHA-512:6C124AB167AF17C043E0A314D7FF961A301D1D17EF4F23CA423201A09C337D1B37D7351960EB08B291B4141146FB2318F1148A5BC20141DAEF794F78D16538BB
                                    Malicious:false
                                    Preview:.H....W....V...n.B........7....F3....t .t.E...z...I..n. +..U......s.Z(.^"`T....A.oy.x@.g..b....EB.z..x.;.@..#..H."k..V............ .H.}..T...p8.E$;.>.....!...m..$...*.......R/C....d.L^M..u./..q...l..O.Qfg..z..K......g...?.l.)..=e.h....Q....)..n.....S.K.......P.....~..T....8..M..Zj.D._.-...0.68ra%Y..@t`.Y..<..~;.T.,...v.....s9.Pbs8a..........EQW..Ig;...p..M|5..%.q.G...p."..3.X.k...\.4B.h..!....$.2.E..qU.b...:2...G.Y..67.N&..V....3.glG...D.kE^@..............$z.&.y../..u5.$R2..|....u.@..|D..1.%.f...!Sf.tuWM...Zj+..Qd(....H.g.&..5...G..m.F.......t(,)f.k.v.D90.I)..0.Mv.......v.{}..B.)...[....f..@g+..P..C.*G..m..r..`.w..g......r:$.v..6RF...4`...=&P.F...I.w"'v$.].P.{_......'..H.`.K7.P..s.G...:..[..$er....W.\......hy...e..+......+<:I#v|.#.r.PpY.....]f.._......'.Fz.=....ya/....IZ)..4.,.h..x./..v.......:......t$..`.%....M....Ywih...........a8)M.O..c....Y..;XV.*5+....dS.B.k(...O0&....7......y3../&Z2...r.d:e.f....kdQ..[..?.1..hY....,......0D..d.$.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2172
                                    Entropy (8bit):7.906840966474015
                                    Encrypted:false
                                    SSDEEP:48:xnDBV4/IurTk9hn6HZPPiCc3G0Nr03Rupk3B08rtImxk4Qb94TmKnxlm:xNi/Nc9hni9PKxr08Vk6mxvQb9ua
                                    MD5:7FA39CFA9B23BF6EA0ECACA41A08BF3C
                                    SHA1:519FFFAE440A23BA1D52F9E009D12096EE084DDB
                                    SHA-256:AF5B8D70FEC6D283176978C25E284C12A2F0D961224C2566B4C7D121C41C1A49
                                    SHA-512:6E207047731AF89005504B6DDFAB78C8FCD49C81E3BEA22240B8548A071725ADA83283390E1BD62C1BE1FBBC6569C9BA782D5F9CD862EED1148D279E18F62864
                                    Malicious:false
                                    Preview:....=;../.%....0;...p...[J...Y..o.>...7.L.!.)Nc...j......^.$...=..p.......E,C.u..q.....C.D.....|....."HC.8M.A5u.....Kv..........S}....zI..-...Y.lM..ZG;.'Z.=??..r.=.......a...)...$....S...M[.....i..+3...A..k..6.G.....\....c......%..\.R..M.).w....X......%...kD$.B.QJK.......2Ob&....dl.8..).........:..+..p.u...z...1.h.68W.*.'./.7.<j.>R).\.n...........h~.)2../....F.........a..<...V.<...j.7.LF..L..G}.....f....u5s.} ....|8.3[.I...\\....$.9l4KKW4......y.I....lP..b...x:.X.....M.(..Rn$........K...p.......U..o.T.G......Ev)......].aDZo..N.&....~....&..<.n.....iCx..W....o..ziZ'$..#.}...R87Z=........+...t.+."....S.......}.r.2G@..7.B...X..k.....I3..4..BV.|..Q.+r....}.....$qQ.^..(..n..=+..L....{.TW....)..~]....Mv.&*~.^.!.Ct{...y..$*&..H..V>.w....Kr..D.v........I.......5.o .6.".`.......V.vx.p..S.`.8..<...(>.J..7..m...G2G.KjCw.%{# m..[....d.........$.&t.e:^..S.@ny..2. ..../.<UTV.k~....m....@.j_+..S........^..V(n&r.D.'.....TD..6h;..Hr.S..o^..9..=0....+...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:OpenPGP Secret Key
                                    Category:dropped
                                    Size (bytes):2136
                                    Entropy (8bit):7.909631705768818
                                    Encrypted:false
                                    SSDEEP:48:9QPkc10RnjMqzZxc6E6XDGw3iVBpBXBvjwWsGoWIAxBKp7R:9Qse09jMqzo6EmDGwG5s5sBKxR
                                    MD5:C36CDB9BAE91B951FE3FC76BD6DFFD89
                                    SHA1:FB7923D7293E44F4755505EC2AA0CD78F29728A5
                                    SHA-256:294C3F5B5EE09D00092668F8A380CF98DC11F2668DA517E889242EF4367A9D9B
                                    SHA-512:0DB0E82769DC5B890E9F15B142AA899F0EB33B912075876CCD8903E552F54664E3DF82FC1C1FE4D4226BCA3F055F04C318D4B24C736AD30E8373EE8C02AB3959
                                    Malicious:false
                                    Preview:...K..yN.Mj....X.{.X\.8...J...r.)..!>..4.....M..V6..! .n.z..%;.......K.:..{.. .......t..-..e"l.c..!.5...H)z...B....X+."..Q4../....l<rg.....y.[..0._.#;....%d.x.M..GWXh|n.rr.j$q0..2>..,&....v.k..Q...(.......V.[...Iw.h...DK.G.R...k<X.......U.x....kg..Wt..1..SK....O2.j.S..+go...'.Lb,...d.2L....w...Ly..G...(.!..). z.....eUm..:.A..i...I86..y.E.Y......zO...Co+d...:[...!M..<,....+.......3.,..1..s.20..v...`.w....gO0.a...&..~uP`,{../.....)......ddV<...Q._)^.WA#7cK.....B.2.......Z......&...oK..Z,.1#.wk:.'....I...%.......{.D..Z........$..o.....M.D..%......"......./P..R...C......&&..V...:...m....2.s.....Ee.....r.t.:..4.Nr..R..X...k^...5k.}FQ..p...g.`.....L.dl(.....)P.b.oL.04.../..;1..._...U.-.....".......B..XW.....^1.[{p..."S.....E..<...q]..D..p.L......57...A`......a..t.UO.^N^.............e...".......C..V;.(.@v.".@.....2..r..n...5W.......F.6h......k(.....R.....2.?....Z]...g...Z.%...{...%+..h...{..d..lM<...3B.J..\..`&..BT.S!....-....E..2..>..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:OpenPGP Secret Key
                                    Category:dropped
                                    Size (bytes):2156
                                    Entropy (8bit):7.9098706511350025
                                    Encrypted:false
                                    SSDEEP:48:R+c4TpSJM7REwJPqDjyobjdBpHRzThyZ6zcYLQ/hyNJrk:Z4TpM6REweyo3dB/FyUzcYkhgJrk
                                    MD5:CC96F6AA837F1F2016F8A2B4CB115753
                                    SHA1:6A84DFC2EE9A73CD12511493C7B994D93A7FAE9A
                                    SHA-256:3A96D8B69207D9AE308391ADAEB5F4A7BE4E19624DD65279EF8EB60EEDBB32F0
                                    SHA-512:EC88A863B8DA73C2056B619AEF07B1CA09FE2720E33D250370AEDE5BA1EC865FE42D749B85F6BBB0B26171CCF5BC404611BCD007884BD9FD6379636982866C66
                                    Malicious:false
                                    Preview:...`o ~bq..-1q.@.'>.C.(k4....u,C^........0..p ....d3O|....OYFb.<..|..A=...g.s'.....h.<....'.*..1E.A.!..n5[.*I?.;.....M......+x.....t........e..5K.A.%%4..j.E....)...L%b)(.A.W..._.)(j.5.x{7.......2..../....Q..|.".........6..!....'YjULm..}..1=-4......4D.9?.6..\.....iR......}.2..9.M...w.F.;......}A....)CT......m.....]...<..q...R..4.'0..~.(4k@..m.o.b....O.G........f.=T.`.b$.\..A...=...y.....0..W$t.n.].......'o.G..o..S..B!.>.w.....pA..#}_.F.=..7;...d,.M.B-q...V.+..#u..^6.DT.Z..[dK.).E.B.....F\W..Um%$A........6l?.....k..k...|X.6.^.Q.{./...N.@laNBd....:.Y5....9..F.A"...*.k X...Sjjtq.-....P...:..ow.....>.f...t..W....e.-.dO5.P.:l...-r......9..?. ..[c..............".d.Y....{..(..1_..q....R_Rn...s.\j^.;..'.z.Hc..F.G.......-....f.5...%.~.O....X.F..&..-.]\%.c^.'K].k*.Xrar.(o..0ZI.B....=K._..[..r.U..!o.).u...d....M~..|..E.....dD...i...E..N.+/..,.]IPC.....D......{.... .N&.r.;S.j.A.P..3..K`.>...8oE.D..m.9.?..|f....3..+2.^U....{L:WL.m..D|..~....W...)Q. .7.[.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2128
                                    Entropy (8bit):7.9089179400196805
                                    Encrypted:false
                                    SSDEEP:48:onU/etxFgOpRqaV5p4FA+hl8cNmimZbDi8p/HLfo4Pktvd5Dc:o4cbNq20y08O38pzBMv3I
                                    MD5:0DCE4F0970D89C8DC3AA714F8B235785
                                    SHA1:69DD2BFB518B9D225F050FED58AAB2CF1C388273
                                    SHA-256:C54BAA282A826559033E21EC3F6D0C540705FEF3495C7844653FAE5E933FBB7C
                                    SHA-512:71DC7FC494F745D181D7B0D1537BFB0D11A4576C9DBA816C537B048AD719AB96306526857F9A51956292B74FE48DD84880F9C86DE01E751E257B03FB4BB557D4
                                    Malicious:false
                                    Preview:.P7..nO.QE...........G.1....i.x&.JA.)G..T....QT..-...........L'Dm.y.N..h.SW.......B....g.....p..PX..jBg..T~...Q%dT..-.~.>..DO..>6[L.....p.0...G...p$.t.x......H........|.u.9.......\..,...Qk......D:...PI.v]....8..3Y.....H0...;.$V/.:....9O....z.-..E...x-...a.....L..v..V..846.\.e8.7...N..7.d..=,..Ct?/...)H:..8/'..W.=...$...u....ey........=...p.....9..B.....*q..G.C.[..n...Yl.E..$.S1!..B1.3..........X....!M..s.{......d.....%.-.7S..].>...U..2R.......p....v..&%.W...9I}..8.....Z.T...a..0....JOh7.......:..L...n..|(...i..y8.|.../.r..H.~...3%..u.P#.*.^....5h\...d...C...J.+...J`.S6(..v.O......t...^........(..........0..9U..[g.y...........z}.N.j.|\5.5.....R....#&...f..F.W.....e.!.e..~..F...(.....W.=..dE.}.;...z....f~z$.-.`ICc.7.....-...(i.....=Iy..(...D.#p.#s..@...A..C...0L.t.E;..1IW..*....n.8.=A.._.. .....*v*...2...n........x .......0b._..k....>~....lk...sj.|G.(k.nFe9...=(..5..ra......$.G.yT..(CK(v#z.C(.x.....&...8....f`...Hl..#......)..-...;...[
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2128
                                    Entropy (8bit):7.908842320386859
                                    Encrypted:false
                                    SSDEEP:48:L9j1tpdcxzYk8I1WjfJxutpQDj3Xqj53ck72:L9bpd+zYDI1WjhKCWM9
                                    MD5:C6E3575F985186910723958DFF70FC3F
                                    SHA1:F2EBC2341680D2E2BF9BA78E8BBDABDAABA9EB7A
                                    SHA-256:533D69196D05CBBEAF89C9646F9EDE844F5FDC22EAF6A4B899EA0D1810DEF7AB
                                    SHA-512:21EF167017468024CA9071CB2034D12BAA1DC8072DA1025F5CED770B6C80CAFA67BA9CEB574215DB0347341585D3653513F51C20472C736778F9A296D297F209
                                    Malicious:false
                                    Preview:..]e 6.p...=..I........u^...5o7.s`.h./h...r.l~......zfi....".Y?.\.........J..U.....h.s....o0...l..`..I.Aqt`td.&....L..s.<8....r.d..[.P.1...=...Y..e.#..F:.....F3...qp......C.....{.De6Z.W..=..J3WQ...pT.<. ......W.8.\R....5d..F`&.UgY^Q.0tp.#...j!..;?....J.?j..y$:..%......Y.D.......n.....2..../..2,...@...C..M..SH..Lg..{7.9...}.Bv8zpbYC.W....:...hF.o3.....m.L}A..S<a(.ls.x?*.{....7...@.F.../."..q.R..z..-...5t?3...g......"6.....7[..h;F..C..b..6..4<|f..~&...A..YhF&|R...<K%...`.....{.\P.\...].;nkI.dm.5.....E.....;Z.`.B....L.....Y_....=g..0R.....r.y.,..E.]..k..*.3...^.Y.nY...{M5. .p.O..A...Y.$......Y...ob......S.8m.nF.............yj..........sith..w.o.PZ.?..X...-.1..l.6<....`.=s.|Pq..7....qOA..k.J.Cl~...XK.F5.P.#...rK..N....j.....4y.)......}.......$=...g..7g..^Y.A.z. .Q.Kvv.=S.M..Yr..y.7..8[fo.{..3.u..*..C..]..b............."u..d.!..8..=..9..M....b[U..."w.1.......f8..I 8...V4.-l...&.......&.d.`.;.&k....k2...`?C.7.,v4...aK.'r).a`.C...t.(.._....!=E.m....f
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2151
                                    Entropy (8bit):7.915922724548157
                                    Encrypted:false
                                    SSDEEP:48:J8v9DTjvSWkHVozeZNdDUngzvboTulNmOwTBbQgF8Mgoo:JQrqHcQWgzvb3iOwTBL8lZ
                                    MD5:181EB89AB16636FEAE259DF6437D6560
                                    SHA1:F48FDCA54DAA10A19849D1791296A9B53B6646CB
                                    SHA-256:A12F597311D18197CBA3DC70BB7BC4516427B8EF9F1B1401A71DCE363E1C9D5D
                                    SHA-512:61D8DEB7913CA6F0F6B12B8AC32A499853BE4BF1CA13BB81979A4DAF7F61A2805D648C3ECF21F46069520AFA7856E8FC0481E2F92C6A46B8C26E435643FB508A
                                    Malicious:false
                                    Preview:.~v(..9..:_..........TL.........l.@W..Gt........r..r..:.....7G..H.C..5L..n..2...0.?P3g.._.w.".*jl.I.D..Z..0!....-QD..{.U\...;..a.9..5.%.V....v).d.1<a,..d.~+3.=}..^L. ...p ...F;.U......FV#$j&....6..6.9.y..<.$..^..>.5.0..c..Q.l...5.\ .5.DU#< .w,.. ......s(....-.",;dQ......D.|....f...U.l.j......'S.[d.`...r..B//'.D.....!..E.........Y.5.....C....g"w...{....x..y.......ca..R.S+C*............$r.6.E..H...."....._.q. U}>a..=.u..~..b....4.....e...}.J..L..|j..5.fc.V4e..Z*..T.Z.+....)o..3Q....|..f..F.A.2.#1..6]..Qr}{l.\..-.....b.@a.=....so.M.<.....vloj/g..-.0..Q..&...\..`.=U..h..+.&_F6."1&..tH..<C.c..'..^......?ht...J..:/9F.....V..4.i..'W.\p.1.FZ..f.eEF.9....}Q<F.b..K\_.O..qM....'.7....l..,.h.j.r.A...??..$.?c..K...C.3.....W.._.u.v...W$z....:-.].K.h...0.mT..W..LY..y.<.M..........[.<.lW...k7..L......f.. .c.+.....d.K..It...^.R.O$.A..Q.......r(.!~..P...K|...@c....+.......4......S|..cf.x....u......|MT.U.u.a..).JfhP..^.....!@K..;.C..1.Y.X9z.@[.....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2148
                                    Entropy (8bit):7.910875397657514
                                    Encrypted:false
                                    SSDEEP:48:O4GgW/j1lbbYhwiU3XPVhRyVEVY4K2mer/eH5/PRJa:O4A1M6N3TRyVcKRmWVPe
                                    MD5:20CA584A6C69C5E75C1732FF732585D0
                                    SHA1:9C2E8601237E16792B733F229683AAF53EF820D7
                                    SHA-256:C884B72215B64CF7A348CFD6E8770570778D53CF9BB1404FF5221048CCA9CE8D
                                    SHA-512:83631A7C28AFBEBC8440282078607663409A091C159ADDF8793799370B0CD2BDD6CAFAD5FCF3A7347C660A44F1076AD3D7EC9F07BFBB26C180C65CD428734F27
                                    Malicious:false
                                    Preview:..X..a."S"y<....}.%..{.M..F.u.#vf.S...9..c..qt...@..6[.z.zS.+.j.Yg2.T..i....v1.'uY..|..5.5..k.1l.&r.)[/....T..A'?zb7..U*.1.AyRh.....q*.r%..@.R....K.E4..`.\..........".9.9.e..S..T.3.I.....].d.~...M../......t[......M.q..Oc..../D...e-..!e....s...P57..{...B,8....<`l...:...C.:H.V......[.xA:..K..}...P.S.6L.)....'^.....lY.G..S.%.^..RJ..k.L.......P.....QB$.4c..qL.}.dz...u.r...\......p.2q.......ZC.u/.K9a.(..d..X...8.?./.[.'.v..5Yg....h....F.:._s ..d^.... A........g.. .w..ef.T...{.-i.&..T..Mg.....SB@.hg..u............@.Kk..._.[vP.........j.?....q8....p,.TO_..u.P@....y..+..._W.`.qm..<`..9.p.n..x.k.,6._.$.....[....y.4b/g."7...`.dZ. ..{.^V:.....@...y...o.zl5..Y..(.R.Q/.......1...I.....k..@.)..>~.v...;."...B((6#a..N....i.........c1S.wA\.hz....l|......kF...p.U...{.Hi..WP.[.......|...3.e..x=.....t.^2.J..?..................8.P..6C....\..............4X6..2p......*...N....F|..W..mK..b?."7|.0U.*..p^...^)..qD1.fw.z.E.......H.Zf..>{.T.q..X.j.V...8.R-{...A
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2137
                                    Entropy (8bit):7.908706336695946
                                    Encrypted:false
                                    SSDEEP:48:UBu28nDqK0D6VQd2CSzEraWQWJrdEy8ccI6RjuCwOwlf:WuvqK+xQFmJpy3tI+wd
                                    MD5:6E84CFB3E97FFDA0748278851F666CF1
                                    SHA1:CEB26556BFFC1827E31AA73B5BBAA0246F6A65DB
                                    SHA-256:2B602B8664A8197F5060DE80F3569928F1B5C13B96F6233850E2976DB9436D94
                                    SHA-512:2A60329443E7A8D7D28A6E6E2ABCFA9DE3CE989056A6270EDCE9FCAE5B3818BB0A4185ABD0715E3F1A77F0B8258C8DB3E0250E51B9A342CF4AE9A9D79DA537C4
                                    Malicious:false
                                    Preview:..P.A..H.,...DX.1...P.D..{0....=.W.6.#)..W./W.b.4D...,})p#t.n+.QmV3H..,.........b>....\..C...v.V..&.f...no&....d|..".nD...X..g.C}....J....,{..,.......3.%k...G...(_L......MY,.[ d...oW....H.......hqh..u....Y......=...FN.....B.KG.|T.4w..tW...c...d&..;s....}...w.ShF..|.}%..?6M1.i8|>_....pV.q.q.._~{I.o....b..3.Q....g.R..].G&...ij...Y....5..k...5.g...e..|,.,./.!..Z.<.N{.8...E.u!i.4:E.=M.X...T*...~\..u...u....K.. .8X..;.f..'X..`v..e .".Q2..|".........r$!yJ.2..j.L.O;'.=..mL.../...=.#. ..8...........FP.qV.,;.7._..VS?...u<D.}0..zu.@.....F..h.3!...........QQK.....}..S..u.w.../...K.kI....U..7...ZD..t..t.XBC...)..o2...5oA....:..bU......U......Un.8....%....1.3.R*.1.D......md.[.]....d9.U..dLL^...Bf2..rx.#.._}.Z........._..e..&...B'......ewh.R.....V...u.....h../\..+...WD.<&Wy.,a...;T.~S".+Rp_...r.G.w..(.6:....`\.._.fP2(3P.O....iY..1..T:.)j.w..t...g....'b.I.6.<0o.......|.l..)|[..K.....O......\l/....sCHp.2.|..G'..EZEdjTr3..wF....1Vl.....U...wW.....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2157
                                    Entropy (8bit):7.905669958772958
                                    Encrypted:false
                                    SSDEEP:48:riAiW3+P2pET701x0gyI20jHJblqqr3Tlaby3Nh2gjHlfQCH9:ZiWuIT0KHvDrob6f2gjFfZ9
                                    MD5:BFFB5A8E083ADD19BA168D365F72A19B
                                    SHA1:27B6BE078C5EC9DEFD8D4874BE8F4E681EB4F387
                                    SHA-256:01BCFB3E9D658B0010A539B45EADA8344AA9DFACDC4C762D8C6281D3860DE559
                                    SHA-512:A2121A5EF2489944EE2A1B2E7CF4B2DBB14E77D483C6529F20600119FB227D8A8F1CB3D22AAB59C190817F89AEF1675685EDA4DD5852EEACC925053D1F94BF88
                                    Malicious:false
                                    Preview:.r//]'...x=q~....8..Q..X`M:....V.U.p.)../..6.~'..=;..j7^rS...o/(.R.Y..eD8..r.A..?.I..B.%..#N.&.X.Y...e.8./.<@.e?&..b..7"...<s....+0..D..s.}.a....DX.../d.=..l..E.ei.p.o.U..U.r(.IY....0:..0.3"f(........R.#\0,.....A.3.Sk.\.*6;...a>T.8h....4z..zu.f".2h5....w...9..?w.s.-.......i...k.....7k...4.EG.B.l5.{.o..o&....QW$....az'.r.0......D..Z'..jR|..8........R.....m....e...F........b...5?..4......`|...o.Y..}.A.;Gt..#..1...^R...@......Z..F..K..xv.?.=.=.CP.."d..>`.w,s.=.G1.....b..3PrA..S......3.S....7....C:D.'".(.._...'...i%U..T\....MP.."..wI..3._...g..?.j.>s_..u..V1.......9&g3d..\.;.....H..i.Y...v..r(:.4.?.WAZ.<.d..<.?..P.I$@...G.....q2..+.3..Aw...B"......\M.....A...>PC...(.o.l.q.y...'.....,/...1..L\A..4..<....*,.U....r...R*.X.^95X...PTd1kW....4~..X5............~...s.6k....0.2...1w..O.xY......R......0..zGx.^).H6l+....N..p.w..o....._y+.7t>j.*..k&-(h... .9..u.....e..HRq....,..M..M...%_Txf...4....z.=..'y..{+....a&?.Uz..Wm......h.^..I.qq..z....wo..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2157
                                    Entropy (8bit):7.888819677009209
                                    Encrypted:false
                                    SSDEEP:48:tbqHIhBr2HbDYrtIh9w17jPqqz0BT6jLos+Oz2l2BPpMZY648:4ohBwbDYhIh9aX5zrbz2gCq648
                                    MD5:B8E67FD1405933B7BCBC0D74DAF26416
                                    SHA1:7D24E126B4EB556F21F15B14377E2353A2964158
                                    SHA-256:04977365DED72B28A7DEA219ABEEFE7CA596692F90DFFB2E024E78F1D3149D9F
                                    SHA-512:E0506C042B4697A3021BD54774F2E5B2193183D9A666A5C16EDED37E8F2013DADA882000078218082C22BA89FDCFF58B14D2520B16CFC79BE8628CC90A4DE06E
                                    Malicious:false
                                    Preview:H@...LCe-&'.....8.....W........^...G..SV.8#.1........^l.nq.4.Co...p. L.........G.).n'....Q"..w@.......Ye..,t.r..u.$...a......{}7J...bl..N.P..cW.a...c.0}Z.. _T.l....z}.C.+Ct.8.Z..P;...7.d@F5..(.Ti..b....bEy.b.......E#.).P.]b............wn..9..X.<.U..Z.Y.Vb.X.eOT.....Q..q....Z.m........c.'.8...M..:0..X..(.H\<].N.f....:...R..*E...31..-......[..V.s....bB..'D..2....^..j..W_.../...2....o...a..;....w.H?#vuMA........5.H^..%&.-Xc...`d.-....C.LA.......z.......;8.7vM......D..j...0.k....m...W.%a.....#.Gj.=.g..nI.%.QJ..../*..b.....[.cX........k2..XG.*|rI.J+A.q...i...`X..H.........a..(...pu..g.].].%.8...C.......^0.H;k.%.%RR?..V.L.?H1.3..'...M..h....L.......#....=di..0N.i....7..S4...j:z.5....p.+...>..w....P.'.W.L^.V.....v.N......O.S|.M.R[..r..6.%...@.*#...T.W\..q.JN6_.X.m....a4L.....d...g...b.{.......O.H*<..a.[..I.......Hc.GD..0..-e.P{...3..aB.A.*.0....4y..I.......1*. ..9.[2d..;...T..gIT...w:.bn.H.b..7..E5.$]Pj..E.a..HH...QP.\.;..1=X?....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2166
                                    Entropy (8bit):7.913405175194088
                                    Encrypted:false
                                    SSDEEP:48:6q78hiINOOAqu4nTiBZAVuIwm5PRrDorxD1NhSIa/fTDP9:6beOAjIRVj5PuN3hofTp
                                    MD5:7D34FC49397C4C94DA6915061A82BD07
                                    SHA1:E9FEB9CC99E3944C8FF650E27E0CE0C4EAD1944D
                                    SHA-256:8D6BF24E19555E2E1DBB0610E5EF7C166480A89C10A001B83C85D13BA7CBE2C2
                                    SHA-512:0C3F76A8503D46CDFD34ECF119EB610B60F22015CF75EBF8DB478E5D5E4D88CC2AF935DBF30A3ACD9C35B3FE30D443853EEB3DBA520108FABD855D6DFC21A9E7
                                    Malicious:false
                                    Preview:.cKC.8+....6.M..u..8....JF..Gj?FQ3.[.h.o..F..[.J(..N@P.}...P..2.U.kRu.W....{...P.f....c[.e~^_s....xxU[%..:.n..B.G.....K-:.d..v........W^....Z...k..(....kW.!.jZ.......@.49O.T..u..<.5..G.g..........4.q.`..s..`....U_L.....d.H.D.......i[.....phd._GV.G,..A.7vdBed.J8....S^.\.}..#....h'..:...*).V.._..X\`.&...T!....`.......D....R.-L(.......QW......S\Z"zx.Y.......+.)jrQ.7...:1....Zh.UT\F..9l.+....O"....!k/.e..q..].....;...O@.I".R'..{.4.\.+U.+5l...y.d.j.J....]...v.C=...Gpl.g.A..)S..b./....<......+...6.b.bf~#....t6{!..\.y..*h"....S..d.}.z^h...4Y.U.3..............1.+H1..B^...!%9...^.B.a....}.>y4..S.J.I..2.....hr....u...z....C..G..8..{.....S..KW....q.....!.Z.g...q....Q.....{.V.&... ....auS..Z...vw.$.%)M.;..BB...9..?.d<.8.........r.;...e.I...,.......qXD..B...X...h....MF../8.......0j.RO...q.u...w2n.........+Wy....../...U.d...Es..y....KwqD.n.M.mQ.%"[...G>..7..P..'j#....:3..ZG..i'/.5..{....c.f.C..x.....;t|.R..$..z..Y......*.c..wI..{...b.*..?Q.1....x......t
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2170
                                    Entropy (8bit):7.918679188761284
                                    Encrypted:false
                                    SSDEEP:48:RYaIXyBuBSH+sLmXhUbisIUz7RFuGgG/IokH:eHibesKRgIUXRoU/KH
                                    MD5:3EAFFF045B65A1D3572A6A61ACB88E79
                                    SHA1:EB2F87382705E70D5F682E8343E7A75F08A05CB8
                                    SHA-256:C21747FA7A5952A3688C20D708AB141E5C8DA853505E0E05C09BDBFF74077416
                                    SHA-512:E659E6B9387153F32B6155CA2CA52112F6C9A86F8AA1C1AA4FD944DEB19A15A18AE495DED6142C179F50E70A5D13042AED794D063089A56FFBB0C381E4041E28
                                    Malicious:false
                                    Preview:.(x..7 ...}....e...Q...)<..r.s..7.....;....B.N.....F.-l.h)........)..R....8._.p.*..`..g..>.{....~.#N..)......5t...C. .=.G.hh....#.S.FWM..*...q.e.=Pi|.8..)......1\.....y>%9...w......|_D,.2..b..D.".u...m../...x....n.Z..P<Tj7..p.........Oe...).f.o..K/.)L..cig..........@.f>..%c...>...uk.o..<p..<K.Z&8....-b.].C5.(6..>...........0U.....q._5.)x..+Gt)...h...f.l6JD..?..B.sv.l)...wY.PJ&.a.q..)..Ua.6B?m0...E=......C:i.u.........tf...G.0.m...k..xt0..b...)...ViIu. .x.i.u....E.n..M..h.@.:..k...N[...e.u.........#..'eRq..v.*A@#.X.>...[XL.l;.&9e.z^.v..^qf0.~..'[:2..tE<....,......x."Q..8}T.q.-..$....z.S...9^yp...H.O.i$5!,...7.89..~.v.8.*...vn.....QJ.N.Hd,.2.k..z..\..y.T.....K.....wC....1wf.7....L..{>.1s`mib....q..5Q._zr6J1b#.O...l...A4.A..P~H.h..,K..p18..vf..b.!.F.~.....Bd.BV:&...&...{..a....x..j2..?J*.....kk.K.eB.....6.0.L......#Xs...A......)..(v*..^G.O.D...]...}.?....n..}..-|..&..(2.6..GTy.M`.44I..-S_qf.j....U..h.]6S..........._.......dD.&n..YF&'p...*F^S....,.w
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2147
                                    Entropy (8bit):7.908185823733326
                                    Encrypted:false
                                    SSDEEP:48:GV2Nn/xo3pVeeqVtoPHpdEVwxQ60zULlcgaES/byuFeEDrYfU4OhWcG0:GcN/2LlqVtohCVOQ6S8NdEgfU1hWcG0
                                    MD5:8D7DE8A41533AC713E216F3B657765A7
                                    SHA1:B9706C4705A2CE11DBAC767672860A92A9C2133F
                                    SHA-256:3A390A293B01B9EAF563D9171A8F67306C28B9B32F7C92746CBAE0E25E5BEAF8
                                    SHA-512:AD05CFB324D996471F98E854CBCBE9E4EB7F273201116ECD47ADCF2BC59CF0CE2A59D9DA5039727EDA9BEFC7977991B8CC218E8B4B609E36B716B0DACD5BA32C
                                    Malicious:false
                                    Preview:.z..S.1.du..:.9.g..5yn.@w.{.B. ..t...?...c...a..|V../.r.Xz.ZL.?k>,;../.8.jr.y.=...s.^c......<pY.....;.U,Fq.u.-...1...\.....%kD1J.:..:.'T0.B..jlp.....~..r.......-..F...Q....@;CxeV@c...>.j..f.U.6...K...<.o._|..$.+.C.U.I..[.x./.....e.P..u.z.!*........Qll[n.4.9].....0"c...l.U$...};#..5..3...#...`.{.V*^.....PT....BM.U.7....u%K.@e...73{...$._..Rx.cv.t......uBO.....f ..}j.~a.....`..N..B...K.;....s,.\3..^..U.'.'..........sX....VKx6.A.n.1.cuZ..........H.h.....X...[s...r.3.0.8....n..WO...5.P..V...d.......\...Ta\.hZu.*..0.M4..;.."No...{.9...?r??66..b.k...+a:r.>...lZ....?oP..C[.[h..^......"..l!.K.......|...1w....d.%..F.(.V....{.._.^&.B....V.....-*.....1.}.A..X.Ji.3..V..*.2H./xy..~0.D..$$..<..6oc3.,.y.w.x1Nx.D" ..C.?.....".+ ."xN.v2u.M.........v.Z....q.B....\....B..v..;c.R.......}3..d..5..7.$N..C..}..b..0L....../Z..i...r@....K.....;.\.tHf.Ir[.6.S..F#.......!...u.7.[.m...%.)."B9..thpK.........8".8>...VJ.........."..`n.B.k#....f....?1.[G..Y.H..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2161
                                    Entropy (8bit):7.894095866798503
                                    Encrypted:false
                                    SSDEEP:48:DIN82ztw3pHA5e8mH0h5L81i1xuITeaNMoaX3juDq0HSrj03didZK:UN8ot2pgg8g03ki1xHeaiNHAq0aj03WK
                                    MD5:12ED188BFE6BE40C7C82274A07DBAD2C
                                    SHA1:C850ECC52BC28CB6A87E6866EFA6C2700EB947E4
                                    SHA-256:9C551C2278B89E426A318CDFF6AECC93787B706F3F3EF4C2A62C02B914B35E88
                                    SHA-512:FEFE4D6BECB37A3A14F59B30FD0ECA65F225DC1DAA3971744289C15B87879EFEA3D49070C921869BB49A1863673113A53F9224564A2E6276DC50D07857F8935E
                                    Malicious:false
                                    Preview:.1.b.4~u..a.IV.3.K.f.;..QVO.3......7..v.......h)...K.X I1.4.jKS...o..Q6..T4.n........B.4N.M...Jr8.CPR..E.....9..73..W...R..h.U.K.%.t;M..w.z.........g.K.:.#l.O@...MYc.D.....:....W....v6=..r......+....@.r,q..V.L}....!.?F...LM.....F...*....QVk.b...E..m..@...cx...;.s~s...'t......m.t.4W@.)1.-,.s.I..C3''.{F...K...909.....?>W..E?.......b....?RP...+$..f....5I.c.=.?b.l..R3..cV..Fz*..(....}.CQ.s`P1.c"..,...#.@...A._..M6z.../..s&*(Vm..S...wWO......H..1....?.I..&.6...q.}j.H.......].0..z}-.e...=.....0n...Mb&..._{..:.VC%.m.|@.F....B.......E.C..d._v.2xR.....l.....c..."..&?..Q..`A.&M...;.t.!.....Z.W=......p.".>./I....~....A.Wu...B..#...3......*&...o4!..j...WL........:...e^.)...X\.-J>..].I...2.Wq.=1.f.nL..3.*.O....y..r/...iI...t .p.J.C.GL...g......p.#......;.....S..r.B......].....{'.....!.s.A.G..f.........3..4.7.._@B....\....>..F.5...i..%z.......v.)P.p.s..8L?~G..;.o.%...N.(..Y..b.B....}..&R...J.>....%.l..M3..K|&.....F...DZ.....`%.....k.l..%....3..7R
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2166
                                    Entropy (8bit):7.922764678899598
                                    Encrypted:false
                                    SSDEEP:48:YHzpxXsdt4KlmcJBBfyKkMYXWWX36rspHUPAK4iDjMlM:YHzP94mcrNhycUU6q
                                    MD5:9B79F11D6A50BA5A094FCA49671874C7
                                    SHA1:872373209B32CB0A4C9705722B0B0BDF2DC04D17
                                    SHA-256:165E6F0A1D4E35E5EC5207F61FDDECA707E895F8E29B31DF8A1EE8AE281AA8D0
                                    SHA-512:2433CFA14446E2DA9CCCBC99182AB2198C19D63E3FA56392CF3BFA81A06C85E6616D1EB45332D83602AA7A2243104C46C746D1DA37CAF91DCE52B9110FE572C8
                                    Malicious:false
                                    Preview:.B.b.dN.U.R.uy.3..v,..uDk6....YM...@i..~U&..L....Y.E.......~..3~..U.3'.rO...Y.\...@.3.$qr6.{...V...J..yR".~.....b.2...j..?.D-W..6o..6.._.V..../.....M).[..V.S..j>?....f8|....Z0F9G.aV..Z.4-..]...i.....p...49..;+$.l.jOY.a.P@....{.-.2b.\... W1.E9'.gR..Qq....;6#WK&.n1m..=..bn.Z. .m..D........b...r..i.3.........o...5..Q..;..uA .n.7rG.m...&......r.I.<n#..M..w....tej])...y.....w...p.R_.J...J..P....1.3h........_..E9.-.zA.......B...n.!;........'...p....1...)....A.\..*.F4.}TDsi..:.h[..k.ax.|,...lm..|?.".....`<g.r&.K.......V.Z..\>Ki`...p.s.m;. ...Ezu..L.E/3'(.....s..!.%..x.H.{....z.{....Z.n.`l.ti,O....T.. .N..(...vF.......v...W.;.W2....W.$..].Z<.&.jd.P.+..X?.@}!0E...3px .N......h.7.i......S%S..6\...dM?r>..._.#v.M.P..]...*..~..+J....%....q.z.s..J...D...~I.*..'1.?5.S..UK......O..Z...0....y#.c.....7..[..s.nI..U....\.x.5....`.9...?K.4h"..Z.....|..).....5..\.d[/F..g3......t...._..a........SM".Ph..........'6?. "0....G.DC..M....e.}M..6...I.}.2......#X
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2131
                                    Entropy (8bit):7.909824470412727
                                    Encrypted:false
                                    SSDEEP:24:UaL0eA3ooS10iTk0rOVur2E325XlxOSNa9CXpLlCvr3CJkygHHSNFbWRB45ADVaJ:lZaSvTkqr2EmlI/9aLI70USy0AAu8
                                    MD5:D5C5113C6AF977BDFD0A8A518E0BD1C3
                                    SHA1:1A2E764A4988B74D60D6B77C936D24F7AFFB28B8
                                    SHA-256:07D15DEAD24C46638C1EC80FB81FE25BF7A0F3C9487EF09E948F6AEB2A32F0FF
                                    SHA-512:0E22D189B9F8E7A971FCC719FCA1228AFDFD0C64BD54780E7394F3E0D4B0807D1155F15C9D859304194CDCE49E3E3E6EE5DABC2FFBD3D29648640B44CEC48394
                                    Malicious:false
                                    Preview:.Z....}.[.T...|.Q..k.....).....Ux.@~.z.)i.5...K..""......D.6.bJ'...5}.._!.v..z.v;W:........l.....s.B..........je.l4z.C......f...X.@..R........3....Z.F.eK*`...K!t..L.....(o.S....BC.Nb.Bb.~...D..{.p.P4R:..!.4....H..]Zq5..2.....w._TJ!.B........Aw-[.Gn...JG..Kr..%./..:..-`.t.@.0Tr...m.^..HS.........-^fX...XsD.(.d%..........q...*.\.....yZ9l...`D.?.M.N.}..$.Df.....F0c1....t...M...s.p..3&{....K........U....T.].....!..L....81o...l.9Iu..kQ.a..,..!.V.....Y..L`..j.....(.M.D,^&lY.4......+...}....|z..g..........8..v\jE.R'.x..........L:...'....3/...D.q..fx..*f.$h.....2..\.`.3.PZ.y.b.K....B..M...{.3.F.S.n.[.......q...DB..p...O}I..VX..KU..m....JH.@.[..].aIv.&...<.d...8SZ.....K|F......Rcj......mY.k.#.%,.R...,`K.,.o.3,..dw....zS.[....j......LA".:%f....|....O$...{yhL...!f+.RE.....&&.@...#YW.Q.t.J. ..U6.C0.....+.zu~.X(T......9......R......\L`... .U...W..pD.......`.}.FF_H..Fc..t.M..4.a.B;%..l=.gO../g.~.d.q..\.....c.....O.G......A~I......).oE...M..".d.z..Z.z.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2155
                                    Entropy (8bit):7.91538961627848
                                    Encrypted:false
                                    SSDEEP:48:im2KG3mnaSYmYYOJq0i9g/MB7zBEladlCTrwacj:im2KG2aS/hYM5zBFdlC3jO
                                    MD5:662E347A491E05135298EEF4A7D3BE98
                                    SHA1:876ED54CAD9713F703BF540976028A4B095420E3
                                    SHA-256:C04956BBA800784489AD30A33A6A17CB27C9E7FD88C2D33BD19D7B0CA46E3D45
                                    SHA-512:7D688862A27FFC65EC47D9D8E8A390BFAE1680A88A024DF3683CA64EFA18C6D45B8BCC8950E4A23F0C82971313F985B80CF8EA14D57B0AC471647A6273D39315
                                    Malicious:false
                                    Preview:..... .N..I..S.~...7.N...Z{v).k/......~M...d.i......m.x../r''..5......V..U..`i...9Y.!.....}.R.l..CE.R|A.2..>...l........x.b.5.....o.6..VaF...c...n...}.{..uN......5.rK\..yr..D.J.aK.<.J......T\..G..J.7.9.zW'VL...m..._.*o65.z.YU..t#.i.Y..-.....=w.x..^...u...........$._.?.M......LXu~-n.G ...Y...L...L!8H..~f...).&q.xpX#...s. .....,v...\%M.~t?a}.EO+.Gj..qE...TN.....B.w......F...V._a.....!.C.....F.$...?...]*...."..e.$5.......;...q.?.........5..a#:...2k.!Zwtw..]...I...'.]jH..c....wBD...x....up._..]......x..)M....@..]."..a7.e.$$]j..Ma.........sh_..q0R.......\.t.wG!...[.....=...^.."..ft.......M4(y`.5.M........`aa.#..(.c18.EV.n.........=pl.uT....f).@.OH~..........x.....8...@xf.....o.8.YT.Fw5....;......I{$b\.......!TR.${....*..u..c.........~..;r....#.....;!.I^XeJ=..'..*.&.eG.#l..\b...U..[.....[Yn;.m3...h3......M..F,.....6.yyJR4.FZ..3......@|6.\......0.....U.&0..3..z7D.eJ...h..Q'.w.q!9..*Vo.rR.-.X..x_.y.n.........%...>h..0..y....%")..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2153
                                    Entropy (8bit):7.902032943139168
                                    Encrypted:false
                                    SSDEEP:48:CMOgTYQt6dbBvz7rwfDvEVExDaZ+EAxs52EWpCKC9aqYucT4AqqF:lJTht6BBLXYvEmxDXg5T/IE7qF
                                    MD5:D042B15B00616C0108B24B539D2DAA9B
                                    SHA1:9AA7A0BDB3F7613C149A7AC9567CAAB22F2BEE03
                                    SHA-256:44B8BDF91DBC0F234ED1B687B31C46FC7B395BC40E63B8C61D8E559E44133CEE
                                    SHA-512:7D7E647E60D558F219556732104C65D5CACFC950607EF57A4BD2A5497367BBA0E429CCF6F9D1C8297CA2B89001822642364168CF82C5CF17EB045657FC193880
                                    Malicious:false
                                    Preview:.q.>.]5.!9...H......N^qp|...\......[i[.k..V.D....Wh.D..X.H!ve+J..Y.....:...7...8.c...h....>m..6L~...(....q.r...+.~....d.........;...p...m.Fj.;..:.|s.L...A.6.@{..'....5{[...?.b|.es8.d.9..S....j..M.5....o..2b.._i}....\<.}u`....*s.1._^~K.(3cy....m._C.),.ba\....z..b.Zn.....+...r...:.2...$..5....EC.:}'..m0.em....{....Z.z.K$ue.(eH.(}cz.".l.....v..o......O....?....S.x.Sk$.}|..n......eG%.e].b...(.D.HS.._.Q..y.et......b.l......_#..V...us..O.....b.LA.-.'P<..C?'+...Bv...2.w.q.3..B.u.]{.........q_.-.8.....9.k-3w.x....zG..`.......U.8.F..3...U1zo&Q....-uQ.....g....6..,..hg...Zi.S.....+.a.[h[.9....`{.9b...,$.i...&b...op4U....+.3..r..{.&xo..6...bQ.EXX.x.7+-..(T.m.>.....lUU&A..8.N.$....1y....}....L...Pq...*-.....}...tq&.........`.i....h...[....,.eH..|.G..(......a..bH...Z.3u/.)...F.....kE.....s.."..C?|..i.j.oQ.*...@..\.#.x..........g./....ZHD'..#.Y...Y....\.V.k^....}z...#......w.4.u..%.oh.}.9.S.1.Z!*^.=..Z...:.5MC..A..'......2_..:e.*a.L....n......l"v].v.R?'.n,.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2144
                                    Entropy (8bit):7.911544715973597
                                    Encrypted:false
                                    SSDEEP:48:/O5EK0/e/XDslo3nU0zjPV0Z6NYvBNwbqJXeSKLPA:/OeK0A4ld0z1KBfuLLPA
                                    MD5:5F4F8E46C10866A7C8BE6EEA28F60B07
                                    SHA1:00A4FC99AB02D7FFF38A92B54AAC0993F70F91F0
                                    SHA-256:E15ED72AE1A97F4A3E8222EAEAB8E1E9A8F26C5EECF54AD9627952F582EF3E83
                                    SHA-512:30769F0B99F139493BD7109AFA9BABD64BA497434CCE81374C8917EF9E9D8B5756617655B28D620168BFFED0E72F3586237100899D35124CC9E9232620CDA118
                                    Malicious:false
                                    Preview:..%C\.....w..Z..9.%)..^k......vS..H)0`cW.o/.W"...8!.|.+.B.6COy.~..=.w.6xR.A..^....'WBq.h._.;5c..V3..%.Wp.W.4.|Nz J.Q....S....#..;...?..0...LKW.K...+q..W7.G...=[W..[.N....y.x..&..i.4q....r.z........1...@J.h..Al....Wu.2.a...I+...~....F.q.fe.m..S.V...&..G".O.V.0q.....5.a..N..9U.I.5B...^.I)...}i...7q..c.r...J......6.Du}.y....h.n<T.3...!...0...^.......@B.....:.."......T.ey..+.I...Wp..P.Op5..B.....1.I...Q....C...fB.^......Mk....<h..sj.jK....D. ..=sUT._....1....7(..*.5.l.....#.....5"+..3........!+....Wm...9x...|...Ko..B./dG9...d..D..QN..wQ.L!...&3.4+...p...mQ..6....+%u.:.#.C.$.&=..o..\...H.!M../.-....']).6..T;j.7.DV`...WR.c.TK..{@...E.[....x....Ade(|;..R...)....FZ..J%..`A.g.\....z..7..O..b~...^...S.W..S6...........PG.g..&.........+.,..SwSr.....#...Nq.Z.o..UqI...[..F...*........ek..%..?..T..._.....:..]9..F.;B......=......%.5...a i...~.]..i.+.6.X.,.i.F.[.i.B...v..7O?.pd.......Q.1.v.........64y(.<...k.m#.C.,Y]/.{..?U.7J...^......5.$......m...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2169
                                    Entropy (8bit):7.917042783852138
                                    Encrypted:false
                                    SSDEEP:48:VDZ0ja+fXe9xftU/qoI0zYTXf0msRkK0Upl7v9n:F1xft4szfIkgplLp
                                    MD5:DCA517032EAA5CDB66D51BE158B255C6
                                    SHA1:6C8672B2F03ECB953BC12CB76741D1DA8C86F30E
                                    SHA-256:30100EFC7ADA0960536149553096475B6369751E241BDEF2966B7BB6835CF0CE
                                    SHA-512:72183F983D953176CECC42DFC3C86584D340191F7736A2A27D5BEBACB825A437B51D3BA4CAF3A7F453F0ABC4ABD67987BF478203B8EB5940255E714BED18AFAC
                                    Malicious:false
                                    Preview:....(|...}8...u.%....!.Z.......|...t...I.!..e.u._.0...q..........k..=..v....JV...x...)...".\...X|.+.7.`..fL.`..m.4..I .d....m.5$....&)..Z...J.+..-f..r.u8+.~_.a....}......\o.t.?k_...+.u.C...c.S%.M.?..E..[0HM.9..`CG.O.L.M..2.....r......U...B.{.G.....6S|O}..q.-..........'D.55.48.P..*,..S..5U".g.#...<.+.q..<h.i..C.r...|..7.......I...Q=..v..........G#n....;.N.w<4%f.'....L\=.....`...F.o...N...A:.-.2j/.8...O.i.Y*u..........N_.d8.SE>...el./F.NP.G..|..g,.fqKpz.1..].Xu pm....?.,.0...L7........#.:_.....q.6..)..Q.~A...........u.`..Wf...s..(H...6.....)...m...f7.g...IE.......GA..E.. .I;.fm[.i.g!.Z.?^N!Z9..)J.D..v.J...f+..r.......E.0..1.*...7..x........t.....h._.i...*YY..K..bQ..?..:.j.'.]}.D.P........6[`b..~.%$.>.....S./.D.a...n!X.u.G.m1@...|.Y....Sh........:.....u]y...X..@...pv1...#..)4...7.\.......!.[!2.....sg.o......U..i[...v%....4......N..|.,...[T]gDvz..XB..,.9?s-.>.w.i.8.?'f.......~....4=.Z.X...2.B..........8.Er..18..^(Wq..[.:.K....mU2.\|.z..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2128
                                    Entropy (8bit):7.915710718943448
                                    Encrypted:false
                                    SSDEEP:48:lXUCOICkcFxUyB0ehIdvqAGW/ccwcbRm2yqbix6tQY9l4:dyICka6yB0MIdiA/ccFyjMmS4
                                    MD5:D273160BE98D0D79E2E64C8BDED74520
                                    SHA1:CE3D031ADB8D65A44C476DAA909EE738913BDF10
                                    SHA-256:8FA2EDBD911F75F661AA106EA717FE29384991E7B8A8D69CE62952CFF886A7A4
                                    SHA-512:10C149499ADB3866D0655CB7B4E24A567BF1C96345093C3E6CFEDCDD366F9E01E645A199ED0D005DA7F768AB33F047224D78B8DEF7740F4D77FB7F8F7AA9D6CA
                                    Malicious:false
                                    Preview:./..MrW....G..g4.-.....>..t..g....Ts:.FC....y.&-A...2..^..K.ZmD....j..........s.)i....9..A....W...y-.....5..)R..0*...!......C...:.a6(.. ....)={.m..Z...`:.-......Lb...F-.d.....&..r.....z.w...0q.O*...L.$........K(...as/...L0.....0.wOZ...."mq....Q:?{....b.D......N.......sq...Y5."...pLM...%..(b..`....kA..!....r.....q.6+..#.#...V...Pu..b].d.. ..lY...@yW..-..#9.. ..J....^.K...T..X....OZ..Q.j.\...>.~....XTs....T....L..on.O.+.j...d..t..3J....K.@..7.\M.....d.n+..|.....n...W...f....)w.s.L.;...>W...z.t...-.k....G>....4....+...F.,..M......r...0.....3.b.]......".............q+..........$W/.n.C.S.x[.."...hm3......lU..h....$KezM(....{.../QJ.....C...Vt0(c....F.+.X..Z.nI+_?.~2.,.8....Kl.N.C...JY2..#-..<S<.d..l..u..._f.G.&pP........h'"S;..(..k.V.oWN..roh....,.ZXN..qx.>..Q.|s...k.:x.......8Eq0...j.&.U.5k..qc.N$h`.....B....U...H8.........!.Y.F..^X.^...h...*.I....8A.?h..$<.{xm^..3G..|.rT.m.J.<.*....AC....-g.T................m.?6A/...5<7..vl.v.(`k.Y
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2258
                                    Entropy (8bit):7.916110361115822
                                    Encrypted:false
                                    SSDEEP:48:0D6hnnagU/qEcfTmZ7dRCeQwMmA5pJITl9uNU+4mgz25/v13HTqQvhbm:KrcfTOLQHP7wui+Cg/vJTBvhbm
                                    MD5:61E2B2C6DAC8B4FB483A6F7C056B5067
                                    SHA1:D2CC9CD56446116E61E552D27980FEBA5C7F5AED
                                    SHA-256:60DAD598BCB3FFE7BB2AD52B55EEAF8F8580B9A0B837EC4B9BA39391325BC2E4
                                    SHA-512:19C9B4FFED0D5DF06E4E319DC4F3D535D724D5FF000A6B28DEC69D1F426D961FDAA92F35F04CC7E44F1F42F9363C4C04655073C97C1F989AFB95C15023A11D60
                                    Malicious:false
                                    Preview:.}..&.xu.fi.Y....?.q.xv...)P..*8..U..wX_gp..D..f.z.s......=...=../.U.c3....k..b...............L..r14.o.l.6....~.b..w$>.Vk8..>...".\...........,LM..'..;.+'..Y.=.Z..a;HU..I.[.S.Kt<......].e.w....U....."i,...P..~..G.wM.{Xp\...N.sQ.s....zf=*.....W.46...2..r,}.$..........._3.m.U.g.7..6....I..Z.M.'@..............E."....rt?7<XY...LC..,...?..:>.f.jJ.........T%.../_..k.b.....a.w.gW........n.........Vdg.Q....0...A.^,..T..J9.G.x..M2.bi^....}.h.$mT)A.j..B..n..y....z.H.+.H.9.1..Dp...=~.9.uS...3.m..K.G.m..h.....&.@..!3.J......Wb..V`.S...9.k*E....vp...k...&t..#}....ra...:..T..fQ.x..D...4.0......j.H.t.2.. ..;N.I.. "...m.A.cO..H....7.....?(.s.-...D.A38..v..8.I...=.(..'.U.Z.:.f.wr..v...c..:....y42n.q...".J.o.|.H<.3^..v3.QT...%p.5I.*.E4..<.P.8..l_.....JqU/1.{....H.L^/..bo..&...F'a.y ..x.....D8......?......k.3.|w.....\.B...q)(........%..^.08D.6..Jg..o..........]...ZR.......?.6Pa.:0..,.q. q..K...X@.S.j.%U.7.3..FMF...b..lf. w.,....s.....N........~..h..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2174
                                    Entropy (8bit):7.898592364164688
                                    Encrypted:false
                                    SSDEEP:48:RMkZY/7vfEptRyV0Uqxv6YILXqEzZwU9bUl:W8474t/eY3swU9bUl
                                    MD5:B4DDA3358EE1189722265CE347307FDB
                                    SHA1:21F4E389BF4C11D45AB1F1B2F772D1571C9F9F08
                                    SHA-256:A73713FD95CC2C5C3380E22CAE4B61932F50939DF20526D7C3025F27DDF10019
                                    SHA-512:29069183F64B52B137FA421B286F07313D1D12F01BE1DE7D2A0C29FD4AFAA5A136E4B215A0DBAEE35444C3D5EB94CEEA24120E179624E707492B646C44B2CB71
                                    Malicious:false
                                    Preview:)j+2\.pAOp..e...B.=._. ............(.......Lr.1=.S;.....[.w...|.S%.Rd.v&...l..A._...3.pj..D.........lL..X...<.}...;..Zz.....C.....Q.........]...........@...=.\.......c...W9$.&. .~..c.D/.?....+..XE.X.....&e.x...(L.H.`O..lB.Z.7_..4.C:..7..]..}....\h..;?......U.Ys.q..-.l]+!P..T.!+..6+8.d.y.47.}.&....$1.<...~..F..J...O^..L+..WA.lh.Q.{..2..o6_. H.......f.y..hm.n..(.Z4V;.>..[l..........wT....WL.K....%.&._..`..P..o@.X..v.:..Ss.)..a..P.f..%.9.l.7..~..~c..%...]5......S.k...........X.%...P+...;f.{..].w..N..(..Z.Z.R^j x..P2......3...~R....vJ...|.Q'...J.+!......`(....R7..n..XQ.....(|....@B4...x......h..|....;.y..c.....xs.+v~.7}.9.TUa..1..>.........C.=./..;.E.U....t$.....Z].!:.H.<....|. >.#.<..7.\.R.3..L.....X.m`0.t..:...&q....M.......m.U...n.q....8.z7./.../;lo~..n..=aF.eC....d.D......i..e....Cp..0.yTF..;........]..*.(. I..*..c..8...&.r.7P..X.X....e.P..;.#.S..'..n...D..j.6i.w...sD..Ah...+.l;w*...9.(.T6.-..\XZ.,s.Dt..=:nG...D.5.o^.y..?...NH.).<....".
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2158
                                    Entropy (8bit):7.91870032149636
                                    Encrypted:false
                                    SSDEEP:48:IT3OmbsZsdEz/DyxqnIZv4wLzs31Bannn8yDb:IT+JV/DyAI1HXUBOnj
                                    MD5:6D4F163B379196BB67AC5108112D2154
                                    SHA1:F4EF22FAA5C2899B47A30F4BC90FA30847513F9F
                                    SHA-256:8EFE035B7C50C1F3E6D6330440723619CC840C487E252E1A049054F15CC4A5C6
                                    SHA-512:64DDA6676F9A0736CDA70C15BA1E17103C10279FF0725E479602F06179EFF8C20C592B9D1C9A6E5CB777DE2D4BB9FCCC063D21AE4857EBC29C7BC6B000283A5D
                                    Malicious:false
                                    Preview:.rf.?cgt....}..>C\..'...[.&.x....w....;..|..jl&.?.B.....=c..Z&./7I.'.$E.....1...f4...0L.=e..[X}.6.e... |..9....n......!.b.Gc...l)..,.q.G.....Q...#....^..&f.<....-.p.T.'0..z:*..B^U...E7...6O....`...........2v.D.*!....... ..L.......9Ha?....C..{..>.!f..M......8.....3q....(Yt.[Ht.>.f.e*.j....yiY.{.JF@....G..C.p..4=?ZyxL.L.......[..D....V.V<s.,.~aP..\B.o'.r.z-..]R5E-.x..R...1^q.-(...n..h<.YcN.%......=.....c..d4d.Bn....n.x*...W_r..~.q.0.#.#....hKJ.Y.[.uX.E..(./Q..&.Pa*=D..4|..i.t..o.k.a..H...........:.!...?.A,.rX.`..K ...8.b..r.....p...iZ...|.~..C...J..E.!='.......r.;.o1.L..x.o....'..+O.8~.J.z.2.....v..g.dNz7...i.i.kJ...P...t..:.K.`.....qE.....|`0,...Z..8...J..yL=!......(.....c..`W.u.a......5............2:..D?sH...ux..(./..-.'t.>..B0..J..TmxT..hH%..New.Wg.,..H@.).....dS.. .#......R.?@.E...c.w...v...ng......X.....X.....4...:....Z..}...`...V.X3.s..W..~c....(...Tg4.p%....4.O>....H- Al".b..0'._..*RD......+...L<O.X.aw..r.....W#>."a..5..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2130
                                    Entropy (8bit):7.915130481353677
                                    Encrypted:false
                                    SSDEEP:48:CKT6cl3AvubOu7vmj7scdFQNfdXQ75UusugU9d8T:CI6cl7bjvkJQzQqusc9d8T
                                    MD5:8F0E3D3D0976A9CEA52A07E62F7C1E66
                                    SHA1:B7481F32DE5C7591C7752EBF87D27E60AA4C2C37
                                    SHA-256:285832E9CCCE2DB2366AD375DD9EC82AC2D37CCCA812BD3599F1397E6B95841B
                                    SHA-512:BDB40AB634600930B7B086B7018931F18C9E426A4762FBFDEDBDA08B66B7F11EC1D97271DF5A67C723768C82DCE71621B0FD5756CA08A4390E5D856798555088
                                    Malicious:false
                                    Preview:.#....V.ni5.zm....)I..R.3.+^..$..KX..3.g.........;. n.....l|{...D...7...."........f.\x..n.~;...DR..v.G..n....5..m.|..eqj..,;.V1..J......j#....1!%~......s.1\.(.3.*..!.(.MU..S=5..x...W.B.b...*.........p.m............E~.....*F.......*.."..6...(.=_...J.*...r..d...L6.;T..x.,..I$.G.....Jv.P.A....}..0..:es.p.}.}u.b....{a.4.K2...u.-5....D..7..Y,..)O....:.d\.h..-...#D%.Lu.4%n....].fbE....R..9.b.c...".6..o......].".6...e.p..!.....@.>...}..E.....S.Z*....(..c .. .k,.//..~:...%..A..U......4....$#.D}.X.w<....^..4.|.?H....[GDD...uW`.w.N..{.J......X......,.-.2..0..N!.......-.5.b....I.gz.],..z...|.tD..*..os..dr.h~{..U.?..."..x.QQr..R..Z..}.~..].V...T./..\8.:.~.qP~.77.c...r...H..Z...'../.y@.R...6..v{l.|>.Ne..-{.#...OM..'.p.W..`jn....n..x..~..Kr....c..m.........^H.yS......vw...'qgW....TbP ..M.W.Y../...<.|.O.....|v.....?.L..Z..s....)...2.......g.?e.."9(..=....m...%}.u.}=...Aa....a";....X0% e..In.G.D.....4~..jS./m..../../..$U....k...hJ$.J...l.Q.5V..=n....^....JW.J..|.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2169
                                    Entropy (8bit):7.918681972564582
                                    Encrypted:false
                                    SSDEEP:48:WyVX43MJNRybj8t1NrAVxcu0TB1vs3lDbqEwgW7ExJ:WpOyw1Bu0t1vsVwr78J
                                    MD5:D27B5CB58C16FBC6AF5ADADBA1A9241B
                                    SHA1:F3A9DBFAF055FD3AC4E916CEC362437D4679E84E
                                    SHA-256:7DA41657DAD4B609D7CD56C6A69A30B15A68F421E3DB4E0A431CB08760CBCCDD
                                    SHA-512:CE7CE51C46510C7585E156572C6B96297F37C663A85D81C08A6277F0B95F63BE4E47AD98691EB0AE341593FA9EDFFBC1D826BD6F07F975EBA1BFEBEE367975D9
                                    Malicious:false
                                    Preview:.;.Uf.u3/..q......O..H+2q.....B......D.P...1.|.\...p.D...W..B........W..J....e)3N:f$!.eA..5.=....B$.9k2...$,........A8iJfDQPq0.>.L...V.O.......|g.@.[U.$....U..:......'.......#...~...d.~..8C.|f.g..|'-Eq..K.E.eT....).p^.QB....5 .LI...5.m.Q.E..~..z..'.....ym{s.....'...k...'...;...N...o..p".....F...$@Q..........tL;....X..K..X.......U9w.s&|.Fs..>........De..q..u...f.......k...I..U.^.,.S.."h....e..;..X&....N..:...\...@..@....r..,*/..xN...W.....2.........H...7f_....E%.k......L.~.#.......A..5. ...bK..#..j.`....[..+...(~1.E........m.<u.1."...oK.w..IY.y.X.C3k..=:.9..f..aS.........U@.3>.....H...*vp^.:......=9....c#.C*Q..#....4...`.v.o.%.$...a)......+.F9..m...z.&._.=$.........P./T{....@.J$.m..{}..}..>....]<...O}:. I..m\......c...sMd8.S...4g.m:..U.../TN..$(.......W..?..,..bc.=.`.O....c.f5..X.a9q.<....U\....f...(.....%....s+?Ae.n......vV. ..?...1.HF,.j...........*J.9..w.............0.j?B..8'..[./.U..(...3.M.p.q.z..)...w.7p$+..*o>.<>..a....0...a.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2141
                                    Entropy (8bit):7.913092750764618
                                    Encrypted:false
                                    SSDEEP:48:kazAt+CyHydznK9D4a56fy/eZ2on0r4b/ckMYc7z3E4Cis+IQ:kCnbydznw4a56lIWKYPishQ
                                    MD5:99D041C70AB8AE703A7787629F2E91E5
                                    SHA1:F994D6A62F42F953AD4A8CF0B076E23DB4F188D9
                                    SHA-256:7FA7976739E5FD3F09012CE090EDBD3FE673433CA1A002BC78DB028FD9031CD9
                                    SHA-512:29EBC1559E4DAF90828EADCFD62928C0835564912A7D93A301BB135BE98229BC29C1B24899A1F854626A531B394163B242D6E99A66AEFD37D7A5B5A56B648B13
                                    Malicious:false
                                    Preview:.....3r......^....U.~<.k.......8.....P.!.xk..3U!..q4^..=q...+#..i.U...N..C.i._..j)..X...>v..8.W6..'.%.Y...W*+[T.....lg4..jo.Dj.....,h)../$..|.>..I...Dn<w.~..6..9/.[.*?.....O.{.K.?....(.~.....K5~...e$r*<..O...+.U...e6...{..0).s....Z...............<=puz..o.q.b.B!..c.L.S./........7$Z.a...=...]...&X.s...1=_..[..b..t...r3y...@\MPv3.....*.....hi........l4.....+1o.qK..v.O..I(P..&...G...CiM......Fh..e....s...w.>|v..1..C...%...u.;e;.KO.......pY.O...XUb.w......P}...[......~1.R...p.p...[hv.Ke..7&...i...`..ox<.....|..'>...|...%..Nd..>BY@)......O.c...ZKE..5s...7.d/.....#W....1...LS.....}8k...SUu.hm.@?.E}Ej....A-...u.Kz ..q.uGbsa....p....o.y.w.*x...F..3.23Q.{.kA.r$.l..i>BH..@Q......x..v..q.`ku..(Nq'hg.......J.ne2..9....v.D.U........6sd.'K.H.i.....f..7a.P.w..pB@.>..)....f........7.Ga.o2..iK3{..&Jj5...o..cCp.}...)~'..$.....i5.6..r.T....W.K,.,.S.\3@q..K.J......7.>...(aqF....eA.I?...Z....qF.N..$..I.=..e^.H.....ab:`".~.%.U$..,.7..9:....\:.@V.........9..{.z
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2270
                                    Entropy (8bit):7.918296812671997
                                    Encrypted:false
                                    SSDEEP:48:/gRVzNpZXerkihcr9NseIeZBAtjf/1HK+OWX:/yzterkCcJSeDZ4jfM+X
                                    MD5:8B7FA60955E43528A3CCF1FB0C898D35
                                    SHA1:13429D3E40E92EB1D104512F646AD894A458BEDB
                                    SHA-256:3DE6909D1FB8B0DC84969806B2C139314EC52A4940008522630391DD0188C2F0
                                    SHA-512:85A0CFC7775283AF6F6BF451D5F881CC3BFF33FE298BEB6D804E6F1841C35D83E8911E3C7F4ED6C06DEA0DC19BFFF7B62F0C5E947C355F83F368CFA21257E87E
                                    Malicious:false
                                    Preview:.=...c..<|.*#Ft.q...3..e...,..H.mP.OI.-.....?'.-w..+R^19P7..........V./3.<.............h.=H|....;z.&........8gx...h...o\..]l.n....BIH*h...@.>.A ....!Y. ..\I....&.r..".O.U.|>...`6.d...k....@Q.4U.,=...cw.-.....N.(.$.....4.=.w.u..7t../...*@.#x....u.<..Q..q....{....C..P.....y..w2.. ..WT.....*.#.h.1.1...S........./r..DPd.Coz..3.o5X.h..8...uI..}.....!:..!...+.....jn.....Xz.p6X..)..U.....S#.Q/.b.. .6..[)~...5....k..}....4$..C:..{SZ3.{.-....4v.q.u8...*..........e..A.u.Pb.......D...Q..+.&1<...,..T..>L..fq........p..A'..o...5>.V?.1+nY..7.(.....\@.v.!r....V)..b.mvl.....\.*.J.......r..e.I...D......Y.PO.........p....b.0&.).Y.f.../D,....3.td.P.$.K..iW..2t..4.#)...id/....x....g\...%.r.......>;4.....8...5G:..&.WDO.kp.......Gc...B.P.y..|.... #).0..LZ..N_..S=...`w..=l..k......[oA%Y|.GRhx."q....45.t..(.........6..(:-..@.?..(....,....g.>RYNUi.U.Y.(.....C..7......B.(E...&J-[.TRL}Y.L{~.]'.UK..~..dG...Kx....*.LO:.^.....v. .5._.Y5......Fo^(..@.4.6Q_..P.K.3..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2143
                                    Entropy (8bit):7.903164832857383
                                    Encrypted:false
                                    SSDEEP:48:qW4zVB2Rvr/WMmRSsgRJ5x5JRbeC62frMfOeunhQKx9V1+R9LIgvl:r4Bavr/7mRStD5xpeKfrMfOjGKx9KPLB
                                    MD5:806DDBC9E8FAEAE9C7B1B2D930E759F7
                                    SHA1:23E737BC91F7D028054CD73EE100555CD7FF3B6A
                                    SHA-256:2184C7468258B4199354E67EAE3AD6CCEEA9267999195E537043B0B878E32354
                                    SHA-512:3EBA6B343C4C8BBB35F67FF809D324D208D9E1F57C5E9F1700083DC1BB3973FE4452FAD674D46E173191FB5CFE53B987FE5A3A46118765108A8556ADD0F3ACC6
                                    Malicious:false
                                    Preview:U...O..Uq.....l.^.G......!..y.t3.6..-...<. .EF......."....C.4.YK<..M.p.l..m...$..N!.q*t.%.^.f.>..<...Z...XI}...'_+G..O.s.V.4..3...n.u..}...lp.k.9{S...4j[...[...K.%...%Z...g..`...Q..o...%...WTf........0..kA5....I.]D.%U.k...#`....Ym[.x..1CxOp.9.:.8x...GN..0.....b....7,..kb..V.3..ZMn..H..V...`A...%....3rH.K+Z....UNi`...$5....P3...y....m...Y&0.&m. .......;...H.!pwq.u>\J..X...5TGY.8!&Y._....K.u..O`....].!...;.o..VR./^...3..9..w.+k.\..t.5v..Pj../.m..q'M.=P....'fT\..|xg.a*.xk...j4>+J.Q....@.[.....'n.K...D..M.X..Ye...].....b..._=C...&...d.94?...P...i...Me..........k_..Q.B.....O.O...k..l.|mnm~........5.C.m.PH..<'...*,`..73.b.*..X|.m].8.O_/.R...Y..A........ ._z. .a!N.T..Xr.....)...,.\....I.a....~c.......(l.P...C..o....!..n..:..H.~lZ...).?...c..x...........q..b....H.Y...h.FY...QQ@.W&k..ag.Hr,Jx.AP.}...T.:?...&.c:..C..,..hj_B.fQ.....0.i....B.h.!.vSS%.m..4....Pc1..D...5......J.x.f..]...>!G.$.Z...k..O..8.T. >.z.......7.7.Y...;.T"....t.....Az..k.....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2137
                                    Entropy (8bit):7.9236609790271135
                                    Encrypted:false
                                    SSDEEP:48:RuTNyjFFz5LwchKhYG1Aerp6PVnwjPEHE9OY9wtBKG:R5JFwhFeer4PVeMk9OYatoG
                                    MD5:35B57EC258EAC6512A4E1A8324CA96D5
                                    SHA1:9D54DA1BBEB36C34AC6369BF53E0191B80FF1C07
                                    SHA-256:A668B3E92B3DBBFF7F043EFBE8B2E627C7C984EB5BA0B877813B090E363D2A34
                                    SHA-512:3A1832DE6357141C25154CF0AE7C3DF4559743BC6E17D3C2DBCA07DAE2DBA2B0DDF5B6C220B92AB26D183CFBA30DD735181A2CA3901857621F49FCE08E6E581C
                                    Malicious:false
                                    Preview:.}]m.A..i.y.$N..xm.au ...K^...Ro.."...*...iwkT.......(S...].T.FL.g\...#..p&.&..`.#..v..O...s....O.9Q;.?.V.`.....d.P:O.y.>,..EPT...n4._Y..z.Q.L"...X.Gxm.r*>Z.c.<...;Z..^.._.Q_:}.h..T.J_............0.Fr0.}.2P....V.gy....-..r..N... ..$.J...P..x./Lxl.Tt..........x./.g.:b..E[...R...`.A..E.V.C.D...?.*....D.^...E..+0....X.I.'B:.....I....T....//.*...i..2S...j7.(?.7.o.C.a\.-X........;Y....B.s..f.......k.c...{!....dG............s.vn.]O...F.u.+cW0...O....%]:.u.O./.....D.?.;..W!..w.... ..{.X.{q(.......r..mS.NG..m....S.Kd../...@...dXru...<(.... .!.;.}.6X{...#-.Q..#....|..........1m.\e...l....-...P.P.]......wt6.E1.7......oD.rP.H.7=x>l...;...w@.4.A...d..6%d.x[ZD..3....Y..P7)A...8.<\{...Wyg.@J.?...;...Y..\X..j|n......~.h....l.......#.#hVe.=......gPB.+:'v..g..T..n...w.[r.oj...v...@c..k...'(..(..BQ.T.B.}..6..H...Z..@@FI7.8..{i.^.Q..x..<7B.o.D.s....(..M+.X...y0n....N.).....G.....=A.|C...'./..H.m...-.>...9..H.Y.jx../...0C.qA..v..2.$Rv..b.bw...uT.x..(
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1953
                                    Entropy (8bit):7.902137548223636
                                    Encrypted:false
                                    SSDEEP:48:0FLbUm9kfAH1X0/89fsAwN8FVZXQtAwY9B4xOJqI4:6kfA6/89qNizzwdxOJqI4
                                    MD5:749503D04F76130A0FEE0A7A69E1D571
                                    SHA1:DBB2E4061A9DB7C1EA547DAC26D33038E368134D
                                    SHA-256:703376DC406DBA9892C7D05E371F083614F793DA8995B2847C0B643312F7C546
                                    SHA-512:2211805C377EE2829848E1A361FE06EABA306DA7F99241ED8C8330E65C9A755DF61AFF791072DC3EB239445C3ADAFC32B4324F33282943574621E160E5623636
                                    Malicious:false
                                    Preview:.H..:v.W.'p.-8f.$..\..j.7.f...l,.u...7...I`fm.,.3y...)&U<..PWk...B.3`...4......w..)B.=...R.....S#..V..8}..,..Q.....v4G.Q.U..a.L9.|.-..4../}.?........J.N..B.S.^..=[..v.e..0..a.-.....d.Q1..W."..Y..O.P...Ta...\.'>.i...A....6.E9. ...8.T...rS']u....B=]t+.....`..8...1.....ZGW..+1L.R}........,K.._.tK'....7KL.:.[?...o'y0.....t......._M!..x.E..../'.C...'.....b.. .K..g.l..|`...._G<(,...Yh....H.6%.Vp........f..............z....A..P04.P...|......|...oWQL~..7.1..l...q,..ur7)....W.Yxkaim.ZL7...z...o.2*gKX..-.3$0.6...h*.....P.D.3Wc.../..........g.E&....7..q;)......pa...,.F.{lww.KA......C.B.O.-.F.$..!.E8.....l...QFy^..0..F...Y79...I....x...`"x......b...C...#b:.Ln..0:.......X..10r.&..)..+...}...i... .....K L..A.5E..+...mB....^O.........@>$Ep...&....~...o.=;.{]z.O.c...(.}...r.6....e........b.V8.O...L.....9.m......7..m.i.~<..w...c.^..(|..E..S.$rz.........j(...J......#.#..M^._+.AN..........b..Y..........hMd- .......%hK.J.xXeK......M...}.... T..{q..7..J6k..>..|
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):4520
                                    Entropy (8bit):7.965238365160086
                                    Encrypted:false
                                    SSDEEP:96:OETmmiDQP6cHxU7V/scgcti/Nfji7XqYsP5FkWk+DVthAIkJ:xTlxScHi/Xgct0FkXqYsPM25bAIkJ
                                    MD5:1E235C73A04A5D50524103C27169DC98
                                    SHA1:6D890D20A84383CA99418F0026B129E7DAE151D8
                                    SHA-256:CE972DE23B71F47CDABD416198B770FDBF755B36177DF995F88B28FBE0076CA0
                                    SHA-512:74DA2CF5125813500D4E7065229EE13F74FC913611D1839F1B8B7CCBAE20B85376BD6159BE553E5CE798C218BBB86BABBDC0EFE38A74A2FB983C388109A1259E
                                    Malicious:false
                                    Preview:.l.......4.g...E..,...0...f....g...R.*.p....w.......l/,.n....c."%.<...=x....-!..I.Q).\.:.>.......^~..n/7...........i..xX..5...K.......o.Z.. ...>...<?6..........d!B.Dwp.]....\%.K.*.G<u.y.T..v.O......UZ.UT..z&i..{._U..........7....p....Wgw.....>'Ria..l9.......l(.?4...7.F.~....-:-..e...X......C<...(.^.(.D.w...(."...\....La.I9.Q...VS.......P1...~Z...F=....(Wh=..q...le....Y.<..,)qE....q....].0s.......W..i..O....n..X.Y.y...]F.B.~m.e.TJ..b..r.x......8q:I2...{.4".Lm....A-[..o..E..;.0.G..(;P.<b=7.zsEp.Y."...h%F.T...K'....MT.bg7x...|&..F...~S...NA.b.z..}.j.a.U......BU.R......P.c.fX.g..l..A.1.[..in.i.9I...{...5.j...N'...d.x......2.q[.....3..._..W......t...... ..k....l.......{..Ca..m...\.hv...!...j.c...qp.....6.#.\8v..$0..:.2...?~..G.."t.!....\...Ivt..#...t.}....R.YVG....^.{...\%..b<...f.......0q.^../.P.:k...{..d.d.....z..r..5H3..ij...7.ssw6ED.<.,.u.!KH.}CN...Y.......xY.w..-.D...[D.te.ID.....>....wj.^.v.._..f.s.c.3....x[...../...\.6t.D]..q..m.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):10507
                                    Entropy (8bit):7.9829363805503215
                                    Encrypted:false
                                    SSDEEP:192:rlYk5Xhj3lmOxjFaY9GeET5OjU/ea29/zmXHKGSPPd1:rlYwhjVjx1GnT8U/e7hwqX
                                    MD5:EB362719873E8FF7C91EA07066DCB954
                                    SHA1:11BD7CFE055FE28C27D7E06BF6A9214706719904
                                    SHA-256:CC40263A33D257013897196B71D4359D5B1DB3727C27A4C48ECF31A110654A44
                                    SHA-512:BBD5A7F0BCA18B4B221809AAE3659267AB21DB4DAAD705FC5D0B568FBDBDD445FE892C838E277840C9E89EE0E01A2A79697A80531EFD037A5478A52D83DE5923
                                    Malicious:false
                                    Preview:.....@.$w..n..KH..?*7b.i(MY...*.....;..d`..\5[.k..:.c.U.....<...&w.tZY.i.......[......~...E..x.{:.*9....*.#u8._7YVg.o.~E/Eb....sv....]...~..7z.>e........*....h>.KR....x.xp=..K..M2..D..7..so......5d..{H..}..xL?....5..H:r...."....&....^.......y:Db.>.P.+Ah.CiF..Na-.tw7.n).....R.&.-..`...B.."..L~....E...-c..<....Y.......0_....>H..J..?#..r.k.....G..\A..R..jgA_.y.G..W.`..}.]3.Q.v..[.:WBo.....l.+.8x!.40'b.:...2*.K...j..I\...Jm.5F...6.TO...m,.:GM..5Iz..0WWi....v...lL..&S~.6..:~cA.n..5.1.......(Ux\?a\S../...b?$.rW.V.9.*.....e..w.dr,.2`..`..[Q.....^od." ..b2..3.....m&".N......E..Z.0.x.........m..a.i...f...bl. .......~o.0....'o.bS..fn]...sE0.F.-.?Yb......)..b.x*...... x..ox.U....k.&W...j...w.y.@"...(r...!d5....8TR,....E...mY...W..m..-...O.w0S)..0..a........>..x.+8...P6..w..p..~.:P.!.L.M.*aJ......M......s..."..y..+<....gW..,8n..43QD...^*l)...?...of.K.0+.6..s~..c...GT.g<P..E.....L.....>Dd.......U...W.....3...'J......,Pd....!....Xn.-=..<.{..B
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):55178
                                    Entropy (8bit):7.996712801182639
                                    Encrypted:true
                                    SSDEEP:1536:fhZbvzKDaYkFdKEFZYWb8r8murZmeC3Fw8Yo:XLSax7KwOWb8r8mudm7FNH
                                    MD5:0115114B85E3CE268C6BCF60664CB9D2
                                    SHA1:BEE3665A344F6655B1541E22D504DF26F8FE5102
                                    SHA-256:C6BB49EDA36835FCE1444942260A4479586A4B530CB7577311D4534EACF11BE8
                                    SHA-512:F02AFFEAFAF0D61ACC6139FCB7C7BE41DD7F8A6700C6201FA2CEC261F82B27C00472C9EEBB0B96A27C51026321CB8DE95029D946D54111A21C728FD314EB3630
                                    Malicious:true
                                    Preview:.......w.4..U..M.t....<A..@..E..[.#...z._...d:.......W>.t\p.'.iYe.,Uc.*.~Ht...e..y.r.D...7g]?...`...s...N*..0.V?N.$Q...)=...b.....&pN..r.j+.'4Tl...1~Q.s..3S..HXrK.!..B....I.........x)m.-..........m%.....Y:.?.{.".&..):%xdT#%.Z...t.`.J.bxk{!w.nF../....`im.B...2....u..........V....'........U.h.UY.....>q.....h~.@.w......E.1...p...B..z.w^..kJ..+4..t.H.9..*.!........m.S{....SS...............(-(Y.q.....3co.jLM=..M.Aq....u.JGML...=.p..>....".......v[.Y.z..t..o.......H..-..r!.sg...C.....Ei.W|..o.......$SY...6v..gK....>.5...........p..t.NE.vg..@.*....XL9.v/.?.[em...../R..2/..J..Ea.d...pc.~....]=../.cro.Kc...VK...B..9.M.o.q.....(..V.'w...*....{..B.B...b3.jl.G.......{>....6....l..|.......>.....G../..Wd.......B^g..]*E)..T.L..1..J..B.,:.,.....>...@a..gD...p..s.Pj......).0....l-pm."...TY.+.f...1... ..m.....agJ.9O...}8.=s.&.......B.ad......=.p.G.&.?.s.5..j....K.,.r.G...m......#.a9..RW...z....E..G.....b/.f..o.:..E.@%bt...q.K....:....0HG.P..cj.1... ../.gd[.]>Q
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):3707
                                    Entropy (8bit):7.950135959767455
                                    Encrypted:false
                                    SSDEEP:96:xUf+rYT90SqdKXRzyOwVUoVR2uyYcl8FddcEMVnmT:uf+g0XKByLUoCzYqRVnU
                                    MD5:54D6862D70019D114E5F4C0A4512A3D6
                                    SHA1:5866084E9EC9BDE27934294B7564621B5CF914E4
                                    SHA-256:963B365BF0C7B12A1672BD407F093BCFB27E218B8FA0E3280016CB746C8F384D
                                    SHA-512:85C380C447E6959C99A4440ACEFAD2F16A444EAD9A4C7DB926D7DD8DBE195AE2653AAFA0F1F33008361BA2FE8CC62B40C717ACC7616389A199EDF05652ACFA92
                                    Malicious:false
                                    Preview:=...>.Lsf\y.{.3.z.._l...\q.....x.v.;X`.;..@..t..<.<h.r.H..c.._.}-.{........?"A.d0.....e...&.-..S...|t-.@.....x..u .......,.....QN."..%^D...Q_90Bjkr.....4T[..^.9..Dj.6...*>OJ.q.5.i|.........U.=..c.k.9..!~.@B|.,$.....I..Dy^cy..I?./HfRNd..k=........-..)......l".....*....... ..q.vZ....OJ.....=.f...5c..D.y....0P..]....L....MJ.....u...ob|82^..<8g/v..84.f:.8(H..\{..u..OL..#)...5....~fyQ..nz.......+f$....h..../..=n.qT.h.[.H.Ak....m`pF....%g....YQ...)....D<.....:u..+@5 .....h. :.Y.S.uQ.@...1..LX.6.....=.;4./.].....~...i.8]"...}......]E...J<$j..Z.X.|...<.3X..o......@.... a..y..<.h.......X...yH..k..>...\....../..hXUT5..o.dK.*..XSB..].Q.u.(T..3....I....O>.s..+....)&.>..EM..D..kJ.8i.Zsco..G.?.p.[Ps.'....0...Z#k.!.7@;....n:L....t...SO."...j<..K.~..jsa6.}..>G(..>..a"..T..T...`..|....{3..{..JL".c`.pAE".Zg..7Z..].y[...Dr9....E...-(.Mj|..t.~.?.8....c.4.....P.....y.<...2.......3L.X."..bcB'[..:R...W.!T.....}.D.....R+..G.....7...+.\./.........E.S....v.5.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):3500
                                    Entropy (8bit):7.942627046484242
                                    Encrypted:false
                                    SSDEEP:96:7ixSHJ+GOnJZ8iCSaEhIjU4EC8gjRVGPTWEz7:0+J+GOJZ8/Sazy2RVEWEv
                                    MD5:2DC6250BD12A0E3BBFDA3F967B583B53
                                    SHA1:532361ABA46BB9B30BE44352B5BFB92C0863FD90
                                    SHA-256:9817DA2C7198EB0477B50E891A924056D9DA65449ADF06ED5950432EBAC82C6E
                                    SHA-512:1D1A78ED5ED9B7C66819DBF921D0D27C25099CCB845AC677A43234150EBF6D714BD8F166F26751082F0C1225462524FB689400B7AED1955CA287A7B2EAAC1636
                                    Malicious:false
                                    Preview:.v}a#....#.VD=K.$....PnBZ.i...!...............#...h.8....YyF...%...v...}s...0t.`..,F...+.....C.....]..o\.....#W.j $.O..7K..,..u.....0...t.h.V.gO..h....j:.t4...J..9.z.].l.Y..5.r...(.'..^...)4..L...]..5n...?....(................P..,<=4Z1+...eIBT..3$.....?&805.K9....:.-AL}...lr.a[...s.......o..9+n.:Q..8.2..J.....Gf.W,r.g...=..o.\.y>n...2....R.......&..T'j&........m..G.....%.3/c..#.uxR...Ww..K....Fy.uQ.f.47..'`P....(..........<...*.y/>?@.....\.fw.IG.....l.....:aL...Do[.....].............Igq..R.F..E4.v.j.j(K.I.~..A....v8......q...V6._2.Y^w.TQ.J.........D...};W..kq.L........@...s8...U.g....*.....(...d9m...X...O..9..a.M..I7../.@'...F.R.H.._.;s..:.=.W%+..... (....U.A.f..[/.}\F)..%.F..K.uX.hX...+...<RpM.Q..9.d..|..m.=.?!zE...^......B....m.........3|. ...[3g.K#r.O..E9......b...S..JK...dn ..<`.+..h._@..s|.....&..y.s..%.2z.....]...q+q1-..h.I..(..;G.+...pF.......H.3Y.V.1...,..W..+.O.!.P8}(..R.6{...A.JPl....w.T..R.W...&8.....s....F.O..I5.!^].b.]..w.Z.t@3
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):5695
                                    Entropy (8bit):7.971023809323602
                                    Encrypted:false
                                    SSDEEP:96:w36qWMDQmGyBxEaSAcjf3iKqgYSD48rxEkwfYzN/jYkG+Akz0Q6ec2JllpMM:wqq3DZPUA8yKqgYSDVrxETgzN/jG+A6T
                                    MD5:7435149B9E94D4A9E0A03FBC87C76285
                                    SHA1:377758C642F4B28F503125948E05AF623ED7BC34
                                    SHA-256:9C69C29154B8F701F8CC3DFE084B84E91B34744B1012F6083304DF43FE37099C
                                    SHA-512:5ED0EC24A890859111583C09F1CAE7F925B0179064E5944777443DFDD36D04743EC744FBDAB6469487466F761F4268946FD56BCAE8B842B197DCD217BE35BFCC
                                    Malicious:false
                                    Preview:R.Y.N*q../TE.o(Xh....u.c.Na......4..s........r.!@...tm.m0nw...o&.#......p0N4Lb.1xB.9......{o4...f.....|..%.`..-p"..k.MCe..?.Pf.c'...w..^.yp..%...t...W...Z!...4}..0)....xu..E..-]...>.!../...e.b.;8......7a4.....RY;...#.....h.@P.k*K5....D.mX.t}..8...>-.9..../.5...x...(.uQ..&.WN#...+9.3.%QF).F c....FBz...)..{.c...].wq?.9....u....2..P[..`..............X.G..3x.9.........Kq6.-.:....l......$.....4...A...E.D2....2'...?....'k......Ft....../.?.9.x....8.R.xMM......[$.y....$j`....h......>.P....W.......~..y.^8....B....y.....^..!......jg.....:X...t6..U...9.!..S!?......d..=F6-.+8.f.....UY.q...I.{..,H..1......+h.l....E...8.=$...~G.4..R).-..1....!x..Z.Bk.#.@.Q..j.E7.q....v]...g.C.O.$si...]..z.....~.~wJME...z...L.`.2o...cO...b.r.....*(....`,k...X.tdI...YR.,'.9;.0.4p....qCi.!.....dH..Jr.k.t..2...T....e.^.2&....6..BML..TV......5=....#.n...$K.....e.......|..i.,.V2..m80.:.I......D&&.].....ZI..R......9.Q|.(j;.|.....fs...+..`.W.......Y.....6v......C...Fp....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1325
                                    Entropy (8bit):7.846582347522509
                                    Encrypted:false
                                    SSDEEP:24:ioPSlJURzH4CaLzNo7KpjcZBqK2Pvelh+jkdmYkxbFPDOqDc6Y/1eitG:8lSSemlvQmj4pUbFPqp6Yk5
                                    MD5:39BEA2C6EB1D906C79DCB4B8D638BFA5
                                    SHA1:CB4E3D607D61D1C1ED58335324CAD089A481DF43
                                    SHA-256:9C4F6854E9D42134A9D22D3DBC16F2CBB50778FD5D1F2D6CBFE05EFEC6E0984A
                                    SHA-512:87340B2B1CBF72176F779F7C3A065E41D4F8F69A28CF9BDB48DC6965B5F339502E052AF42C30B6636DF5621BBA876FB6ACD4956BCD5E821727819990DF5CE4FA
                                    Malicious:false
                                    Preview:z.7H..1.^...PF*...Q.rs!.....t..C..l......B..vm.O..-Ly..Y).....s..M..8i.n..%(.+..9....s..LG9.r..,'..V...w.]M.....x./[.S.i...3....E`.>..7...]..fU..#>6`.(....vujI..q#OD.@.7.B.@"...u..+..GqDO.x.^..'.!a7.T........~4.T.c.u....'Gb\+A.VJ..7(WV.|..tb.#....^./..;.:..$.v.....dD..nDCPn...-...u.2P)&.V..Cw.......v..~..5.i].m..u?^..*..b.K.u.#..{.r....i*'l...D.].%bp...D-.',V......Nh<l..O4.).2...Cw~.....3..3u./.!..s..F^O..>8...."r..bP..<...Mt.gy..T....C...F.....m&A&..C..Y...L..M.7.B.[sT.."..L].j....-....../wx.nG.....v.O0..`(....$c. `..h.F]..i.V......3`.....Q..).$...F..dw..%.x.O..]w;.}.U...J..5.......[.iV.f?....]'2^7.../._.p.Q!...6..0..o...,...c.v.I.G.....+.Jn,N.E...[(..p...._#.t],.%......h..q..q......y4 ..Y...b.H.Z#..U.l$$....Im....6.\q..B..NxL.vT..x........W..S...F.........E....b.....o.&!`y|`.v*...%...P;/nV]./.V.+5Ox2.V8$.....:W..\........i.O?....@h.f....4.B.>.^.=......7.U;..E..G..s..K...$.J..........R9X'9x..(.........../...E6..n.L|...R......~....v..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1421
                                    Entropy (8bit):7.854515193936032
                                    Encrypted:false
                                    SSDEEP:24:uoh1EGsOCmZcSZL9Itr11zUyCBVHq1ii3LgWdCfK/N9o2h3usZUgOgXwzNmp557c:9rEt6BI5bz9CBVHW3TTzh5Oupb57dgd
                                    MD5:6F3D0CF5EDADEC38E4859035288B2282
                                    SHA1:DF158D5E09CEE75C35D5AD98EB90CA242D40E3B4
                                    SHA-256:B4DAFF21156FDEFBD677AEDD64ED0F9C6B88D86235622BC2C059DB367D5D879B
                                    SHA-512:F89B5FBE17C5D3F7ADCF73321533D7A231D42C1BDC7355F932D62342F06712FEA777ECC30E758B783EE73265E064F829A80D9AFA7F7507B0F5469C73F9E4BCFB
                                    Malicious:false
                                    Preview:..M...9.....P..ml...0....S@h.%..T6..E. ....Tm(J...T.x.&.6%5...#9.l..&.....3bNE....Z+gL..]....b..Ki=8Q\K.=..dft...C..N..B~.&7jX2,}(.......\.fs.....TZ.v.f w7.......NA.`./.g..lm1...X....m:..y.M|T..@.N..."...o...'....-.k........M...uN......l.a..5..........a...R......L.]..IY.,w...^..lt.+.F..3.>Z.M.n.A......z*>..A.?-^..Oh...........+#h..U?...L...ZK.0;...=.Y..DN_.......v.}...@<.eS0..1..C...s..R..S....{.jh0..;e./%&.......te.v..?..Fv.Y......b......%.....FU..2S.. ].-..{.+...r..-^.|.y.a....5x..t...........eD.... ........?.Kc.....g.U.HS...{..|.U\.....u..1......h...@...Z&).4..6......A..#R#Q.O)..........r6.Z.H.p!6[.......q.[....mfE..h...mbT.\...+9.F.p...:.-.M..[.[.mF..N.H...G#.\.....=..r.+'l.@.^..../.D...hC|-.R...H.sy.~q..1.v..y....3)4Jy...M.p...>nr.I.2..U.V....&.\.2U.Ez...vi...%.*..<K8....g`..Cu.TK).x..x..k0.rL..B..k.*.s...p*..=.B....B....om3.q...Y..h!......J...B....."...]..H#..U..{_.tK....2.......1....>.N.Q......cC.R.T#.0....:(.M.}.-NS..&...d......:c
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:OpenPGP Public Key
                                    Category:dropped
                                    Size (bytes):2039
                                    Entropy (8bit):7.903162487649282
                                    Encrypted:false
                                    SSDEEP:48:jLKiyHq7FchcmHVe+F8iBN6lzNQ0QM/clXI7iF5QmVPvGJJwi:vKiyHqhWcm1CK6lza3M/cl47u5QYGZ
                                    MD5:857E2F7D4696B82607E02C35C3813C64
                                    SHA1:E20656D01165DD21FA0DB6E23E0DC812012B8E7F
                                    SHA-256:0659D63B1F35B4D4016B6F767AC3E02977A20DA39CF6F74976B3A1D7B27EB93E
                                    SHA-512:7E37F653EF1EE924471D277EDA85AE7CFF96BD402648FFE3B27446C4DB88D02654928B578760B1553E58F8797C4A63D0B9548B139C1428F2F6E1B7C547D41468
                                    Malicious:false
                                    Preview:...:{.......8.:Z...6..2.a/..*.A...jVf.o.....q.....*...l.}/S...<..-?...{..]z.....@.1._..5-f9...............7%.....}4.c.{r........L..UUjy...r.:..z.j..... .......=.#cs!I.........kV.:}.A/.K....[.H...z.......5^.C5e/e.$.. E....*.|<...}.+{.;.........Z.....b...4....T+.oh.I.U?........<;iF5..lz{......'..;_.....;...!oaH3:.E..y...D.h..|...0y.Y..Bb.w.z@T.oNO.._..d+N..f....].Q_n...3..L.R..l....[...HB...!...O..IA>Gm_.F..O6..@-W...I!#..E..c......d.CnuaN..a(.[.x.p....5.;1..-8N..q(.....>tlX@...I..79....y....T.$?.sp..G...t......x.H.sdy.i......M.PP*..-.B....2^....o.......y....Q8W*....>.8......[.....F-.t....#...eD.......-K..X.l..E[Gr^.d..%w....]A6..O..]V..C....4.#....\.|.....Y?.......!...zV.&5...|.IB...35....N".%...j.....rw.Wc...........c...-.y.z.CWC5V...9.A6a....Fu.a...X.TH...y..9'...=?.E".;.\........~eJ].Jy.......ejH.>..k\.....p... R;G,.s.,.b..$E.r.a.l3../DcG...#F.Um...Q..m.d..$..+.8.iM.......G#...oGO....T+.M...4b....,,..-.F......d...p..</...,>...Q.V..y.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2653
                                    Entropy (8bit):7.927919514972325
                                    Encrypted:false
                                    SSDEEP:48:C3jqmfiMm+G18g8wGsbOSpqn7FCBcFoRuqQwg2jyagZsmaygRJsgUd1vMiQnTAE/:Cffk+k1qnJycghLg2gZsmaycsj3vMrn5
                                    MD5:5B1C9CBF40AB6D214BA602F6E6E7F896
                                    SHA1:8755D07EFCA64E45CF24774A5F1DB3FB4C2FE80E
                                    SHA-256:45A268A52359A58CE43271811953C5C274952092E5FF807F79199C5BBAA17032
                                    SHA-512:B6760F56B7679C0511F5C51CF5EF47D4430898287946A22403066D6FDC3112F91E148A80D3F65CC2A88B4F43AD7E091B868B433D4F727C77AB03ED17B54EB2DC
                                    Malicious:false
                                    Preview:...q.1.j....X./...r..X.zs....._..^.....oy...3^..-b..d..EJ..R..j.......@.\.B......5.=..x.hE....A.!.....Br.fX....._z...+}..@.,....G...V."@..d>.....Xsf..i..B....zB.2..5..z.n..C.&l.V.;4...6*.P..6.......,._.4.o.....cA.Q..I.R-....8\&.b.b).An.....p6#.....R.`..K....gZ}.......YvD.8.........h..J..QZ'gLS.~.QDv....R^.....0A..hW~`&].h&.1......5...n.....do.s.J...h..p?..&.b<........a.....{6H..*{L.....6.X60.:.8...V..i4....D...]8:h.L........U.RS...\....q.*.p.j.........X{.(-T.eS..-X-6..Aq....`...VX.QU..Q.T./...&.j.!T.*.5..."Q(... ........!!.RV\p..{.^.V.@^X..R+.L..CDT....z.U....O.......7..L.;.2..(8....Z.....b^...........'..=hm=.......LD~..X......<f.....m/*B.W ...Z..k..`.Mw../...s..o..v.u{.s*O._*^....n.~....8bY3......4........u..>.M.?y0(>.Y.....X..g......l.*.]M.c.b...m=...F..C.....v&=h.Tx..e.%T.... ...>....\}6.e......m.....Q...@.x.0Y...?..#}^....-3..7.Zd...............(....\..m./....(f..M..v..muiS...p.Q...N...7....X..n..($.}uiY.QF......WL..%7V..j.=`(..F.N~)F.3
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2270
                                    Entropy (8bit):7.909552387886996
                                    Encrypted:false
                                    SSDEEP:48:XNRNtFa5z/oeJoKk+oS21lidE5UWBpRoGYohTrzT61JUq:TNtFa5roeJXk+o/1lsE5UWxhK
                                    MD5:C49E4A500BDC9A61760CAED1EE2291AF
                                    SHA1:C8A84FDD80E5B82096A482E8E1C4ED16BF2532E4
                                    SHA-256:2FCCE1D7C66C8BBEAB0DFDB9B9C3A982A261BD15728D2AFCB599689552416861
                                    SHA-512:8B84DDBFA9ABD31C568D3AC5F4B12FDEB508AC0D4D52BBF28D227FE0F241F52EF39FFFE1FD51E29FF38570517C414B29EF30D4FE38EB2545BA248C1C4858DBA2
                                    Malicious:false
                                    Preview:...|k.^..p...u>../.+....,.1.....F.......x......o)k.hl..;...Q..d8xH.&V.o.I..U...8cz..7..8.^a..=T.`..B...!PB.j..p......g..d...0..k....."..|..32. .!m./...1...(W.....:.S.RmV.J>..<.......~p...........=.t.y...A/82.jc...$..l..s.p'..CH...b...<....]'O.7.~40....(]{...........@......v:.a..}...X.z.x...Ti..7.....-.....C3M...5l.l.f.|~)l..../..8<_...)........q..C..t......`T..P...@...........w.P..*Om.....=.T..F:.,.]...5.~2...,.....)..[...G..2.R.AL.0......M.._y>'..].6.-.(..,@..5.e..Bk.!....I.......).@6..D.."...Ca..C.pM...X.ns."o\...<|+.V....cl.C+..]&\S....e..z.;P..@.lTk.......oi$a.E.c..a2]..b*....;....E....(.b\..f.he..M#V..M....LlO..>.=...".o.'..eg4....A......5z...|o{>tl..BWy.P...g.$.Y.d..p.x...(..j.h.."...h.:..;..G..!..()..W......)..+..W.ah.Z/...m.... 7..W.e.GT.....`.8o.(..L.Z ..s*Ly%+...H>...oQ..<;....?.g..9+..)..._\..>./GRQ_..G?oT,...p ..W.k$6/.5.\..u..W1...)!vuC-..#..I...!...XY.*.wI.b..T.7..8...a...y.#...+.."............)...$d5x.L'....G.;
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1862
                                    Entropy (8bit):7.890005925065098
                                    Encrypted:false
                                    SSDEEP:48:f50SG1SNCscZbGNAMgAXtsliDR+FAe1CgBxtC2BO:fGr1EikftsMAL1CgZvO
                                    MD5:43F3C1BBDD1DB6CA02A968076E83AE1B
                                    SHA1:8A5C809110626157F3B1C549341C29EFCC51AEAD
                                    SHA-256:037FCACFBCBF9CDA1AE2A5C015C9A262FF59F62D2CE88D40F87C9CF9A91648AF
                                    SHA-512:2AAF4AA0C2AD80A368E3F52B33826C61505175D527DBD5E47D952D84F3F4796C9B5603CA7AE3464D1964C5DB3DC79C115A5B56BE28DEDF93CA1DE1888A768A04
                                    Malicious:false
                                    Preview:K.i......P.+..t.....l.u.)..ph.<~*...1)./....U..G'../.b..|lK. .....T{..........I.s.....6g..D...e.....F~.w..\n.\...*.EQ.F.w.Q....R.."1..5.e.@R@...S.......e......OB..}...t.N.+.m.........~S8...a.(.L..7......~A..j...=..0P..Wb...bK..Z...IH..4.2.......... ....m....}7I4..#...bS.M.eLt4..2......9.....|..7.9.)*..I.R...%.6.PW..T...$W.dNK..pZ.ZD.*O:.JZ)O..T...a?....\..e.F..^`....^..L^E....P.&..D;7Yc...b.Db....f...j.t.....M6..2....Z.e@!..].=.i...?1{T..~..I.......^...1..!o.Jk........:G..=X....Z ...[K.}[..y...6.(5....Pd.N....}^V..ZFM..X.S.4<..S..H.qPW..I..O.aT..QjJ......Oj!XMr..._^..H.....oB.....A.WF...0*.....t...,.R.oI.....#H.....a.q..-..CO..^-..A..c....!...y!.e|........nn.p....9...'.[........B..#.`..b..v.4(q......s.l.p.....k9.1.mm..2v*...A.r.)::.L O~.....).....e(....x..}D...R... .....[.~.q.M....x.(0..V..Z'-.l+....& ...P.P(i.Up<.d>..^Nk..a)..<.G.G. F~.;.Q.t..:.R.Q..2.Jx`..i1..`.j.D...$....!......K..b2Y;|h.a....F....J.02.@.].........N^...5.+.l.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2606
                                    Entropy (8bit):7.93497400651788
                                    Encrypted:false
                                    SSDEEP:48:BMFuO63mn495tUUKzpHJxFFVmD0tiHjcyYOGM+MwZoH5qSTiJObs37Uonnao:RO6W4vtUUKznxFFbD4rpbmUonao
                                    MD5:E77148336A75F737B5A231370454B5DB
                                    SHA1:2FC245FDF90B14B8D8AD468AA3E5B4BBF18F30F2
                                    SHA-256:302E655EB93D0CAFE01F6DF008EFC4843A9FFF1EFF5C7D012EC833713EF38719
                                    SHA-512:68D0626DDDB73A3B23A860E19C548DA9F5F930A8E4F646F69E3A3205F589707C867181FEA462D092C041E775FD9CEEA7C755ED12555FCD622D7D623E5288430A
                                    Malicious:false
                                    Preview:B,.=E..z.}.1L.'.....Ws?..b.c..W....,..%DC.....0...a..$..Q7.........25......SH.._D8Ug3.(..t4U...m...d.f0...|.....75...2.>)....>0j}-.4...."..|1\..*.^;......q.x..b...8.]Ml.,....&.. ..%......H..m.H..l].r.m..]L..e...f.J.."..-\.nx....%..E.n....&..d....Ca...Z..nw...e....."q>s..&......H.....u.0...".......G.y.y...\.q$..aG.Q.......R.l..yL0.K.)..a.k].G./l...J.-.=....}=V..T......~....:....c.......}N..".7[...s...3...6A..z..j..n....<...~v..#..4.(..qY......nz.O..$..W...8..;......J-...F.5.$...%.K.....C.......,..-..S....P&n....4C.el.......X|......%.....4g"...r.J9....d.E'....3"J$Ak.%..@...-.q...... f@.m........6...b.r..]/?:.)].......;q....J.f]".r.6S....i...yq5...V."E5..E..j.h....K"E-...S..A.l...o.U.......D.k..Y.92r>.k.f0.tA...N...S.p..&..d..()e.....fJSo....4.....I\....8..7.......q.e*.t".?...z=...-W..4.....P.......oL8u.,......S.|.....Y.z..v.4...v.;l.w-}...N..u"2.y..3&.)./....u..@y,...aw.+.....Z.H....(..m..+.....F..... .1....Hr.k...o=.RL.0...0.JU.G
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:OpenPGP Public Key
                                    Category:dropped
                                    Size (bytes):2399
                                    Entropy (8bit):7.916151189812937
                                    Encrypted:false
                                    SSDEEP:48:/e4UrZVti/aSJWqx7vNeoPSDbqdAnyDDZjAT4s6gI650BS:24KSJWqxpeoPSUAnyDDJ2mgN5KS
                                    MD5:13A0375CBC7DD896DF10AE25A5194A62
                                    SHA1:5D0658AE0FBE77B3CA04A8978418B3DBFCB40E26
                                    SHA-256:7BDFB53B76DE9A44DEFBF0055026C5D27A64F743B204AABF634E6A0712D57A2F
                                    SHA-512:227B58BE39797439872BEFDBFBCE2D9AA27F4122473EBB232D0A5723C25CC52D057BCD151D12B44A8DACCB6EC7D6923D0201B620A7AF8691B41E29D688B4BD7C
                                    Malicious:false
                                    Preview:..*K.......0A>#z.PZ...H..i.....Z.".........=s.....n..^#......)}..XZ......T.........n..Z.[...{.p..w-..).....z{0..z.S...n..C\.p.O..;.T.N...4!....f,....z...R@P{*6.(.s^.<Z"........:.,.y.9..O...X..WI-uZ#...~...~..-...'.V..S...V1\..;...}..k..b...T..wcB..C...s.D.aQ.%..q.\wP j ..{VGK....^J....x.7....jP..2.V.L8..$......t6...U.f.P....Z....?.`.."...7.'(....f.x..O.J.....r.-.-l....`.....fg.~...9....7q..XLfD/?6*.T.[......]I2iU]."...\.ll.9LI.i.D$.....m.)......}.....i.&...........M../c.2...a.....]...d>D....Ui,..)......mZ?....B....Q4M.f.K..........?..z.933..r..Oc.{..l..E....x........=.1(..q.....s...........Q..:.P...j.z..Yi.........$D.f...%;e.m$..x9. I....eZ.y...6^O...].....%..;.w`.....t.E...}..'j......x.._=...4.G.....W.\.^.Y......OO.P... .Q['@.#....)..r.....$.s..'.......;.~...8.vEGq.LrU..J.j.eN'mge...*.~K......L..S....=..M...}#..o$sF...y.:...Tp..Mu.Y.......u.&.....d...c..........m.PF.S.Z..qz...P..p.v.F..../.%..:].|G..pD7.].n.tl....h..h..0/s..4.........
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):3738
                                    Entropy (8bit):7.947234525081406
                                    Encrypted:false
                                    SSDEEP:96:9xmKYWH07AVLBsqixAu7pcdRp57bl8vD5HjR:9hYR7AVLwNlW/8vDVR
                                    MD5:DFFB58946970ECA830E580A90043D2DA
                                    SHA1:D84E534BE1784EFF53773671E7B9B9D708269DD5
                                    SHA-256:DF62603CEA405DF5DEA50BA0664854C54D921A1F9C98251BDD205A9D991E6239
                                    SHA-512:A55CA0E571402FE9037B41C1DCAFD9384BF3D520EF9C9E5A07967ECC81DA53183E5B2BDF0E25190DA13E48CFD18BDBDB0BA5AA7C436DB473E9DAEDF6C21BA425
                                    Malicious:false
                                    Preview:kzK.2C5. 7tR. .......-.....!D!3.........8...[FC.VK"......'...HJ........rE...A.v.JH.'.S.kD...$.gz#oc........].w..P...8..SYZ.T..g?.{m.f4......#.6.A[J{.MF.^..........l..kiBY..8..q.Q.j....r.F....uTRvM...h...+.n.1(.....Y.Q....6@.B..3..E.wE.vr.O.N_...74....k].jP....u..J...AU+..m...FA.Y...4.W.jr1.;.0...9.\...*c#."..I....>..S. ..m.(...f.D.5-c...:...7.5T..o.<!JO.M.. S.....` .`2}..~.W...Fs..80.x%y....G.....k.]>.:..k.T.Xo..ioE..R<..R..q....!....$.Y1m?..X..D....{.}..........I."...{..q...H[..a.,..j.b];C.......@M6g9?...T.#.."...0..Q-0`.:.[..G.[..}6.e..<..LS;..p. hyq.X..ax...0..X8....o.q...[.&.g.q...V.,O..O...+...g..n.F..<z.*b.3Q.|#\t...z0(V.T......d.l.?!.!d......PF.a(.....L..!u.....S...Y..f...c.Z...#..Z._&..]=6z.s.PgD..|....O.y..........#..guy.)J.i.U.....a.+<."=.-..".....(w`...S1.....|.c.x.`.e.....3J...*...m/..pUR...t.j.m...,......;AP.[X.1D.}z.P.P.ab...=(.X..ox...&.....%...D.[@A._g6.....1.X.B...?...X....B.i...(.......p..H......O.h.b.......s.....p..JGa..i~
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):3707
                                    Entropy (8bit):7.955468909598242
                                    Encrypted:false
                                    SSDEEP:96:x58JxXHVEafEHp0bOWry7lEhGkfueftEk9RjNq:DSFLMHp0bjO7l0LxftEojNq
                                    MD5:98241A78DEDC6607E605EBC8638D27F3
                                    SHA1:E0EC1B7A48EADD70BB79428D5E19AA411BF3F55A
                                    SHA-256:C7503950E4987E6D08174F0579AC8E3DB0251191C235E037E370A3895CEB63CD
                                    SHA-512:C5B2D2057D0F81927E723303D48BC206D9E4FF06BF54B452652E6C68CB795FF0B8E02CA4F1AFC0C650C38CA98F5AB743314565085CE21A11282FD29C4A34B79B
                                    Malicious:false
                                    Preview:sE..h.u.vk..t2......,..21..&.6g.d.H.......+.(..D.>..}...3...'.xH.."$...}kdo..3(.E.*.....k....;.`.{....!.\J.......d...+....b\......X....C...J}aE\{......Xs.4.....e....P8.vmuF/.E..W...a..X....x..C5.n./.R....~e.[R.R.X.d=...P..~?!.R.-<.;...."V.851).....g....i.].9....j%7..#$.:-A..$O5[.....}....w.....WR.-..r...H.Q.C.?Vx~>..c....)I.{....G..GjeB...3.}|...............mu..e.sP.`... L...._.......8L....=.W@.p.....cp............M..g...|..&...bZ....cJoH:.1uV[j.g.R..r...C...S.........wm..U..%'..[uQ.xCZ...|^$;......~.kj|c..R......\....{.1....`.u..a.Kc...R....._.............7....d=.W5v.o[.r7...e"....|..a.5v......?...!...u.vQ..m).o'.S.u..VU.PQ,...2U....h..].........!"R.M. ..dc...&..Z?N..`.l3..k..<799.....>.0.j.p^.z...i.v..H..F*Z....o&8^.T2..C3.}....Rb.'>.y..i..E...6..KF...J\..D.Dm./.SM!)..r.B....mEf6]..;|.....~s.z.o%..@.%k.@.E.....R....Z..u:..g*......2W.kg.e#.....1....8...E~...]....|&..*Y.{.sw..e..<.].6H..zrN^q{,.{...p.#.?]..r.R....a..OWw...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):3500
                                    Entropy (8bit):7.9351708794657085
                                    Encrypted:false
                                    SSDEEP:48:1GXRzpE0gTlV6DdB5Gv8bLlbjHiXfTTiyQAxH6ET5oukE6M4B+r5nd64TCha3V/I:IXfCjm+IbjO/QAkOSMkKwAY2B8AoTc+t
                                    MD5:C4B29F77E541120200B9354DEF11060C
                                    SHA1:D4D2358F562921B9EC623D6FA4C2C4764BC27A0B
                                    SHA-256:16B2EF38769543DB4452EC99DEF3BED00ED9AF6C72A68314741C9376235A7E9F
                                    SHA-512:6C2DAEAB4F98972FB512813641F37E695334280C318B9700F82F0743FAFD55BD30A214B19FF149C76916CC1C843CF09F2189D301C9611BF5B31499A5EC8C5ADC
                                    Malicious:false
                                    Preview:;I9.B.9...+..#...4.k.t.|....*...........%..^.U.....s&..H....*y.B..m`+...../.VF.CgP...6.|.].w..c}1..gD....a......Q0...k.....(R....D..M(...#E7f.b.~..|IX".d......m.6...+..U....9...j.....z.U.U-......B....pa.5.J....`...cS..y7.JXkl...k@....(.U.........d/..<..C.j......C.U}..t..R.vq.M.C.d.._+i.%..ia..x#..nW*.....3.............d....o.n!.&e.j3..........E.pIP..P.]...>..o.*.....u!..G.:N)..d.f.(...+F..&KqsTj6........w.(.....d.........".-..].]..#.s..i...TD....j1.....pj"..i..e.'..E8.gkD_.=bu.D....5.}<a/...#..37...yU..m........C............6...T...u...........I=':..G..X.El..n......_.{......S.%..j...c.{H{D.>..W.P.By...^\...>..#..c8.....?LG....X.J...../...R...`Gb.y../..n@.%..A.....>..3..>.L..S'..U.5qJ.".S....i.Z>.l.J.Q_./].C6..6..nva..A.'.X]...U.9..E@.1....e..[...&...U..lMB......N..\7c..Q.s2..BU......MIC...........K..p.`..Ns.o."f.B...J\........lzU...H66.U.=...`.%.....p........s..F....`..M.f...V.zq....fO-.ln2j........C.ZFy....a.m.q?.....8..N....n1.'.1.....v....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):5695
                                    Entropy (8bit):7.9658405283045575
                                    Encrypted:false
                                    SSDEEP:96:SVsYkuk2hhEn7pUNCl4U0Acs7vVmu2zTFtBh2sgY8FoNc8Bl:SSbRvKU0AfYu2Hph2swGu8Bl
                                    MD5:30A36307264F045484D525C058FC3B79
                                    SHA1:3CADB7AA3D96B945355BCFC147FD25CE920A2006
                                    SHA-256:F3804A9DAC985B675CDEE93DF632DD904D5270627D4FF5524724BDB69D79C181
                                    SHA-512:4B538E99D89F79A1D1680676B68B29DBE9A76C2F43EC534DB0D79E99BFA5473A2ED271A7874B9750C9F873A7B05090EB8334670F9718F4AFCEB1439500CA5DD5
                                    Malicious:false
                                    Preview:.i@..~.3.Q.k0.u...c.5]...9.u....1,4.97..a.r.E.e.&'E{.X.R.. ....9.ni.*..z...G..?..i..3.T&J..S........(s....t?..c..N....F|.....z.v..j.@...U\...:.N..St;...1.l3.^}.-........&].\b.4"....9....f<Jt_....X...gm.t...yk.I..'.YY....G...ruvhE.]...Pj4.%,~..q.{a...z....F .6...5.8.v......6*....{.i.X4.l.uB.^.......2...o....Lj>......?....Da..0.K.....I.../.M..-.;....l...^G}Gp<iH..r..z.?=*.....ovVy......._...Eps..J...N.x3E..4\...q.+sF.IY...3#.g"%-}..k^K.v.. N..d.#.....D..8..........127............M..>..........[.....B..n......,...........).6n....d.fC..J....k`..3..+.i.S;...>Oh...?........[..0.)l'.G....T. ..?37...B.'....x.cv}.5K}.....g.G..\A.yY.yh....&,^......t8.&.*.-... .|s..!..y..7.....?.0..(..$...q..i>..*.@.f..r.SR..@.~3...+"5\.>y.U....N....r..../ ...L....$.^%...u.....a.V.........e...DW.&..!.a#^.......=p...k.5.+k....:[K7".i.f_t\..0..........t%....a+.m.3.....]'.(.j....@......Kw.y..i4.0......rhTQ\.n...R. 2.!.....B..S..1...M..)5<....C..S.../..........p.....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1325
                                    Entropy (8bit):7.839786601993443
                                    Encrypted:false
                                    SSDEEP:24:OnfBLxbahyILZYXolUkMGmB+A35iMYLl1RCW/0j6DwYwYKFP8z855M/Q+0PY4riY:OZLJQrW5OwZYRTZsPLYKd8z6iQ+n8igb
                                    MD5:FF8C238B4EDCBF17D187189CA329A2C6
                                    SHA1:01EAB1CA6AF1640E7A53F8BDA372B207419F5317
                                    SHA-256:A05D1CD2CCC7E581921E4AAE2CE5AC5F37B67DCCA820DD2874DBB180097EA090
                                    SHA-512:2C23E820F7283B64E32C08B1E69FC1E9C93B45EBF65B89171F73EC58C7CEF64C218C9AE52748A746BB828A2627E546E6B738F2186CDC6C084FB5AA6220C80222
                                    Malicious:false
                                    Preview:........{.{...{..+.r..t....?`{.<.C+5,..h..5t........JW....(@R....z.US.[..<8...(..}..Ax.....4..)W..R..x.l..~...@%n\.@D........ur.\...B.8N.]....j.."c....b......[,...K..*.Xe. ....Ak.p.5-.....'.....R.......W. 2.7p.......2d_...O:I..I.....".>..rk.B.XJ$..H........Z....R.C.....l...m.3..D9D{p.l.U..)........D.....q...`..O..r.;UJt.\.d..e..E.X>Wjo./S:I...m>..(@\..p......g..$n.D.kU....'_./..]1...Xb..T.c..6...RF..0.w.K]J{..R...._g..q....]..G...].m}.~9..|.>|..,v. ...34.z n.....o.4.$..}s....6....r..c.U..;...t.jY...[...PW...2._dX..........$.$Y...w......>Te....Y....>H+bHm.7<..g.9T..<.w...ik.J..*:~.K-.WT.t...|..\.l.C.i.W.....A.:.w..(.P9...)cZ....!...`.#.......LQE..D..&....n.....il..I-...Z....m..`i.....<:...CC...U).I..&......k..j...].XS.3.Q....w..l(f..........i...@....C-@M...4....EB.....10lL/..2..z..;......!<j...3....~.7@.......yB....L..|..nk.n].....l....+.S..].k....P,x6...1..^..6..E..S'.N..D~...v..'.xk. .v...>,I........B.u.9.F'...[........
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1421
                                    Entropy (8bit):7.863787918620446
                                    Encrypted:false
                                    SSDEEP:24:m4XuFYuQzMYF+CU8GduwciUOthc6MKLB+2naHPuDkQ5hdQ48NUq:m4XubQ4yU8GYj440U2aHPlIQ48v
                                    MD5:29CAF0DA3994D93885B1885D63BFE85F
                                    SHA1:834F6BE54374DA1A9F66C0B8D565527BCD68850A
                                    SHA-256:48BEEA69C8A24E6BA1AD9AE188DB60D0C38188AEE93244BCDD1AD5658ADFC536
                                    SHA-512:38E4651CD7AD42EEFB724FE801B36F8EFC93C4C4AEBE3B52C640EE6F4C77DA0C58B45F0EFE4F98AE5C201AEA4FBA3C3939C6D53271F7445A67E46F72F726183E
                                    Malicious:false
                                    Preview:.tNJ..}.."..z...:ly....D=W.r....q...!....E......M.}.~.,..C7mZs.)%R..{+&.e..4.Oi..?..7.F..)...D/.z.^0~...q.X....?Fs.%.f.4..7.k..q....K....>..[...l.....`r.....DI....K.`?N......].]..\...q.....]........&_.q.X?....NG.W.X.<.E{O.l..... ..Q.....0........2F.5S...Y%(.-......hb$0}%...l.x.F.....9N*.R...zkk/.|....k..H..j".j.i..Rr...6$nqe1...%.g;W.&.i._z..jY^...-W.......T..?.9....b..D..e.....|...C.3../..(KLSJ..v..iY...a#<.$Ht..][>.!h..H`.Y..;3M...m....|.7_.J....S....k..'..Z>....p..]Ie...f!S.?9....T.@...."e:5....jY\.@..X.0(L'..d.V..6...G...%A.......... .!..L..!PZ..x..b..}\..<...0.g......YS.q7WUel..Q.V.A#.=1>.(.k}&NI..R.w.L.,S6.V6u`u.x4.S...i..).. ..c...y.P..M[.3..Ab..!."..n.....=.b..... B?...Q.Tm.,.o../X.Y8G..f.....l.y.V~S.Y"v..p]...........N..........@.;N...9O.iP....u.`.....}.,.;[.......7$......O.w.A..'.v.....FP.-......W.s.^k|.&o.V..........wkC..gK..%..I............g...^..X#...K.fP.r.X.fVT..Wl....hC....h...]...FV.B.>..%r.l=.v:.&r..d.pK.a.".>.+.:.Z8.fY.ma.R]'.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2039
                                    Entropy (8bit):7.917571692222466
                                    Encrypted:false
                                    SSDEEP:48:NmfTb3Y0FA8JU/UDPKi+qGGRjhO7ELVaThmu:+vFA+Uc7KHcAo5almu
                                    MD5:4DD02D22B21DEDE90AF0D00D3EBFCFD3
                                    SHA1:6BCD02928D8D2869A75E7A8FD235FAF6D53343B5
                                    SHA-256:B7EF6021E9F166C540F78C3339812FD2959FB4437FDF620B2C94D561E6C608FC
                                    SHA-512:5CA4F4180A996C73A690995FEA2159B8D23EB7BF3F4D2D2212C3C21D9D98ECAB4EE4DB3485547EB21E5D0BC8BE10E5C5E5A983143C27B583DB40B74DEBD2AA9B
                                    Malicious:false
                                    Preview:..B..H..a....QM.........g.b.u..z$H...Z.&..6..R...1..Z.<K....`..H8.t..@..^[...ae..$..%=}.^.1..|C.1.t....c.Q..L..z.G...:o ..C4.._...p,9..#P.#J...`.t...G`...S...zu.@...Dt. .l.l...w.i..6.PN.I..im....v(i....T>..N....t...L.Y0..<.....2L.;.-6.......`......3.Q..X...h.o^.#.".,...W..LT%c.........h/o._...U.G...L:...B.s.A.....m.o9.V.(.v.v..a.V.N..`....&.B.X.=..%..lwe..._e(V...+...8...=q.<.b..ap./[.F...3......".%..V...J>...J...$.......nc...y.E:E-8q..^...wAD.I.l.(.....e...pL^M..:.........+.h.-..(.(.PVW?m....NS.........{.Q.5H..&..Q....2...]m$..>...._.2.mq1...sx...$...C......r[.......e?..../?]z.@.A..p...iT......vXK...q. ....I..P.gkeU..$.)c....$i=.Pv+..{=E."..N..X.C.W.(\.F.X5.j ....x.0Z...6z.4t.....y...OH.........|....P6...W.w.....:.]U 3....WK...`}$..+.8...I.<...*.3.p.n....6.f#..y...]..m.].T.....Hm...q...I|%..J.8 ..7.....}.,3=.Bl...^,.......tz.F.....T../...r],.o....r...)N....8J.9...:{B;X.t0Z...e....?8m..K..E..SLj..e.E....y....[..H.2.>.9}p...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:COM executable for DOS
                                    Category:dropped
                                    Size (bytes):2653
                                    Entropy (8bit):7.930899746964709
                                    Encrypted:false
                                    SSDEEP:48:8td/TeoY9EMndPVIRQh9GlH7nw88Mj4KwBYQncuIijslk:C1eoY9E4PgqGlH7nw8L07NDsy
                                    MD5:31AD8FDA7216746F817EF513773392B2
                                    SHA1:35B532BEBFD36C76B37BEF6598F215AE646194E5
                                    SHA-256:CD08F44CD06DEADA9D4AD7054CE452DC8DD35CD1B21451B14BF86A0217210E69
                                    SHA-512:B9426B54E18976236F8AE7327F21D503F4B2FEFAC9454E560983A96285929B6E6FC110EDB351ED87CC347CFA8F421263C9352C0F29341E9E54BEA8C13CBF9339
                                    Malicious:false
                                    Preview:.w'...~...Z....|..Q.H....|>N!..GJzQ.V...[k.:.)F.4sy...o..M,."6....0".....<.g......go.>z...p..=%..0.\S+X.F..;...O.\.o,...y..#..@~Ob?q.p......d..ul...Q..ig.....c.y.x._.M...qg....}...7+.c.D1S..r..T.E...........4........V...Vk.Y`....p;.9.......F@.T...w.s3....#.N)_UmlNwV...*..;.8.0....C=..AJ...n*.....b....m&<.k.g..<t......R.-.E..U.%.r~.z.!z^0...f..DB...........CI....5A....^....+...WE.i.j../..F|.......xe..8Xo..X......?..k.4.'y....].|.+.}N .G..<.............. ..z*....@.p.'..P+.sB6.l..i...io..=.m.....W#.3.K.v%.....?.F....Y.*..fu.S,J...f]5.~.<S.J..|.u... ..+.../~h..........}I I.v....m.[."...Eq.....@..x..7.[...7:...-:.5mM2C........X...t8..f.J.1...G..R...^..E..d^S..{..[.....).Q.|2.WV........Y.E{.!.|.....{...#.P...gF]....o8w.g.0%._..l.c.R...k.L~/.p...Z<....)f...j7Pm.<...C...3..#....7.r....o..N..G.#tJ._...>y.../..Y7|.Y.<.2........#..L.M].HYx...S...Z......@.c.8.8.a...c.l.v...n.........g._l..N.....b+.x.;.;v.D....K4.>d..s..L~..u....h..D.!_
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2270
                                    Entropy (8bit):7.91791745934826
                                    Encrypted:false
                                    SSDEEP:48:2UKWY7PiDbxuAbauBHIIVWcRGLWTMxyNpR2c2V:TMj+MSIIVf0ysyNpR2c2V
                                    MD5:5711884C1097E1426C2A7F4005F96495
                                    SHA1:EA84D9062088A98ECD7E531A126B77AD9EC37B6F
                                    SHA-256:DE0BE03E250A057925A3BCC2E9B376DA4D6E1F063D2EF529E6298E19C30967FD
                                    SHA-512:634C72D4FC8829A8A22E062A19785B56F4292223B9AA9E51478EB63D9272DE5A80717A2159AD61C53BDE544611507A72402C4A12F2BA89474C31626150C85A69
                                    Malicious:false
                                    Preview:S.L5n.<.h.n..u....p..Q.])&..N{.HYm...u..B?........6...x.!...v...|dZ..{l.BdFa....Z....;.+/..z..:{>U-.~.?..m. .\w..3+F..._....O.?..s..p...;...F.Y.....ox.......e...t...."q....(Pm..R=..$.^8.-.h.......{...,.=.....,i.-."[.x....9(..`.V......pv......8......<....+....EDT..&....EO...?.k/..^..]..#..H.:t..n...x..o.N.`bY+'.....7..b...c....5...k|...3..r5./.*.4..hn"....U..+v9....p.T../...&Z..".@.=i.(..8...V.v4...&..b.=...W...6..p.Z.a......A..n0.H\...WQ..'b..eV...i..:2..50.rc...O..0 .@H$..S:L......4..s.Lau...`.5.{].'9.Y.....Uz...>...dG..q%P..|S.B..b.|}..n...IC4.La.....8...P..{.k.}<V...&...m8.i.C..r....2.$....."...1...b.:../...'.OOqZ..Au+.8..d...7......U.........O....7Tk...J.1{...\.Ry^.=wh..Je5.K(z5.....z...z\.V....C.......u..bE..i..}.(.......j.a...^.S..&..^_Hc...'...|...^...h.6..B..(T..6rT&._7'.......@.....]^.|..1...4.I.W...$AM.|...j|.g[....d.;..m.,...q....za3&..`T..*.u*..{...}....|..@e...H..<-vo..Z$..w;..PG.H.}.....a$C..9.#.....c..P.fr$..nt.-`M.<[c.U.&+..)).o.._..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1862
                                    Entropy (8bit):7.892626661412192
                                    Encrypted:false
                                    SSDEEP:24:alVX/JM1cA80vf93Rv/4DzY8cMMiD4O/2PQ1DoEG8T4H1s6GiSPVkkvi+VwobRGW:alnsxrvnAari829xAe6HSVTvnVd8+
                                    MD5:0159211936D5CE161F6708187A6AE3AC
                                    SHA1:55EE76E5F69E084A2E52CC302A008150C9E35F58
                                    SHA-256:B9254847DE761BD9D340CC5F61209DD6AA168CF98C7C398FE5BCD370F9FC9C12
                                    SHA-512:CA6FF67670F75F2F00660E9B8E7C6964998645ECA03293806D5DA5DCEF75065167F35B2476549453433000FB2986E7B53059245401582CB5528BB1244E6ADD44
                                    Malicious:false
                                    Preview:.....g-.l...w.......I.C|..=...v.Bj....)..ou..(.h.. ..=.........}.u`/....6..!L.:l.f......Z...#:.]tn....+~..v..#U).....X-W.../.....ZPW..g.......".!..{.z....,B.N../.......'.3...tW`!a>.>Z.......]%...@A3.$p../....`&.8.L...8.@.....J.r..76.8kQ..0...y!h.._.g....c..!~}.W..fu.m....@.&.[..B..M.Z..=.P.L.......*M.e....i)c..]"h~...E.cx.._.N.k..l.b.pTLe..i.R.n1.*...'kdp\jirNy.......g.K.=...U@.;... .....-..W.w$.,...C.....:wP..0L....3.^..g.Qf...wu.I.U......3Lq.-h....).c...(...F..D,....1.:.."..t/Q.#...!V...&.pL.B....Q..i-....Fd...<..JE.*..8.=..j...IB..$..Oa%I$..}.$.3.=2.....l..V..t.......`B...Z...3.+.....o.M.;..o..d..~OX....M..'...k..=.}."..5..3~a.a...s.mv.....H..l.S@C....!+.... .......i2....I5.....0'....c8.n......2X<..u.%..4L.7)k.Gx,.l.W*7..ex...1U.!.c R......k..,._..n....B-.........e..*....M..N..ZEkV.f......a.>..>....).%..4.w..E.3..~.....V.....l9@V...<R.f(.c...~X4FZ...D.......#..4.^o].!.IO.Q..d5}h....h<..(~r@&.|h..<..7.%.U....+L../....U......
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2606
                                    Entropy (8bit):7.937610782773982
                                    Encrypted:false
                                    SSDEEP:48:akJCcY7T0t5FpOebWg/kdJrwl0F8i65Q8vbJQjCd/hxCbjfucUrDB7YWQnR+:akJCTT0tTc4Wg8dJrwlAH65jbJ1ZhCh4
                                    MD5:E53334C64E9B41DD2F6A2E5B23AE755A
                                    SHA1:0654267661034251D358EF93C48E94981208E951
                                    SHA-256:867622C4D81585204EB0A685BCEDA7E241486D22B9E064549D66D61BC382F2C0
                                    SHA-512:30EFAC780D72BF1C3A9D90DB85725841A5A6715F4D36BEB5FDA6DE119021C79646993E65BBFAF7E1B335BB8702C70A0A8C3D93A4652AA965F1057343C606928F
                                    Malicious:false
                                    Preview:..#...)..?(=....O.g...q."..K.<.....n.'../....j.. .)N.?.t...5m..k-JG6Z.~pBR.....|.:..Fp.\....I.Qr..p.I....M.u3.NN...c.....NF.erJYB.".........R...\|.'.......@.....~J.z...I.r...&..m~_...R.^..Q....0.y4.+..`[d....Y.O.o..Q^g.y...M...p1.].$.?p../Mred....Ofn*C.z.%..C1.c....jp..a.f%.B..u.......Xc..6...kv.AN...K%|..N9..)...7...0._;.....zU.N.a.Nj.mZ...M...`Q..l..hG..l..I.A.~.V..7~=..\z..|........Y....at.....O..q?.4.E9#.{.....ucyH...X...dS.t^..ns.....[.x.....@.Q4X...."h5....JO1.\@..?D.f.5.m}...j./~).jA...N.Q}y.{..]..s+d.#S"@+..-..!7........NA.....K.c..E)........Ek.q..rV..q..'v.`.........G...H.*w`.w.}..d....x.C..ABq...G...lg....6dO./.(....o...G9?.K...e&F...Vk..[^1.pBCO.&m)..3.e.*.\..8.g..9.=..j...pl.YY.s@O...b...'s..z\..I.....d...B.n|...Vl.[H.d.^...aBu...WK..}O......B1.+[ ..C.....8.L..E4,...s.....j../;..+..?.ca.......!'.?...../w..Vt|O..vW.G....$=.........^.7.q.^..OI.k-e.3...aQ.?.s.........J(.4T.......:-...z.,K.X]...&y...P.C8./.9.~.s.}.b-. .X2.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2399
                                    Entropy (8bit):7.915687870383657
                                    Encrypted:false
                                    SSDEEP:48:uiJQKwD3B5BbHZr06a7Gqx2Y/PZTcQIBCa9Ti2JMm9+AY8x+Lz:uXrBzZrj2G/Y/xTqBCWK358Uz
                                    MD5:058ED57DBD1E287174984095CE1B6A4F
                                    SHA1:DFE5C5D48725F9978DAEA72876FF722EE670EF99
                                    SHA-256:2DD9677B52227B4449E7F54E009A850978D2C9DF03F5E3543E8DBD4D151C56C8
                                    SHA-512:B6B5CBFDBDD47573B99F98A54F1E822F42EB68118ADD7DA119CF894303BFF552E6CCD37B72876C4F65796536D7BF43FAECD4517CFA77F47716380FEAB807E607
                                    Malicious:false
                                    Preview:......mb>.4...gB.J.-A.....,.p......."...*6..H..5".........#.....&.....O.......>......5..=K..@....c..............IV.....p.9...f.B.k.JM...i:.EK....Cv.V...U.X.f.8..y.H.ij......+m.^.1A.c.+.H....%.1..z...I....H]..........3.Fe.Y8..{...x...#...r.Q^..E.....`..)..X......j....z;...U..E..@!....o..bU..(w/.J.}.[ ..W.h.w..B......aYXB..a../......}[...'.&C.b.|$...@.<qV..W..X."..F......<;..;$....y..v_f6...ke.....ZH#.l4..[...(R.k...a>..?#]..B7jc...S...S.Z7....O.,.k.a.y......5.\g...."...:@...nd.j...v.(..7..U..(........7.....^......z......I...{)...G <..tJ.a..q"E|...tB.9.....Z....^b..r.........Z...U.......z..e.8.w5......EjB.au.e{lO.7.N.x.Z.Re.W.W.+.....<%1].....%c..&BYtx.8..o..g...'.7..Q;v.9.Xm.}.;8.;.T(.1.._..b.Oe;a..Q...B.LS<7[..'.T...@.o6y.4....".=K.F}/.>..q3.....S.../..;.....E."..+S\.V..n=.!.4.e`...\...2...h...? ..}T.....r....=.F3.....T.=.P.6..W...#.)Y....~6(....[/7...f.=....y.Q.|.#...]....*d...o6"...E..J..~.5...0~J....M.;.'....br.)R;.j|...NN..z.....@6..N....jg.r.H
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):3738
                                    Entropy (8bit):7.94580511559621
                                    Encrypted:false
                                    SSDEEP:96:BYUE4fH/hc+0eieSRzvPASrDNvhIS3SRNaLciO8YCbwrBrP:BVfpcFsSruRNao4E9rP
                                    MD5:D01B992691DBD150A9DF5A7EFB224C0B
                                    SHA1:217A24DE38E6BE9DE7D87F593DB155AA40D87119
                                    SHA-256:38555AA2EA74E44572875FD1D89EF9E9D7E3BAB3571C85701772A195C388EB6A
                                    SHA-512:7B67C4D70D3C1814283C46BDF18FCA03473334FB45E6ED744FFE2BED0A02F413D3DC77D72F5D5AFC2565F745B59E9E89523051979D6569FCBD9A135B8989E726
                                    Malicious:false
                                    Preview:p..=@.g'.rS.%@.d..zI.W....../a....$u..j..s.A....(cw*.g'.e.........G......,.j.Y.N...zg.....f.F...zw...l.I..j^..r.........*.@...Iv ......M....b.3q....Q.T.~.K....:..as...V..E.*PF....B'.N...eU....R..?......n1h..aA...0.}..z...p..&......<..uV...=}..e.F8.*O...T.Q...h..1cK...&V...........<.U:;...%..d.c.n._.%.AQ..N....^...y..",12...s..T....e....t.n}s.8y).Ky.X..v....[%...tB^........s6..?....2.Z+....$..".-f.........G..k$. .T>.x>.A.x9..:ION.Q+!.=.'Sn.w....W.S.......!/.Mw.O...Z6'...o.$l..MQ.V.:..).u..f..'..P.>..V..31.u./2J...z..O..F.......l.(......Y..%_.b.._.y.:...".S..9.a.j.....+<bU.7.&..@.Z/U.K.KF.,..d2>...,L.A....l5....A...}...Y...k.^T..H.F2#..JI...7z... dB..\..;..{......*2xTP.....F`..Y....8...>4...lg..].hMkeq..z..~.J...x./-..........C.e...%..a..,Ikj..l.d.(..Q#"jc...X.@......h..s`.h.....~\..._.G..Zi.Y.T:..#..<.....].u...dt o.....'.....\...a..V4....T.R..b..a...y.t.Sa....<...uu..^.m..o"..8...j...7...w.nUqh.Q.]...D.qC.........[.......X.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):17572
                                    Entropy (8bit):7.990158098713747
                                    Encrypted:true
                                    SSDEEP:384:BkoiB3pVunEV9ObLSL/Rk4T104MrjtYqcVGFpERsfIN7J/35P:Bk/BynEzOb+jK4T10RrROdswNnP
                                    MD5:2C203D357992438B048A0820E09D8790
                                    SHA1:D535DAAEF2DC7AD35DB8D80DC49ABC3F98073129
                                    SHA-256:868BB01C16819A3DD1008DAABF53357B1AC39DEC0741FEA8AE2C4BAB70367FE3
                                    SHA-512:60514A05D8BA1A7343342093F8AD65EED5409C6C704515FB99337273453278A2B5ABADF80BAA2E0F96C025B79D350B2227D84FFF5059EE7200A3485E947C2E42
                                    Malicious:true
                                    Preview:V3u............N9u|...].. }......qA..|........Fxd.3k...Z...\.V5C/`.*K7...s......`6....C...mt..?..vwp..B....(.X).uy6.9x.a.u.......n1...G.........*OF~.F...T..4..X.pm.C.a...VR....x}.%...9..s!T.8].#......}...X.X...Z.s..rI2.A.7.....,.........L.".`....`u.NhI..U=.V<$C7.?..Sz..b.iDmV...3...B.cu[Dza._..S.WR..0..';1.$.$.w:.ioy#..fG-...Y......t1.K.+..].1..C...h...\m...W7gz...N......Z.. ..M?...ED$..c.y..O...7..K`..}.E.`C....k.+<|.!%.r..y.R#..H..]K.a.....t..+.."..E|..U.@Y..V.~...U....U.cy.$..'.w.@uv6..EmT...>..*.@.....a,.@.,X..;P...B.2.Jd..0.\G.nO.C+.?]..A..~%..W%.S..i.=..$J.U.!.b.^=.=..k..n......5.lY."9.....1.p...;.N<..(4..y.^.=...Ni#.nI9.R..H.d..oXw....&.2....6...q0.]}..........".9.3.....y.34d.......~..........vNb .@CS.XU...........m1.....BCtH....L..../ ..*`W.sK_.Z"..QH........?W.<&/aXkU.<R]Z....1)..&.....1(.|..u...F..|.B..`$....4\.a.Z;@^6...1Q^*/.z7k\e..M.....Q.:.qY.b.Nh6Z..6.S(.b.h..5....x7.7..&...p.c...6~n.....f.....a...!a..:.iB.._d^$....o.Y,Jt...H
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):17174
                                    Entropy (8bit):7.98877741717126
                                    Encrypted:false
                                    SSDEEP:384:RF2Y2+tB/edmkV+qRu3f6X6XEZTOtGb8oEBEa756A0XCXdUhnYQ:RF2T+tBEVg3tEhnmFpVXdCnZ
                                    MD5:D4FDB6EBB22BB9BBF12439956281EE91
                                    SHA1:DE63ECADF75C47A9E7A7D39808B6A9D74FBD3B08
                                    SHA-256:97AB280E942A2F69724EA37320A02DBC5EF5BF4471D420A22EDDB4F6499DB1A0
                                    SHA-512:F75CE0E7A14100A4E3CA23FA9AAE940E61E0BDCF558B7DDB0C920353DEF178EA274433CA94608B9EA6165C8C132392ED07431D2F353AB0CC278189309563C1DD
                                    Malicious:false
                                    Preview:..C.>K.._.ay.8..Z...U..<..,..^.....@....y....6.69.S,..JC.P`....H....;....e..r.;....Z.7r...Ta..< pE...cAN..U...Q_....7..r...'...3.hIX....!...c.L..Cc..U.&..-l.0...(.,./f.v..n.;.[2...S.wu...*.h.H"...:.P...b..$.1..$....z.oMH6``.,-B.oJS.....;.`XA...)B..X..k..p'.}gM./c?@.9h...Gbo..m.3...T..D.%...K...k.......Eq.>..d.........T?M{U'.}...3...?../W.NN.Y...l.....s........kU...Vo.8d.'"..D...&n.z......1.2...C....y......d..%@E...J......#Q-~~...$.{B..:>k..WEG..N|O..'...5...H.:..7.@.|N..$2..m....<.b..G......_0..&.......R..NT...!....6.......E.C..Q=a...).[.$........<.....K........g,\...H.s...B..@..t-..A...c6ui.. HQ..nP.-......KW.S...{.o.ePpZ9..;*/H..R~S..hx9n.I..e".....e. ......,.. )...q.\`.Q.....f.*.3....._........S......e..W...W.%...^o....y'w~gda..p.e......ru@.X.y;e...(R6.i.%...z...\\...T.........b.Z./.]....y.k....I.....iRI8.}.E.E.j.f].m....I"yv8sJM.U.Z.....K!<...Az.......#8.5`.6.Y..=....=.c.::a.6U4...~.$pa..X.&A.......,...=0..31.1..IP.|.K...q.f^..,f.:.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):15774
                                    Entropy (8bit):7.9894207138250595
                                    Encrypted:false
                                    SSDEEP:384:kxASfpi8lCq9gJfG+XdgaLSnyEhlExDkID7iI:cHpDoU8+INMyEh6rD7iI
                                    MD5:9070D8277BE3928935A507FC5132C492
                                    SHA1:71076172BC8DDBF424F9E38E1FDA47DF02B0F868
                                    SHA-256:7BCC1160337C5C7F6F0849C4C55AF6B644468AF591CBD4A65AE79F92B180FC66
                                    SHA-512:60E35E28541604983DAF1E9C896CD16FB632DAA2EAFE649EC2BED6F391E7F30B7D3D19C6601861C589B4E6FB6E8578B5168FE7502CE7D1310EC8A9BEFC93B5F8
                                    Malicious:false
                                    Preview:k!.B]..;.7.*.G..R:..[Z....c.F....-.}#.*....eI.?....Q..|....r....&H....FtS.Q5k......)....@prg...f..I..G...a"....+.r..O#VD....; .9...d_...>w.qM...,..."...:b..H..........r.0.m]......N..-...5..A....H.Y...A..<.B>28......8..N...Mh..C.SSR-....f.....+...'..+...:......384F.F=...C...;!C.....5..V(.....'<}.SX....yGD.Q:$nK.-..e!....Z...v.Xc<.........Y.Y...|...#.~.d..~...XR.....o.4.v"3z.3.....b~..K...........RfO$.m...[.0B....j...'......#..#..)..C4x.N.r.S.l..."....)cvs...d...o&NvVF...d..f..x...Z.=..r.^.m..q..*=...A.+{....m-~....Y.V..Y{.Mm.0.z.3?{)..a..p...E.[b.MC.....o.#.g..8..q%...s.^...4IW*.....t]../..^SV..e.D\[a...6q........bI.8.R........|..R0...1Y.w`......M........"x..F.".2..Qe{X.=9.Rd.6.`..|...HHw....C.&.Zw;...v.Z..j. ...*......G8...U.|..2.vm..;...l..-..l..QzuU..o0?.+.|.../l...r..Z..]G..hH.%?r..%l..yn."..=..39c.l./H$.....M..;..z...;/.....SK2^4_..?.!*.....K.q..;...B_....]..X_.k...D..$.... ...+.s%.c.../|}..Am+.P...j.<mHi.>...7...........'.F..>.M
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):17879
                                    Entropy (8bit):7.9908875420711185
                                    Encrypted:true
                                    SSDEEP:384:PZfjlLbASYxi+Ao+GO5S1efc82C7FfCqffoCxRadl9X+1LlmZn6lhkQC:PJjlLbASYxJAfGKxfJ2iffoOkdjIY8+
                                    MD5:2C3EFED08B7B60A6A9A67A9E6D4BCD31
                                    SHA1:744AE4012F12B878C5A44F3D3597F85C02513485
                                    SHA-256:909EBAE950D6549DBEC8D5CDBEDB0D61BC57579E381A795DDC462E6C0B22B44F
                                    SHA-512:2F4E9DD44DC11C528C2FF988B406F281CDE169B5EADD6719A20C5F14CE9BD78A1B0EBBEC5EC62EC665B3512827523EC3A0CB3B993433972CDCDC7CED6FECF95B
                                    Malicious:true
                                    Preview:.Yb..!...ZC.D\..`.J.(\.D]6.. *%.a]i..7..wn!.B....M.G.#......x....0.U."z.c1G...G).p.u~Sc[h.0.....7.duH.t*s./#...y.....".P0..9....+N......!o-..bcb!A..mf:G.do.>hkj`J K==......w.iz*..E..K../. .G{A.=..v.i...C.\.O>.q.k!...Q..)...Y8....[.f.-........(.3N...V./..(c.b.!.nd..1.wQ.wI.N~z.G_X.UWo..).z..m.Zv..H..m'...O"\.9..0.x...^.uL.....fr.....3A<>'ok.x..o_r.N.A.Q.N.'......~.....{.e.$,<No%Q..="'.S4..e~..O?...._=....@.>I..z..<.....H...%k.{...Z.T.. .0 ..K../....U.).......m1.C...]...L..<l.O.fB..n..x.38.t..B!JP....>.......v...W.6n=.J......U./.l..........n...7.O#..H!...t..2.^4EJw.`w...t.,.s..+^.n..g4......?....{..C$.a.1..&....&%J.3.8..@5...B...|B...............'..OUE.+.c..Gx..;Y......si.63).fl.DR...I$.A ... .?.x*.i.D..1.*=.6.O.j...<.Mfu.U.....+..MVN..+..:9.+uZ..\.M.%@S^..H...>.5..D*.Ix......6s....[..:..z@-v........4......8..Q.PO....CXr...EEhPA2.`...X....t}._..R...,...w`X..../.Wq... 1A........&....1s....._...y."..3..t.....-(.....2.....X.k...t
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):15478
                                    Entropy (8bit):7.988494858643518
                                    Encrypted:false
                                    SSDEEP:384:bCAJMvymRC7AhkeVFkYLkBn4MOklrEuGi4N++LjV6:bCEMymRXkeVyYLk/OqrEudMA
                                    MD5:9B54FDDAD17A8676C85EF5BCE174548D
                                    SHA1:66F1FF0D5EBC9003B337A8B4FF63B15483EDBEE1
                                    SHA-256:EBC4188751384BC27806A788DA12CFBDA8FFB679DCC2D57261C38082882E6AB1
                                    SHA-512:49A8AAE5561DE7F38497F1CAAB4AE317BE1CF7B14C5198C97A0EC4AA852A5A0C2F356E11909A02B5C74D76FAEE0C77B2B664C485C7F81C9E7425DFE9C59902A1
                                    Malicious:false
                                    Preview:.5.u..2qy.]...Y..............S).T....rD).tZQ...}eF.{W.d..~1.$.UXQ..V@$..<.............XE.....7/*...K..S.)h....6K...}.N..tl.I.s.yf..H&..........q6pQ..*........=...10.X...Y.ez./-?...ebV..l.7P.q.\Lx....3d~P].S_R].U..]...?t0..r....M.Y~..![..2..D.ntYzj.....@..O....I...mS.?.r(..~...k98....t.C......s...+..,.k.## j.........{.K..:...'...o..,9)h...".**......=j/....$..{r_.\YKH.....(.R.dIN@......H....>.....m*.|lp&...ON...;`V.a..Yz..)...m..7.....5.(V..-..o.W.5.ma..H.Tcik..=meM.>.Zk.._..j..I..\........V..mn@.}...h.A1=.m^D...jI..t.:....."..{1..d),a..... ...u.....f.s..2.5..O..\..b.V..I...[f..Ul.e]dT......./.{Jx...f..TQ..t{~.'.!.s...U....6.3..:......X....'.....u..-...q.u.:..'v.....|uZ....-.q!SJ..6.Y?-.U....A.....[b1..+..u....w...Oe..(~OshT.U.@..i]\.?...\.[.*n......_|"tG.x8...<.}.I...fZ.Y,....i2...dr..(.Z.$SB,.O...^`0...GP.v..5.q....r...L...r ...1.m)....i.2r..OeN.iF?..&P..E2i....~;....Z...*H...T....Q..dk.d.g...j....W.:..;.<.d.%yE.N.o....u.d]..?...j/g.1O...A
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):11412
                                    Entropy (8bit):7.981857443161975
                                    Encrypted:false
                                    SSDEEP:192:NIX818EUMWcFnsDa4fwvNnwGh5DLCsZJ2JWkQAnOxvO2R8gWvpmUCPA5SJURZggb:yXshUMWCs+4+wCKGJBpQOxW2RpWvpAPc
                                    MD5:0861F7D77B2F61B31016D3D9B62A6DDB
                                    SHA1:A173947228F413E94DFCC07EA50332E9B4FA56CD
                                    SHA-256:C42F954B8E086199BD2526833DC09B57BF570FAD312F94DD25C8A8C3ADFD371B
                                    SHA-512:C626721B3B505F56F16D0516E00A9261AAFE1B5CEF61742C85BBE3822B248D7479D80E3E8EAE5A633EBAC7FF376A40A510DB48BEDB6EA07119A262096107D4B0
                                    Malicious:false
                                    Preview:...@..IQ...j@yj.P7.........y..D\,...W.......h...*~.t....vK..:.....v..0....Z-......8..s..R/..L...U.p1.\.v.{....z~]0.".@...b..h...7S^......Ne...$.7{.7..q#....)....[.W......-h.uk."...V.#.y....y.....t.F].CsM..2..J.y..k]...4.9....R..g.@...?c..0.....Jn. X.\.3.?.s.ST./..?.s...}(M.L....Q.Oxcm......@n5.E.{b...KX..K^J.k.~...N..#..........5..J=....UP.q.$..nR...dz.Y.Z.ez....!..zAt...i.xB..m.h5.....f....qK._i}.....=.]yj....Q4..?..!j....,~...V.*.$I@.{W0...S..K.R..F.j.@:.,.........I......1.8_*..L.......;f.R.f...Kj..ys...^.4..#y..3........e.$0....u.J........X......`0k......PFWX.d..........*j....?..4.;g.7..e)....ZB..6.'*XP.X7.w....%5a"..Vo.@.j.#.(.5v..kQ.......}.5_....i..I.t.(n)....p..T.C..vJ..W..._.....Q{,..._.....;...\h....._....0C.......j..p.....s.....V..J..B.....>....<........K..+h'...kg.Q.Jh.'. OA....m.u..w3g....&.*...lRlE.}g..E,.....)...Y.....<.Ts..":.......f_..4.H..!..U.....d.+W...R(L3....... .s$.u.[..=Q./..[.BG.x......&/....v..#..R.B...y{....r:.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):15478
                                    Entropy (8bit):7.989008104163822
                                    Encrypted:false
                                    SSDEEP:384:L8OcRZeXZ6ZpygKBVPzVudF4C9xlWarXliDLsTQPPwhIGsqOwyUL:AOc39ZpyTVZuNxJrXlas8iMq7
                                    MD5:8BDBFD480E39C3719AB3790C988E13C2
                                    SHA1:017987DEB4A06B520C8E1FEA820E8535059EABB4
                                    SHA-256:B0F1C073340D3AA3740AC7983FF78868C4B897F054CCD41D229EF1E208CB7FC2
                                    SHA-512:96AA20449BE5E5C52719C17B026A07BFBC2B44F043D04969DB9CFF6D77155EE56AAEE517D557A4024DB8C7A5F8D85FEE962B648618A608702F936816D00291E7
                                    Malicious:false
                                    Preview:............3ie.F!..;...j..e.'l.............}......W^.".}.p..6.-....C..>.>_ys.K.)!...t.D..5....44?^.Z.......K....;....\.......s.D..Q7.Uw.f.....x.f..;#..1l.T].g..y.......$.1.q....8..].......fJ.t...rO^....#;..8.,=p..o.V...6B...a.7Jv...P/E.~.....X..Z...%]./.^.@..\|.D.SZ.......U.3Z.F..qO.^..n....7...z...G^...88(,9.u.`...=aj...Bf.*.u>.`Ru.. .Jb.,..Vg.0...J...1.4t..*...r...7Q6.........-..e.w....0 $hD..c.*.0.V.5.'.s.>.ET..kr.....'s....`.l .Kl......n.K..O.q.+.h..W=f..U..n=./.~..l..MJ...J\%...I.."bp......*@..I...>)S]Ml;..):T..;.v...Z.t...Ku.8..E..dt...`.AB...q.}..v.+..bN$....0q..;Do...T.$......?..#e.w.wxs.y.....i,..9v...D=...P..l.....M..A|.._..S..pV. ..Q.q?...].g{..G!.~..n-..CS..}1uZ..C....&...6..8x.&Df.".i.R.*.[r....$...Az3..~..#.R_..........K.;.'......gb..:Q..AR.UR..Zr...g.._D.f.\...|Y..=..D$u.}~...Q.Y.....\..(....`-..SWT.....u.qS.....^...26..&...N...$ew*..a.iz.X..,........+<.D......7.i...7....7.)..Nz..$.....j.._p^.cn@.$........H+.?..D.."tE....''
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):17684
                                    Entropy (8bit):7.990070915743479
                                    Encrypted:true
                                    SSDEEP:384:6czXIlsB56dtCjsUe3VRJ1yjs2jy4ZRyPY3O3jksqAX:hXaW58a0u7DZRyPSAX
                                    MD5:0558CEE6EA954E64E07124AF86A427DB
                                    SHA1:6267BE953CBCC28FE05C1DC8A39156F9CA58EDC2
                                    SHA-256:A51FF7DA10C7EACDE9D1FCAF06AA4C58763901DCD857548FEE972FD7BE1592F9
                                    SHA-512:5D1D37D3DBA4016AE30BF23B3EEE484555CC932C44318AB54D8CDAD0234B01D74184D9A329CFBC918F19177E24D48B8EC2273D9EC9CDE38313BBA68897D4AE73
                                    Malicious:true
                                    Preview:P..vcK..g..W.........7At..!._S*....Ov..[...n2.....=....s................ b@...X:.L .,...;..e.U..X......}.L..O...t..yP.T`...0`.c...J(!qoj.^..........V{.`.;.e.iX...x.....\[..E1..T.{O....#...I.o..Lq.......xH....?..]..t..7.t.7..O..7...s.t].*.j).l.*.!.h..E..B.u../,.s..[.*.wh..$.%...le.2.....i..&.9..2..8...S....(..M.o....i.&A7.....>%.......).g..._.c....[.r....{U.#...|f..(..r.....0..6..K...*....O..c`..4.X..L5..:$r..}.|z...<..n.j. wK.m%.C....s4L.X.@\...~.r|.....Q^.Y.X>....!A.:..L.............o.X...#j...)7OT.&.m/.._.qae)...z..'^F)...O.......T.Rt....f....I..d..c.8...).X2...z.....Ggf.F5..k,.6..t..8`-.o......... f'd..!._r.....;k=*j.....H..3.............^...D.1./J..N%..D...,.Va=..2.S.X...r..O....+.k.>.@........n@.[......(.6....{.`<e...3...v>..p...i...pog.....(....X2...eRM.3...B.e.....5J.V..C...:.Xn......;y(..Jg....i.R...s.i..!...,._\6A4'y@-9ZL...*3HO..M.Q).._fA.q..RV.~......g....5...,.pC5.~j.N_..:.....$...D[N.f...........k".$.oO.........LP.u....5.~.{..54s.[.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):17377
                                    Entropy (8bit):7.990563853167749
                                    Encrypted:true
                                    SSDEEP:384:ZKwEy4K6IOMemW8QBhKEtIjzdVNASvUOjfkFPO5vgiIay6m6ZRb:ZKbIOMemmBMEtIjKAUOjfkFPO9Vy6dZp
                                    MD5:D35597D5F2ED4D279C024178923ED9BE
                                    SHA1:A0BE5FDEE422CFD19F7AFD70C1AEBA25A961DB55
                                    SHA-256:EE4ADF697776AD444E3DD84302F3BD1D1E374F39CB3EF087AB4F45710AEC6148
                                    SHA-512:69E6AD634D06E77557D0ADEFE04509AF7BF94315D3FCDF072AF93FF3D1B92F0CD8F7C8E680572D5B71C30AEA2682E0BFF60B1BBB5981FB166A33841FCEE03B5D
                                    Malicious:true
                                    Preview:......u.......T.$)...6.\"[F....7.w|9.....5.k5{.8.(.D..+i..<.!.N.R..r..+m.)rg..`.Yb.<.....o.......DzL.,.wR~<a......v..V[..{.+.#%!w.t<G.h.....T....;C..^..H.T.W+-.6..M..Q..Z.e... ..X..53..tU. ..Ds...Z...9..#.F..`..&P9`.jQ..?.q=O.N...Yo..S5......(._......C....$.q....MHE0.A...5.f;....8..~....^V...]..&.i...;....^...(..(...{..U....0..S.P.2.b\B..~.......|...i....{i....X.e...l..,....`...N.U..{'...R..0i.Py.ND.El.m...}....aj.....k8.^^Z..o..}....1...g;+.n8...Wi......M....?.....BG....B...t&..z4..6.1...E...E]w$ ..z........?.`...HY...I..)r.2..q.....S......~..uKk...Z.I....f....>..y/...d07.F.".......Kn..Y>..<.,w.K4SD2..a..8.bu.....pN...o..4.-.\...J.......9.......@..)).....\.`|...e..j...>.N.................+..'s.d.......B......KD....t....Pw..e.Y5.._.T......OR......'..a.r..R...h.C?..}...W9.^........i6.\f...3...>"t.E..=3eMn".p..S...[.....#......".2...A.!.0S.+#`>.v&^.s.....;b..8.N..B].P8.q......,r[r....WzcX.)..M.....@....r.A..r..k~..../Q-.\....-..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1885
                                    Entropy (8bit):7.879513695710989
                                    Encrypted:false
                                    SSDEEP:48:1Kq7Mms4q1rDPR/3VsmAehFJFXT0a5gdnYrosoW2:1P7MBx1rT13VsD6FXT0a5gKBoW2
                                    MD5:82BAB9F98D13CB231D7B8D3BF3DF2B43
                                    SHA1:217AEFD815CAE09036A92DA317AE0D05A3067FC5
                                    SHA-256:D643DC79C5CF62BF39066F469B899CEBAC3BAE242AAF49548303D2C00985C78A
                                    SHA-512:CC006C3A7DE489A9B513B5921750B84B382294FD5273F3C4B6ADAB8F46E65296503E980F89F0C3AAE45E662AA3D4FB2EE8A8889CD362E0BC97686B4D15C39E5E
                                    Malicious:false
                                    Preview:.[.F7.s.`...k!X.A.0..w.xf.4.`."N#..Hi...c.~.].Zp...} e)...F=h.I&NY..;......)..#.+...............R7A!.......?.-?R.6h..A.5...dq.i..Rz.0.;.e .q.w.0..#..87B...l...Tl.z <`.wR.......X7?.7..v"..o..P....IX7|N.|.[m.d..y...[.".#..].m..... 6Y.....B'h..&b....`.f.....FG~.(......P.._..'DUy..9.S@.*.[.U.6p{Nt..5.......l.../t4........=..t..T8.N;R.|Iv.l.....f..\eCX.T=.;A.7./....g..?Y.H.)J....M.`GW...e.....W.3...=.o<J..lz!.o...KY.*...5....o..F..rJ...7.....fT.y...,j.....o`.15.:W.....{.@.dN.r.U.:is.../...w..8.cE...G.Q..ZC.:...j...tR....Q..Ywi.!.=..w.xhr.W."......wCQ.V>T.,...J.}.Pqb...5.@...@K...mA....C8.`..3...m...."w...O .]id/p9....'.L5...!M..(......_.G`.U....K...E.DL.......b......t.....J3........m....H..a_@j32k{...H..kB...|.c..&~..(k\..i.....m...(..t..6G.R.(d...:#.K..4.`&.....-.0...GEM.......p.9.[..-........3]....i!..u.hh....o....:~rp@.A;d.ly....../{s...+H].?.Z'.y.K*..&...0:...\...X.g...GQ...dL:..x....S...s3..@..ee....#9......+.|f.$AxZ...y.:.;.K..O.Q..o~.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1886
                                    Entropy (8bit):7.908275376633532
                                    Encrypted:false
                                    SSDEEP:48:9EFUHDnr11BjjvFj0s5QEEpJx1w/3AdRrfJ/lgL:9FrnmpJx9t9I
                                    MD5:0C74CB58DF07B94444E4173B45079C68
                                    SHA1:74AD35C9248A1C40075D18EEA78AE948CD854FB4
                                    SHA-256:488EA739520B4C29DF09326E40FA1F69C07C4141C13DF0BE834A68D53E4A5180
                                    SHA-512:F093FC4AB68911F9EC7F56B8B5CE1919CC1345AC79FE5E5671AF61183753CC7FE370667F1F89D058B49E614AD78DEAA81AE18350811D5D7EB685B5B5722A2691
                                    Malicious:false
                                    Preview:..O..D~.y`.g..s+e.8 .i..vlJ......*................$9!tHF..x....[A..iU..(.._B.%$s..).N...>....3c.>ld..q(.._.~..H`@~.b]{R..p.....&.... ^..,+}q@....n.XhA..q...ex7..M{.N.,...&x..d.Lvz....{..r.P.].t.i...c.+.R.E..?.......F!.K..v..E... ..5.5....W.Y?...u\....;..].>VO......~w..]...[....[Q..T.......%Z..7.`q....3....zH.....6#...2...Hg..D.......S...6..D...n.~3..A...@.e....!.a+.X.t..dx.i5.G.4@.0.....F.I..G.0......0.:_.A.U.W.n..n.,].1.\.S.c.}....@.B`(.c|...>U...D....aY.PhM....<A`Qidx..ep..r...k.TTP......-b@el.H.....f......H..Y,...j.?.....3l.........MY...y.h.~..s...'.........9.....T..(.$,.{T.g.hB1C.-y...C^.AK..k......._....9.N:6\......]v|.2s.nf..t.v9\.y...Q...wN.q..1tQm..2.+ ..cLf...t{.^@.........V.5....D"......r*.]L...$.h,............?..Ct ..8....b..............b%i.=..%..U./.-.O.fFo9~%.Q#..T.C}DQ.v.s2......S..'D..;=.'.4......OP6.3.fKb..D...1{....m9.x6.*....n(..8.......b.W..TOS!.^f..b...| -.3.z.&...z.j.[..7.....zf&....&.y..Z..5K.}E.*...6}E.....W..Z..0reK..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1887
                                    Entropy (8bit):7.902145917988593
                                    Encrypted:false
                                    SSDEEP:48:YMRS1VWqCy/NDhe4iQtYT66jijY9SZX2Hwoj/Gqmo/n/M59LHq4:/J65h7OToY4Z3oj/9mo/nk59zq4
                                    MD5:19E338F2A3913D3FB4BF2D4ADA53469C
                                    SHA1:3EE89501CD447EBDAAC44A16237A5C48D7B7BA64
                                    SHA-256:BBA1AEAA52945040E08AC530D813829D53F3EE841EB1F9DF2D6323A70976E4D1
                                    SHA-512:30369B48B6E444581CE5466C9480AB5EE367DBD43431DE93EA51B9FD0B100EBC5404BBD49ED4A89115B9CAD22D91D85D7ED65AB0647A2BA273EDD3003ABEE66C
                                    Malicious:false
                                    Preview:3i.R........]V.....Z...!.gJ...i.!.~....iX...\.........y%.2.H......h...X.....h.6L..xy.>`..Z].J..K.....y..w....E...p.g.L....3....DrZO.@F..........a.T^_.%...J..01\....X .....UH.qp.....RZN....US..P....>[.g.....l..F.!....9....(4..Ye..1..)..........:...@.i#..AF...."..@..F..>...c..IL...t....5.c....S&...a.n..mz..w.*....p..p....o.....7... ...x....Ar.....4...M.o....c..d..K.W...u..].....).$.Fu..(A.....@.->..w.YM4......../Q@....)....,...-..q....-6.(.$.m.]y.......:8.n..)(..0<yL..#J..1.....9..o....[....D.T..J.....{.;...v2....{..W......R.c3....."7O...7QL.3.a.h....S.x.0ZL....x..A4.GUE.7..*M..h.}.....D..aCx...A...0.lE.....O-....;fC..~.^..F.....d..u.a..F.@.KJ.w:S.t.6G....n..4......:-xd...;m....x.....v(%.Y.W.......!b."F...M..*......z..E..V.V.....v..DC..a.:..x...>2w>.6.`...VH....a.1.@O.....w.E.a..A.n&{.5mvCh...@L.........l.[...Q.......D.pXE..`.}$..5.%.6...3.*.........>.\..V.=.D.!h)....kW_f...cW&m.1S.,.B.....NT...F.=.......M.W....z
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1888
                                    Entropy (8bit):7.889322727029883
                                    Encrypted:false
                                    SSDEEP:48:DdzCG5HNJzSY2V3vwdTMFexwr682OTJe7zN4i:ROqHNJzJAYd/u6BOTo7zmi
                                    MD5:8C8C49A94BD668949B971E48709458FC
                                    SHA1:8F24F8255C652B716A3606357A8976D8D2B4DDB8
                                    SHA-256:08A277C818F4CFBF8541C1E6890FA8DC120991353DF7779E638CA26A992FE204
                                    SHA-512:D7AC49CEAEB5AAF74B1B68021DB536298EB0558F0B40369EF7DF8556854F4A34F414EF6954EB257843C5908ACF91CF04101CE35FC2197641695E01AAFC1B4580
                                    Malicious:false
                                    Preview:.c..._..V}.......J.tA.PD.R@.M..!........o..8..a.4oi...6".]7...._.^.Xj.r<..R......0.........l..m...F..'..t...iN2....:v<.q...b......VXV.d7...G.?..L...t..T7..7.*.G.1....&.zV....{......x.^.[.....\....7Q.H.]I.7.`.....N/!.W...Fn.....kcV..U.,..R&.-.u.._(...!z..F..~?.x.lG3.w.p.5!.;.7.._x.."_2.....S............dD`.U...X..JLp#...#.V.c.|w.6..|.......t..X....*.p..*E)G.m._.)|..AW5.(4EZ.7.X.sg.Ir...hM....}...I.x.u.F.......Fw........d..pb.+c~6...t........b...^..*oq....2U.. ...Z.<$.....X........h.qv!.X...zyRs.eY...\....g.";.G..P.SCU?.D..-CY.r....l..>...2...._...~..X.[b*Opn..u$.....wXtz........a.d......"}d.k..~4M] D..z..o..CQ...V..vx..A2.o..B.7*y:.M]UD.z.LL...2t;....m!....o......wb?[........./...q..n...!.ZcF.z.J..>_........m.>0...d....l!.,~...6....]...I,.o..=....n..a..=..>.a?.4..-...E...p...h..+.].r.S..4.(i.)Ns..y.F..+...l.bC...WmU8%.ic`.i.m..zY..#..F|}.[..>.#.q.."...U.z].......H.KT.............:P.9..C..Z.b...].._~....w`"...=...e^w.7}.K)..R.s0n..sn...Q'..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1886
                                    Entropy (8bit):7.895134023630901
                                    Encrypted:false
                                    SSDEEP:48:1oOCTT2ToO9qRM/gDujSswgsfnTw/hKw2dETCsl2LkS6L24k:qOz58RM/jS0U7CCsq9ZL
                                    MD5:D26E6535F2511E42665FC629BAF0C9E8
                                    SHA1:C578BAA6D2803B5248F01B7A55EBF880950842D7
                                    SHA-256:2343CBE9985CC036EB4F55D1857D3DF329370FB4321D5EC989E5F1CAACC3D840
                                    SHA-512:57546E9EBC3313A19020FD0CD73B5145BB2C2ADC7E10324C9D422E5C811B5B960EA3FC30AB619F7383797E375A37E9EC58383D0A472E32754DA556F716625E1B
                                    Malicious:false
                                    Preview:P'..7...."..b...7Wx.T.Q....R[%...c.X.5....z.."...^....S)8.Z...0(D?.N..... ...*.R..... 7.a....(.PR.nZ....l....`K.........SL.C..L.ze.$...y..W..y..<j........lV.?6)m,....V<.\.3.f.EZ...?.....5.[...(.@Z.V...E2N.`M...e..%a........z%.]w....`.:B...f.S....<4j.-H!i....u...Kg.2.....[.F..WL.U....].b.5.x..!....:.l...U..RR_F..w.6.w%'....<.U.5...}P..W...l*.#.....1......&.Y.....$.|U.i@....d.m...C.8..+?.U.W\.WgB?]v..h..<.-...b...>a)P.;M..J+. ..E.`....1.....^...(Z(Wb.....!......4.....;wr..`=.K.~...C..}.h....P..AH..WGf......U#.....Z_.......K...,]S..M:(E@J8!;..)..a..2F.I7..../...@......Z.4.E.m..ex..m..eA.j../0.m./9...D.W.....cO?4.8...R.w..M.O.#v5?..Z...@..D........M..*&.c.`>./....P.M34!+{.zL.qzC.W.$......ZP.8.DKZ<.. @.,._"._........hZ+.r.<..U...t9...J.H.R...Dj..... 7.m...@.P..Agxv..m...e....*.4(..Iq..O.w%A.^N.,S.....%_._.'...W....6.=...0.fQ}...........L...*...{7D.~.%.[..?..e..i...Q6@:.........6.|J..7.~MEj.YCG.|..N...O.TO....h...W.....-..^.X6..Z.u3.....=.3.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1886
                                    Entropy (8bit):7.89240570298123
                                    Encrypted:false
                                    SSDEEP:48:CZX/jyO645RiO4gV8GSnybtJXvsqjS+zbz1k:wyOFifq8yXvsdaH1k
                                    MD5:8848561DDD447C8852F393DE4BCB8DA7
                                    SHA1:BF2EC20B43117DBBD20AE4F22B53102BC62D2D49
                                    SHA-256:72C316BFAF370B23CF4929B69ADFD60147928E4A3909ADF220B4132217344B84
                                    SHA-512:E3AFE331226BE09833B621151A969451665A019B5073B167FB3B40223100E71426A960466FF4C7257C19926BFD729D0E8A5686D9F454324ADD4B3D6979682901
                                    Malicious:false
                                    Preview:...m.h{...HL.......;.....4H}`=]2F.........}..C..j.O...R..P..\Z!7..../...7.._7I....U......+._t8"n......&.y....m.u.C.+.....{.h.......w0......E..D2..........&..1..*P._o.l.#..HI*@WZ/.....Yr._.{.......l..S|......d.....t..g.....~c.`..2......^".G.~...$e>p.'...E...@..4.d.......`7..Z!..G\..'.m$XpS,q].5.[].#3...>...fF..K.8.,.^.a....d.K....%T..R.P*J."......jZY.1_...8..L..i...|..f.6...~L...D.r..9...Q....Wy....+..Z..0.tT..g.K.K.C.. .wU}..,Y....7;.A........oI.w......i.^U.RAA..v.!V)...........&H..Q!G.].....dd.^..;.E......?.L....]..d..,..+!.....3+...".)...ap-...m.\.U._...(...rf.3d...!e...Vd..4.N......l.3/2p.....4....m....]'"/.gsj..P..0..yu.1...A......".....J..=..h=..S.t.7..~.r.On..Q.u?..Z|..k*.;E.j.~.b.#.._.{.....&:?....:........|J.-...u7.1.p.0I.O...9/...p.d...9-JD.~....eZq.$.#7FA.dq..?p...zW.EH...)...7...~.6..'..i..p.x.........p....0..|.;K.9.....+.d.6.Q....].;...u....N..S.Y..+.....N.2\=.......R(.=!.-R...0l4Qp...z.....HK.bP>#....B.4.%O..."..}
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1891
                                    Entropy (8bit):7.906311132970161
                                    Encrypted:false
                                    SSDEEP:48:4x7re2SUEzaGrMoksj3dHZAuG1YTvnci9ZsYANvaL/wV:knDSU2aUMIT7AuSC7IYANvajI
                                    MD5:FB2545787F60F62D937C82E50D77C113
                                    SHA1:FF2729F0247D7908EE82E880135A62D647F35C7B
                                    SHA-256:650F073A7917F92B115F11B256A07CDEDC3AD13C43C3168C60B5113CDB2C6959
                                    SHA-512:B7CC7827FC5A1AD53796F786B2C20BD1924EE8DBADC82E66E2673048DDE9F7DB7E33E7DA2C4D7731582C9F135E0871CD61CDE0B2BB94AADD7F50C2812F117B70
                                    Malicious:false
                                    Preview:..._w;E.rw....&.Q.+F......".Q.7.o.NH.)...+X......mI.m..j.......3|.BD~......Q..[.....J....'Q..WK......f....).....mR{"..A..,.....i#.M.P..b....;..1.WW~x.(.!.8;.Q.~.}.'e\3...V....7....n.mlQ..oE..%........t4...[.....Q....co.kH1......5......o?.Y.M'.N.....Q.R./.e..Y.V.ZG..BH......I.b......ox.%......H....#y.t.[6...#~..g.o'_.^l.O.y..g....nB.l..o..C......nc.x?4..7X.<...Z.{.;.r..w..U.....\d..W.I...^I....\\a...q...k.Hd.....'.T.5fo....s)v...9M]}..m..K../..,... .=s+g.*...+.g*..,Q?.9..mm......NK.Z.9........q.m....[RG@&m..f.....gTZ...a..K.j..<.|.........{..e^Y..|...&.;.Q.N....V..G...........K......N.IF.........mJEwxO...w......VCn..bL.^....aj....I.F.. /R*.,$...e...m...J..S.0._M..~.%..>6?.c.3....{.Q..~E.hjK..K. b.2..CP...K.v..f.i....5.!../..b.>..`....^...u.$...U...`..'.M..%....X.\+.wh....:......p.d.4M.}...c.....{..,.6-?..f.<..C.9....+,h...;.}.)}.+.:.treCD.K.....M_..PZ..4L~o/&.......E=.7i..ig....U..X.|..._.*....i2.U...rQ.8..... ..L..B.8\p.v/l_A.&.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1885
                                    Entropy (8bit):7.88924953580183
                                    Encrypted:false
                                    SSDEEP:24:R+ch7LQcRdNyiY5xvCTAFB3kJRsSkXIKODjSp3GaMf2/sHDLtYgnWTOwddClb6nJ:RV7HNyikxaT9Q+WLMuoBYZTeaxGVvq
                                    MD5:21DFCACEA16BB56CF3BC6CB1B1FC9023
                                    SHA1:9525F9BBDA803CBFF8FDC12FA9EE8955C914A2B7
                                    SHA-256:9FA302E1F2DBDB6AB54E6826481310EEC261489B1656C3EC231264BB01F1C6FE
                                    SHA-512:0C5DB92654A7F7D66453D04580876D07C160A4B7C80E56292FAC1E6F4A8028120BDA515679BE6AA4357239F10D9FE11A7CBDD2F89EAAF28AC0625719692239F1
                                    Malicious:false
                                    Preview:y...m.(.8.T..6....Z%. .KV.Cm.p .R(...._.r..y..,..%..B..|........K...$E.{.2...y.~@...c.33b.'1.U."....o...m.$n..H.._.....6.G..u..........j....v.+Y..2..g...$..;.....%..)A.m.....l]$.....!.C3...LK.52......:A.%.io...']R...<..Zu".2*V..]fL.!.b.1.q.7.t.Y.!2~X..E...X^sv...Jh'._....\(..;.T....w.=.[*Ja9=P...o...4..........v.(.gZ3..fF,..B.e.O.'.....P.&.....~.0...|.....e.&..)u.MIt.....[.Di.........N....<......4@.5M.m..R=...v.T..f"0...t.zuk/.qk..j...................>.}...Q-?p..4.i......I....$?^x.o......k.B..........:...}.:.XT..6....9.g3.>..RZ.q...`...Gl...fB .|h.AP.......N)...__o.t~..a$.&..g...;/....$gk.N.] +..[.|..F3......#.........V/.o9..kfN.PB(/.5.[....U....p.q,....D3..?....@Q{d^........i....u......G...Nm<.b...iL...t4.\}.~R.K.Q{..._jx.FI6.tm........-...XWn..R.I..L,..'..q....-5..%..A..e.............yq....<}.......D.>.:...`t.t.F.........kw......s.....".w..,K.k$."U....C.WB./..5.r..<....u_M.`H,..V2.0..<..6#h...Z.&.....|....C{.|=h...(..7.....`...H.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1886
                                    Entropy (8bit):7.909785553462549
                                    Encrypted:false
                                    SSDEEP:48:BIh4QMRoj5EL3YLgUUIw0YZ0CYvSrXqRu5GLW:WyQMRQa8wXZ0Caqqy
                                    MD5:BBD3197804A94A75B73A297D5C086054
                                    SHA1:40691CCB25203260920C1DAE686D10B15D012376
                                    SHA-256:4F24FDA8370C6CD3FB2D0EBA3E857A93F2CD661EBDB6056D6C477EEFBF886395
                                    SHA-512:01257B8B8E22346C65A29B4CD7A8DAADE84B425289D715311195CA7DE79FDFEEA6F37C6B82598FED5B39503559345099D87C1DD95920F4651B90E2EFE9802BD0
                                    Malicious:false
                                    Preview:.!....fh.c./.'..&...r.R..at6.bD..5..N...5....4..~.,..\..}......r.^.Q.........f...3a}.".)1"./......$..$.....a[G.%}...pf\.0.3L.+&.+.(..D^..d.9....?5.'.......Y..........q{..r ....G..5.........<.ZJ.e..yk.(`.....v..?.{ADdW...>.3uL......K.$.Gyci...9...XBX.q.$.x.$eD:......UL.2..{.....c..V.E.1.jC./..l)J..vd..>7y.T_..'.......I....D.1_\e...o....CT.m.u....!...K...s..@...Xm.k..#.z6.]Mz.D9l.`4.`.E..?.9 FE.6.{....a-..eU...0....B..d....>Y......a.......r..........".:..^.JW.N.X.jn..nt..m.."....7.L@?6.k.6.a+..[!.T.....LA!...j.A:....F'.}4..MF...............O.W.I;.............{N..C.<...2X.0..^I..X...".....`.A!....P..g.j.d.q7.....d[DUIb.1..:}...M.&..B.....Y.H"..d..mV.......W..Q.....}..pFQ....4...|..].....1Nt@...Ei...6\.|..I.'.....)....?lb.....o..IazFfk%..6O.P..#??.../....45#.(-.uM..1...3..h....`z..5t..y.q...?i....!.G...{.+.n.B......$.F.2....k..,Ky.{.3..u.3.;.o.M.CS.3...i.(A....~.=E{..DpR/i..S|...e/..t..$...P....L.a..<rJ....r......().+*.4.n$..+`.8..z.e.....!.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1887
                                    Entropy (8bit):7.887457690238143
                                    Encrypted:false
                                    SSDEEP:48:QaV0i+h7rRapqvWWn1l+eRbtnxtifHZNH:QaV09aNWmextnx4fZNH
                                    MD5:FB996562BA6242DA97EDC1A3BAC46311
                                    SHA1:3F4A0F541CCB8A259FE54A6E2E8FC49B69C4B41B
                                    SHA-256:B7D4C940D2899D3D316CFA8CF4EA365B42A0C0C4C92D91A83608C57C96FBED8C
                                    SHA-512:4B18F486D4026235E1772F609D59273D7653051594F25275FDD39C33DAA68885D33E1FE4129103A9BEEB10D7F263FB23F61BA39BEB462C301FC6BE13733F3E47
                                    Malicious:false
                                    Preview: .#..0gV..._..4C.gt.[.4W..~T..v.1;+1U...`J{>.q................u..MB..<.R..BVrY}R.G.E..=hp...-.\E......&...=.y..!N ..X.G.M......e`.6z:...[.......<.{..[...xgs.i.{...`aR.Y..O.?.Ou6.........S...|Y_..0.Gk..{(O.....8\.....i..3..1V-..U.......mK....6gb..4b..J...s.w...@O...."y.D...&.s3...7 ('r..h.......99..#...p*\6(p....r...eL....gH.8n..%.......M..FU-.8..:........{FD..[......+3b.$...!.5......d.q.L.K....?...fg!0....V{......^..;.fn....r..!..A.sL..t....w#e....UbB...hI2.T.J...K...........]....,..$(..6Y`.i.z0..e....4T.?Kr.:Z.....x..<.#.. .H52..1`.=0..<..jQ.'LJ..G.p_..`......R5...."....a}.....V#p...T*..........~....o.90....m...'8}...h.X.un2.M{^..A&.&.....v........`...*.B.....B.W........0!.,....P....rU.......K.....O....fX.t.xQHJ....%Ex...V..T'vc..B....Q.........^I....|V.?.....g7..y.D......)...x'..#j.....}.~.Q'?\R.E.~..V.H..;..U..e..H.KM..=..]_.q..K....<..g.D..N.9..lm...y..GW.t[.@...o....c....*..%<Vy.........~..W...+.}...Ml.<..3..........`=.k@#0.6T.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1891
                                    Entropy (8bit):7.908495619339205
                                    Encrypted:false
                                    SSDEEP:48:wmTr+Rpu3zjPZMU1EAJTEPmRpzsbEYi9nXv:tTiQ3K+JTrJYiFXv
                                    MD5:690DBF92BB5FDBF0FB46056096550BD3
                                    SHA1:FF5E754116337F1125DD62DC814333729FFA0AF1
                                    SHA-256:A9E4431724DF3BD177E9296637E6B2EA44B3D15558DBB380744E96D1AE03FD82
                                    SHA-512:DE6EBB4F3FBC5DBFEFFB696045D8627D6C5D6D8C34C4E02FE29D33DD05D29A2B729D47B5D56A362A87CD97D2AB20DCD7786FE55935D9447EB6A60B7F63B8E8C4
                                    Malicious:false
                                    Preview:K..@......K..1....[S.WL'..Qr.. ~..u"....Fv..w..r......./=.3.o.....}..ggUgrb4.[...8M...... UV9{d.....]a.a4[.i_..5...t.Q<i..cb...(q.7....N..i.?..w[.l.|EY......E........".m.J"cX..CN..0........'.'f......,>/..h..Zt.Z{a2......Kl.$[..M.S..KB.0.....@....v~u.....Z1$G.-...@`.a...ivvc...-....p.(..G.h..J...1..n..0Y.G..)..!..AlHe...^._.......f.P..[.K.2.:.f.:..R>.....4.u|Uq..../......".X*V9!....*J..P.J...Ui....0...!^.4.M.....j.S.$....l.8.......E...?x.......?.J.(.F.].......c....=......`....].u%..w.'.....i...4..s.$jL.Q../...1..sL.&..._.&b.......P..<.... .....B.+h...d[y...V...)....h...By...y..*ndES....My.....W..+....(......"..)....M.....#U.m1(...;P.6....l|m^%,nhP..........\..y.'R..SX.~.>..|bg.6r]..{:/.|..6..s.?..rj.........Ch..V.....lxbm.nm.D.&...~..=z...m`l.........`o.&%.-.#}}.68.d.....v.8..?.....D.H.w@yT.HI.....-{.P...}._b..Z&6/itF..b}...o..Un...E.8......Y:... ..&H.......8.....KA.....T..k{...0.Y.....J.E.8.>p.....cE.rve6.s..e.Kll*<k.O.O.c.g.....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1888
                                    Entropy (8bit):7.889400736340095
                                    Encrypted:false
                                    SSDEEP:48:is3aR/+xG3x//uKIlqZ9BC1Crodjhirori7Si:V3YWxGl/uPlqnBCcsuo6
                                    MD5:C685A9CF78C0C5FB9EC903BC9C1BD960
                                    SHA1:866B95FC09707314D0EE1454D312A21BAEBCDC48
                                    SHA-256:83E208E821F8FEB477449D07B2D8FD43BFF45830F9AE8B13C0CD7F26C663E328
                                    SHA-512:36AD3DF7539AF6486F4D62ABED93933CFE6DC74763183DFF30E43CF7ACFBB40EA88C5C42C6F8178BA681E88008C3B2C775F9C47B7EFA0E1D18DBE2BA917BD2FE
                                    Malicious:false
                                    Preview:..L.b.n<..S..Y.U).:b...........s.i.O..xf......~.r1&..i.h...9v.t...1..o..2....F.m.....;>.....!PB.[.......+..N.V..UhF.....p.J.@.C. ..R.Hx.;8rf...4.Y(..<..a......<...)=........%..`......k/l+;..$d.*.v.g...;.......ql4...d.....]..:]G....-.tB[2......=.7c..')...[.........h.qP.....!:pb.Hg2_gt.v..2...1...-.=S.....(V....b.3..U4..#..h.q>..........G.......N....;#..a."Hb?.jS;...!do..7..1..:...<.P9... O..j.M...P..[...\..T...`...m..K..M.....6..N...W9..4...C..G.L.z..y.. ..kb{,01Nl3..j...}rs3.v.O..Yxe.R..$.A.."..gI.........BT.D.1..W./..8...Dl..=`...e.G=.C7..g....v.....:.R....CX..8.T......... I.<..(......x.H.H.&y. ].#5..).u..twU.a.m.n.......,R...J.[..i..,fy..S0...S.......-....zh.....T.t..[.f...t#==.y.14...1$.t.p.`.I..@..0in.....O...Ug..eB...].n...........[.v6.!i<..t..f.w<..s...E3..;....02.V.....dDM..-....F.7.>9...y^.6..........B...^.U.F...R.;.....n.>t.G?ES...U.'.\."D.$zl.l.2.....(eo....i..$..O.._.YD..SF,b....YzCi.Q_.ZvL.s...h..K...u../...d
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1886
                                    Entropy (8bit):7.903858653437156
                                    Encrypted:false
                                    SSDEEP:48:sZOhqANE52lIu/yvcFAKqawqZbnYHvjyiKb7XK3kvG:Hhq0h/UGoawqZbu7yiKfKkvG
                                    MD5:AAB74DB09585E1068234F3BCF80AB068
                                    SHA1:C506C9A887D8F6D80B4BF3F3E204A35EF4839F7E
                                    SHA-256:CB69171E168D059BEE98F5DDAA64254E8C9EB4734F3692FB630F66FE11AEC008
                                    SHA-512:5049D211E5E17832B708B060AAEE80CB82DB5B2B4267D8CE91BA6CD46FECA8C4E5478538DE82B452C0F90C1AEF5C90FEFBDCCC8F18FCA4A9ED1B1C75B7499A08
                                    Malicious:false
                                    Preview:&.....`.N.......~..0......\4bf.yi.s..x....4...l.....y..y...(.o t.2]......e.wt.....ZJ.{.h..x.zNS~.(SV..F........!. ..H.f....l.{.....=J.......*.....f.j.._k.....\T. -..%;..c..w..sNt..r..~.]......BN..r..6~.;.F.,...N..s..)~&...P.r.d..NL.g...8...`."._#/...?....4.@.P...&\s.......k....,.=X.s.V..I|).`..-+...,r.5;YV.....F.h.VE4..r......0.q..(c.83...q.D....c..Z.C.{..%.....">.PN..T.$...o&..U.<..........._.w*..._b.Or.q,.}&....y...V...6.. .2%.=... c...q..g..^...&ba.^.#I.....^...x';k..BE.F.5w.j.(....v.GFb...r;d.^5..]..Qz..M.g....Q.U..A...O.-..2D.9.=.hh...C5....M\....S..w.\.w..7..2...&..K...t...T..@..s$.@...!..u\Un.....b6.....{Y..).Y)+3A^...h.L...i%r.Sj.bbh.+.;_HR...[Me..{.Z....>..T:8......9\.ehe.&../.B.....'.`.2..e.F....C.G."..o.o...3...j;..ta.z..z..k~......X..<q..r.s.B..\.R...n.$(K....g.d.....1..!h...T....*..!._..u.t.z.....,X 1.@D...O,../.M.0qBY...0..5..Ps..,3..0;H.....EaQ..]..p........%....B.....e....6.PU..m.J.!...a1..:=..?...$.?.9..}.p.<.....;UE.m...)..v
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1887
                                    Entropy (8bit):7.88515531031773
                                    Encrypted:false
                                    SSDEEP:48:KiqKdmnyUR75o3OFpwEJnElnvXPm8HYQycPCxj:BzdmjRm3OFpRJnEpXPmVQCxj
                                    MD5:38757F42499AA905BD4D45CF701BA50A
                                    SHA1:2D45A400DF5982A51A6351E0F6B0CF0B6D880B9F
                                    SHA-256:3F1DEDF09FBCFD0B0333C47E30A7508EC8A08A48EF9474F3E0346511B236EE71
                                    SHA-512:831DE753417CE34C68C1087F420D6BAE871EDCCA9803B706C14C059819E86F8515FBA7E5979B45A90F3EEBA0CE460A5E382CA6A8207F2042B08F1529AEFB8479
                                    Malicious:false
                                    Preview:..k.Nq2.Cq..(3.a...a#.N.....UXn=|c0.....|.11.8.......P.5"}C.T.n.....5.:a.8E.Sc..........K......*..5...6*..l./>.Q.H.NJ..!./|..:.6)...,).$9bJ....9.....&.A...W...=.r9.....@..R...N.........3.W.EPz.Ve.gK....S..{...&.K.r..D.......+..R...l...`:A>y....w3......O....S....~*.#..3N...[6.%.:.@..8G.......>... .ry...W~...q^...)..LE..:I..Y...7.r......69..)8A...{..[.......e."....V$@..]~2..q_w.."D6q..*..j..5hr.....+.YC..vE.ROE...f.A.m"..gUt.f.w...l...\..].~./......PrU.JBWYF.)..Dj!E.E...~...m...E...]...O......0.[......+#....f.f../}.>..e.2d.|..U.U.>F}R._...Iee........k|F..e..4+.a.~3..c...[.!(...~...x..\.,._....r.8.+.:.b..b.`.J...f<V!...e..E..E.V....G;..@.y.......r3.u?R@+...9.C...X..6......*..nq.[kcx.-|..@C.;..:..I..#...`"........I.;.......b..9f.Q;o...7.rX...<u...'.TX.4..d....v...z..'t.f..u..ZaL....;iB.....l......;.......s....V.e.{..q.+..*Y.d.7....^.se'..[......{....{C.?.A..r.0.Ydd..CEh.@.@uj.O.?O....\....M.)..........u.7)j@....<.#.P.....D.|x.....4....p
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1890
                                    Entropy (8bit):7.910878844956701
                                    Encrypted:false
                                    SSDEEP:48:kjzWbacpqsHHjgozdzOVWcA5/9FEtJDWB8j:kPMysHDm85/9yrDWB8j
                                    MD5:A8DFF7FDC0AD96D7C4455AAB5C0BDC89
                                    SHA1:21CD0B053B338A1250F2033EC538CF9A94DB8F8B
                                    SHA-256:2B331A765DF71ADBE28DC3806A570EE03E95175F49EAE88B33F492D4DFBB7224
                                    SHA-512:7A2FA8B9C8A23605AABEA18CAC45BDAFAB715491AA987F4EE10E6817AB1F7026650F2677B181830A9E5533E565B00A2111378CE30B19E7BDB1052E745B1FF1BF
                                    Malicious:false
                                    Preview:;p!)G.....+....!.&..D ...OF..[.......f@...r.h......X.....V....f..e..$..~.o|.h:..\3-2...f.Q3.n..eK..$..b.../..W..8]...M)..o..Z'n.[.%.....m.dU...UW...L.....F.........}.+m.=h.J.6.E....9..S.B=..r..i+8...E......~..?..5...Ul.LQ.O<...Q..yw...NO...P..].zo...sz|...}......_=..R;[...t.p'....9p.2.....N^e.....J....<..e..>...M'1.....T5.K.._/.....(....2m....u.......m(.".l.Sn|/.:S.6....>I...Up.7..y........d.........o.(5.#.H.y0.x.>'gU.......k....0.WXN.Z.r&.YHf..t..6t1...b.hM......P.u.k.........\..`z....^.46{....&y?......./...N.dX...:3.M...NK]..#.H.....)....3.$.$...Aie...F~Z...}..~....k(...45.U.B.s.m..........+..|.~.d;....b...F.T"...`v...l.[..................h...\x....{.m....h.`~>p.M..'.%..un..A.[f.R..]u.f..Y.>..'W&.._...A...F"....3.l;L....*...>..:.F.}70......k.d...|.QK.@x....S.._.......L.w....W......W../ ...q............?Y.....,M..~....Z<..A.8.>....T...!1....c.:}~a..._...._.qB1..H.|..b...U....-...?..7....s.p!.F..h........C..{...@....]...;.W.]Z....B[...kY.%"
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1886
                                    Entropy (8bit):7.86774182212559
                                    Encrypted:false
                                    SSDEEP:48:qJAKBlwdN0KHitTlIwEtQKfrRT6d7mubjHJ7ThJ8eEDwDDk:mFz2N2kFQKzRT6dKuZ71J6cDk
                                    MD5:61980095881C51E0B4D143E73E82092E
                                    SHA1:43F89DD3A337042F44878F84B9CC8587C0507339
                                    SHA-256:A00C61D5B211551FD368084AB0B3611EC7C299516C460A299FB9889D92628C84
                                    SHA-512:FDA9B4CE8A8F54A3E4C6A41F3917CAFCC1F93D3E112B1FE132F7A33426AF342C7C327801B4C75852B87D1AB960F1081261DD5D15182DDACBA65C488FF32547C2
                                    Malicious:false
                                    Preview:.l..c.p0`:...K.TO..;.j.Q.n.v..9....C.$...)..B...7..a]......DK&x.2...V..R.....24...J.ie"..55..'.\.I......kS.p..WW......(....f(F"N.....LbS...={+R.8$E.......Y.....T].Q....6..9[..H..-O @h........gE....................0.{....9."[..$..G...v....0E..~qB...'....~.t.ZLE..).5.?..1...Z!.....6..R.}L&..y...`...-...hc+.............4..xq......O9.\.v.Q..._..}.R(..g...A...8...i.EkK.x.~...SN.........xj...o...A~aF%.V....$:K....,....Z_.+...S....(..;O0\.....o..-...[.....$>r.).<]}C&V.Z&R...$....-.]....._. . ...4....<.s.....}..y.5Y{tB.3S..p.Z.....d...gH.IT.T.Ka...K.y.~...'g..7.cC.h.D..:....|.X...nk..............~...L..G7,.{...v..g.. .+..ITgB.,fP..cv..{:.,..m.&..#]......Z...Vho.....oV.|...wg...k....0.Z..0EUTx^....pe.'.$.....B~.*.~.2Q.y.....:\9...L......O.C..v....8q.b=p.q~.Y.w.3.....{W.......v.E#.. .:}I@|3.....{.iy]f.2.%.b.4D...M.D..]hM+..-d...J.b.*..d.\...0-...^..........,'..p....#..l.<.l.{.8k.|.Vqf...t.G7.`.0.2Z.M..7.p..*H>..!.c.0 ....ag...q\..."..-...xC.....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1887
                                    Entropy (8bit):7.896425546109182
                                    Encrypted:false
                                    SSDEEP:48:VA2vhW3Jj71sxuoeRUK89y9rXSVR8sI9plqKy4bNzvX:VA2saLy9Y8n5bNzP
                                    MD5:2008E04AB24B5C246FEFE591114098A5
                                    SHA1:5A741B0BE9F8904A3A2F79AC15F6986476EF8232
                                    SHA-256:174EFF451B860E94C2707B44C6F0C491894A835C8F4D32AF32ACB6292218CC40
                                    SHA-512:EDD901EB9CF48358D2D0B000E28AC1301B8B514B41A3F07CC5C2511530F9ED34E9DE09E33E6B4D202EEAAC7398C02227C27588B715DEA1FC52645259CDC8B847
                                    Malicious:false
                                    Preview:(f.k...N....f.z...."y.........1/..k.!R%'..|..?..>.{...#...31.....Y.#l.L@+.@..(.C.h..].GyA!..)$.....4.`..<].Y.3U....`..w..>...........\.7.Rd.z../u`$..[..#...tF..j...}..E"..y..bRF...t7.Akme..{.bf...#.a..@u...e..#..a.\).i........:........n..I,mXA./R.U:%....E.d.....[...u``.Pg]...p...m.YM....uB..p.L.....H}...J..SX...: ...G.$..e.-l.....p.D.....Dc...................W......T..p.v.......S.....M...cu.^.I.L...k."...5._.r.}b.......z^..o...........N7..=k..f,E.$......:...OE..w.O..^9y.^c..-........y.=...\..%a.^......|ns*v.. s..M....{....c.z\......#..^..QU...."u...{5V....\...9G....v._$.L\.....>.....H.W. ..qQV23....H.T.V!..7.....>.>.>Z.4..,.J...$....&.m...E..g.;{Q..J&...YW(.2........}>8..)EK....J.o...7.-$}h?@.N.(...F......Z`.....N...E.......H....].B).t......V..l..s...g]g..#.HD.....N.....j..l..C%.!Q....8...K..n..|.1J...].}.+...G.....a.U[..........._.N.qc.Z.Ya.....@.^0..k..Q.....Q.F..z...d....X..>e.u..VN.....YJ?..~3.U......RW.+D*XeaRO....H_*...p..U.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1885
                                    Entropy (8bit):7.890656716962653
                                    Encrypted:false
                                    SSDEEP:48:0r8FFTPYq0cv9Cfm2eizF3Txv7sIzDtTf5NlxTXBj:LFRPYq09fmti1TxjsELNfx
                                    MD5:1CE98D003AECADD043B89415E548091D
                                    SHA1:641F36662083137725AD134EFE7C9DE6D538E807
                                    SHA-256:562B9B6C28F0CA3561C22A81C0E0DDD427372478EF71941427A34CA3BFAC9656
                                    SHA-512:15479885343DFDFEA3155459EFFAF0BE611F6746D94346C65C4792E55E7383572C539168C9E0D14FBB06276CEAFB60C065B2B2B29DA534DA45C5F2C8CAA060E5
                                    Malicious:false
                                    Preview:.......2/....1.x.V.af`..y..'..b....Q...`P...m-_..z.pw.g.........rYw.......q../:.c..:.3.WrM*%.n.7.e.kX..6s.`...6h.....}T....X.?.f-hW.ZW..?.k+FeH.....&.....g.:..>P.O!M.S...T|~.G$...[.o....JGRm.h!ePl.".tm..U8...{.....|..,A.H/.#.'.....O.l[.-."P..*n.:.v..-....Y.~.[...NY(.hi).L........FZ.....#...M.9..Q4.m......_..yp....uU...Of.Tyd...4 ...1...B@.......#.x..H.A......E..3d.....7... ...&..&.....e.zy.2.W,E=.S*.BzK1w.<..s.|.lP.}Q.3h..../|7w...1..........."..[.,.oS@K7._0..ZN...6.zA.j\..T<...V'.hXs9...>.....*..3.ll..n.l....1...??.i>}a../.w.....&..r......q<.C.....H....[V.G..G.......j..V.X...?."....g.j.x...........,.*h~..c.......y.Zn.q.:..Yn..9~_l..!~.i...7.....G.a..;N{....b%....<...\......L?.2a.....}..j.....d.QF.ZW.p...".FX....3#....x4..b3S..>7..6...k....).}.h&....j..3..........g...dx.*.U...7.D....U@s.......X.n.,GK.`.._3.....=..J0...B7.0....^...lS.l_..t.......i.,.NlRi.Ya/..!.5 .~..d...x....v.xd!..2..?|n.')..y;..\:....m.s....oQu..ZVl.i$o.*.............v.%_=."
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1888
                                    Entropy (8bit):7.894889636522801
                                    Encrypted:false
                                    SSDEEP:48:z3mOGGakb7dF1e8OsfilTe9jSuvqbKasoON:zhZaW5FlCTe9birKN
                                    MD5:EED621A6D463E67AE1B6B599E8D020D2
                                    SHA1:A6AB74126672EB52FE510EC2B09C820C23DB9AE1
                                    SHA-256:CC4762951761980E181A16097368B650E64272D4DB8F4A0F625396CCD38547CE
                                    SHA-512:E96F2C5B61A73CC172BBFC57BDBDC34F6A43CBB69A12E0D62528AD5AEC10230F726C3EAD6EB6AE35709F6E2EB3FE76A935DE7AD654F344BD9F3DDD46C2331D2E
                                    Malicious:false
                                    Preview:i...v.....x`..'#..2..^..|..<.-.lv..5x....K=.....!.....Q-7I(B...B.`4ixw....y..i......ZR.D.*....=RQ..K@.`...1.o..u..... M..6....x.uQ..d..`.w..S.h{$...S.U.....4(........,$..sS.S K...^.n.Q...6.)gH.._..H.o.%.X.z...r..,...w....^...^1;c..|l........F.K.ku..|...\......cQ.T....V.j....p[..I..#..Xq.o..O%.W.b.u..8@....=.(.?Y.. ..._d-.u....bd..w.......J.........j.y.a0.,|.@...7.....c1..._.....h.X....#.....G.....<...B.Q..a......m.....v.H.7,..}....0.|.V........e0.b,A +....>JJ.7.'R.7.m.2l..!M....KK.bmu.6:.....Z.kMN.."__...QX...r,CL...B.7..Y.../.0.L....[..-.l.;..J$..c..`..#.....w/.R!.j..xQ..\.....=....u......TQ.O.nap.a.....".5k.p2x....jof=;$...l.(.......5B|z....u}...2$..I.{...u.k.H.....]UO..Z.`.....A..w.`o...y....'qd.../....g.A.a.6g..X.q0..S-F./.L.V.W.L..z.....uc....(...n.C....4.a...fU!.15.:G.....3.{...g.V.8_.J.y........-.....F..8aj.<..%..-{v4e.p{.........Xm..K.T..+..!'....4%2.R..+...=+.y.5...o.T...)Xqx=......@.._.Z.W..........A..@.lq.S.z$.1.....xz.e
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1889
                                    Entropy (8bit):7.904036255879854
                                    Encrypted:false
                                    SSDEEP:24:SW5qi6ac0JrsYv6cwoSxi8RalrCYyO7z2S/pEZKYHMrRIk1TZ7PgVZO4GG3zN5Ph:SW5DJrDvy8CYyO+WEZKsRVc97g
                                    MD5:328773F5E5EBBEA7C3E088929C6BCB09
                                    SHA1:713D8FC2B8C26E53559F7F97E6EFE6EBB56A2D6A
                                    SHA-256:8F2838560CB0548E742F3683225458B6A9588856BDF52FE2854A5FA8644B5FDD
                                    SHA-512:37CCD461F3DC183DA88D20691E5E1C566268EFC04CCC00CBAD903A50B0CEC36E4417C42DD681D215CC7368B91CE821A3BF9F8AD06C5C98021CCC555D132E7424
                                    Malicious:false
                                    Preview:0x5Ay.H.O.7.^...%.4.=....l./.6,. g.;...N8.&A...E.|..K.+...U....K....6..u.....8n..z.e..`2h}...}..HF.W...K.M...!..f.T..d..'.._......A5...$.a.kT\.S|.B.b...JU^..|.6...!d.I..."...|.....b.[..H.h...q".......6{....:x.4.(..\.N..=....<x?&g.m."....Jp.v..$...Du..F.>..,.....7..J...K.|....=......e.BN]..!V.T.|8.*...A.n.L^y}Q..T..qE....?.t..LH.....w....o..z+F8..$..d{.X..fU.....?ci<..0.....y..V...tc[x.L{'K.<.{i._|.G..?|)J....M.......Nwf8.Y..V.1.$j....?3qP.w....:.....k......3.w(.....a[J..+|.2..~.@P.Y...3P.P.<.7..@..e.....Nc?+.`....J.9.7T...q.|l.F`@..0..n....~L.........N...%T..R...+1.C..8'{.I.MI...V..0.P..l....1...n.V.^rk.....G.../8..n.5q'......U....CfS..iMg.u..~...<'l2...(\.I.V....O....NSso...LU..X....){.X.].&......h/O.zPRqK..#.....n....R..pa..X....".;...P..df.......~{.Kb...s./.f.t......*.V...E8D`....R..2../..._JRb`e...en..=.,Y...]..A..b......W..8.>.{.vxj..vy..?.zO.......X..k.(..D.L..;[.....y+V.....Z..u.\.2.<(.j.A.k.Ba.D.'....T..@mb.>2...x..C..4...TN.~&.@..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1885
                                    Entropy (8bit):7.905605980219022
                                    Encrypted:false
                                    SSDEEP:24:oXopicGT7wICSNh23ud5tDuMf3hmCetEvWbpcULnyJbUZ3K2GbxMePFpDkPP//Jc:LicSlNhKKZmLtEIhL8IZ3sNPvDWX/2
                                    MD5:12F0C367E831077BC7BF20771B7C84E3
                                    SHA1:FC466D6E9AAE1BD9441B4373EFC9568F30EEAC50
                                    SHA-256:31E5840DBF24E16832CE40F324FC97A400E09C5E592FC4D7EF2D955C855BC697
                                    SHA-512:2B020F2411D05D0A6AB92220CE0B5708CCEC9E528E7150B25BFF74731DD725D7851E9FFA061E607F251D7452C3CF987A074910732CCFE56F4165D8D37F6D8005
                                    Malicious:false
                                    Preview:... ...p5B.#../}q^%......P..e.......O6m.Z.......U....:h.YwVC.C..w..]...&...58z.6.n.'./...fZ.....hb....".s4.A.\.H.T....%....k....F..cD0...k.a)...k'$|B....')....)....IF.}..t....5a.b...T/|.......Zzh}...[.....1A..D.a}n?Wd..I.&$.$..V8t..O.\.<*.....=........#:H.0H../.1......3..o.M;.i......M..:........=$I?U.g..o.i#-'.E ..P..<Ixb.!...z=......=e l........g...i.Y%b........6&....Y*u.!A.$..&...H....zQ...v..l.q.Y5H./...Q..]/.-..<}..BH?..[Y.cA....m\....l..S...4vQL;.bX....'.i>.].....e.p.>o....|.~7.'.z....y.(N.......(......F.#..n...(..j....lnNii......,G......3_.k...j.X./.0x.u@.].b.%...M...K..........j..E.\.a...[+N..)...R.u}.z.......O...VV.]..i. .[6. ....".A.]!.e...S'q..S>.r..."....X..{....X...'.,..#.q....l....`.0.4k.......nfd.......nq....r.M...$.._....7..".x.....g...5%1'..'....c.o2...........&..=....v..v......S.8K..&..*C...K"b.`'b.X9........?C..UG....2'.....S.m..?..tv0...go.r.6..u...T.T.].g..Q,a.On..!<.Up-#.,...@..)..@~......t.-.....i..;z.^F!
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1891
                                    Entropy (8bit):7.90265964332419
                                    Encrypted:false
                                    SSDEEP:48:/GaeOkftBDF3+cdQVC4C5qU12gOHj1LlPq4432OJK:/GaeOk1BDF3sC5qU12gILhX432yK
                                    MD5:66D9BC91AE562CEE9256AEF0EEC6216C
                                    SHA1:0500851681909510BF70CB759D0820AA22FD853B
                                    SHA-256:FD036C80CA3D51A07A977A3D9510A3939372FEAFAD63EE7FF6B9B4AAB7B4DF4A
                                    SHA-512:D3EE9535F89EE2EA00B1792B967CCA80DE531A0125C0CE8056A3A65E53379281030266486B305A54BCA5B8CED06A1C454305DAAF3AFE730A9BC72FC4AE2089E4
                                    Malicious:false
                                    Preview:I.8.K..z...<.I.2.N.1..C......z../..T..fu....$..%^(..eX$P.<..U....4!..N..$....R..E..{|g..(...EWuC..,.F'.c.G..MM....Y.l...i. ....\....~.&p=.<T.6#L..^..2..g..J.c"...9^.u...C..a*).^..d.I...`.z.........-..S.....?+.n......;eIE....}L.Q....!..62+..R...-..B.E..B.A.&...!..h3)|St.<....2.k.k.th...5...Y.mU.....Y3,......s.ke..w..gl.=.z..7.....'QQ._I..:e..a.^.:....>+oR87{.....[..C.?FO^t.g._...E4...j..VW#.....V2..3..e..Q<...j.}......2..^..0>?....2..._5...d..^.......'.v.....@E. ...r..~.........C.gF/.......a....1.../nuL........#BD....F.4I......vW....1.>..q"..9....L...C....4|@,*!h...#).....s....k..Ll.<..3...<.J.w.........-....Aq.z....tn.2q..>J...=......r....csMv-rI..y.g.q.6'.1..+..d..K9...I!/....Qs...I....W..)K^..`+.`K-.s..`.(...\.{.6....A|x.{......p....44..$D....A.u.K:Z..fN./%.MK..7....7.Ly1#....M2.qb.... S......1.G%B.{......mt.1..*.R...Y...............1.X.b...C..?y....c=..)..a........h...'.JN2..x.&..9.}...H.<.W.....K.k..Zo...9v..b.8..f*2........ ;g...a..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1886
                                    Entropy (8bit):7.905416792235937
                                    Encrypted:false
                                    SSDEEP:48:DKEt3iJHPn083H8Ya8+3FKHI9JBOdwMJLc:+EtyJvwB8cFKHI9eDVc
                                    MD5:EACE969081AA5BA8AAD3FBAF4ADBF5A9
                                    SHA1:2A176A32733A2B1634E460D1A8E6FD3FF4397BBA
                                    SHA-256:F3338E8DD70B55E0082DDD60CF72A4B4C01E6BDAAF04DF4F6BA06D106F7483A1
                                    SHA-512:3A4E0A6136DC431E79EBC71E9455E66B33627F8735CCF18AE7DC09A25CCB70FABD4E64A16E330C8B1FFD0AF08D04B6EF332CA29C309B4ADCE1C655B52EC738EC
                                    Malicious:false
                                    Preview:y.........l.........%.0dcO....Q.[VK...}K{...G..v..7W.$_w......jR....T..R)e..<".2] ..).6...&`..4W...i.cd...H".j).%....T..L7.j...o.GyZ....U...../1..lG.D..W..T$=n..&.%....y.ULY..U.#........W;!0~/X.Y..L5...6f.W.\m8..Xd.?\.f...8.....-.L....HT...&oug...B.....;.&.$..;$..G.@>....4..v...i..8..;.....W0.Z..+...p.].>g....d.e.]&.KFSL0..8...N[.mD(K@?...V..........}.~m.......]-...p.&.........:,{L?.;T..!.....e...9 GB.LJ.B....g.&P....<_...!...D.+._..vGq.m.A..+..9.......Ep.%.U.}T.Q....p5.-(.e=...p.+X.......U].y...?4|..0!~..L%.,.U....Sb......Y.-q....Vh.B.._..UE.HxI.R./....c.c..%....K...."...;..cJf......m....h..:jh..=_.J..x0...........:.d....P........S.[........Gn${.O..p.lU".4.$.S.36;.....X$...@n..P....#.b....s.%.%~S.......2?."....'&....aHRfx0'.w...?;...l.&{.d1.e.$....Rc...ow.o.U.).1'.b....V.2. ..W..:.e.B;0Mv6..[..d.r...c.D.*Z.mq..4p$...W[N....d.-.p.#....?..D.c4..#....|..v...Ck.:...%..........I...cA.X7...gN..e.R./..F...Wu.C...rx./....w.?.Q......#
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1888
                                    Entropy (8bit):7.899757822298328
                                    Encrypted:false
                                    SSDEEP:48:Lj2sTPNDgpju14XKvZjoOKZZ3ANJQ+lLit:Lj2szN0pjumX2XKZmEuq
                                    MD5:EC374B6BF2546558DF3D545E6663DAB3
                                    SHA1:9E48ECA7111DBBB6CA2DD753588AD9C1B80AB51A
                                    SHA-256:B3F54D4BAE598A726E483E95A6AA4DEE5DB152FFF7F2E5A64ECEAF4654916C67
                                    SHA-512:446AEEA5FDF4E57E7A0CE8297E3D98B86C97EB4D2D79EA2819C621979ABB807E03EB26BD0DB72D24A3DABF156375765FA7D48FC51E8019DE0E8EB21610818DFC
                                    Malicious:false
                                    Preview:....K..F).!a.0\.....L..._.....<...R.^.K....._..tC.KL...WP...Y.91.T._...n.1m.-.k.....9U..O.;Q...Z...bvM~'....l.b.nU..=>.R.6........u..I..q..b.{.E.x......qP...F.5(.@......n...e..d.....Z.....'..:....7.....P....3._.....5L..&.IKsq..(..Fi&#..v..w.e.#.vk#...u..d.=..F.Pq.'..m.|.!_..iO.yP{.....7du......1m.c$.......^...C.NA....q.y.r..f.M.|..60........P..BVQ....5V}..@......[.f...-...N).Z...D...d.1..K_r,......&7..2.Hsl.....V..E.<.J..."..z.m.....nf[.g`.s..6...X...9....k....1'...A.M...L....f..8g.kAL.+.W..).:....DO3y...$d..w^.....Q}$.8..g.Z...[......V0{..g..%.j.L....n...".|.^...&.u.4.....te@..M..~..{N..t.-..Xm.......).....X..%.....1..L5.kC....]..P..aP...N^d...;&.L........gx....l..<...(...O.b..M.D.g.."..U..h!..'+..N..l.vm.t.l!..z...(...C...ywX.. .......S.......J.......?.....5.xI.=.9...*.@bqo....lIX!y:;..O.?..P/..w..i...I.f.J.2E2..~j.WTGc.%..v.K....>2[.o/.|...H....-.G.."q.Id...L$......Gi... ]..h...z....z..X.f.....A.x.f.\D.....V...U..OY...;..>..H..... ..<I
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2251
                                    Entropy (8bit):7.922668453655183
                                    Encrypted:false
                                    SSDEEP:48:tW7bWogc8wZKv2MKvbA2vU+kHx/KS98vEh5yRbqYtwcHdz:uCogOZSKzMZHx/N8Mh5Hi
                                    MD5:027A115975E7E6879D71198A9AA556E8
                                    SHA1:AFEC3B9503B9E998A42C6C4AE2A67EDCEF082078
                                    SHA-256:E429FF3C2756D7F565C191FE9FF88A84FC430EB2FA95B9367C1DA8D8CF87121A
                                    SHA-512:CE1C5ED56C4ACF7E5E5C06D585A8D66EA4DD16940B80F9C20A48E1B04AC61C935374342D468DFCDC21193982401264FC22AD91DEF57F73551DF3F4C5C282CB94
                                    Malicious:false
                                    Preview:.....!n.2.wE.DV.8.....z.O.c{T&...l..um}8..#..7..%}UL..a...=<....5..j..a...+.D./X..+..F.E!.E.J...4..h.`....fpS..o.......O....@.=........^n...a.o0Rrjw.....w...9rSQ....0W2....8_g....W...PCO.T..&.[.W.8.em..AX}...f.S..j...$.>YcB...t^...nU.@()'.C<.Pi.Q...crR1v..(......8.6...q...P..>)>.5..w..8...*?.&...)jW.....L.0j.&..A]....!d.(.I..sd.b._..k.n...7^xL...........}y..j<&..Po.5..J.6'a.Xs.6...)..\...0.2J.a.,PD.Z....G...F<.hV;p4O.y.Qi$...6.~b.,o.?..h...i6..n...qi/.R..=.+....uM.....S.h........;..E/o..K.......L..0.N.B...4...?..T.9(..R.....!.~.1h9..<...z......0...T ......K.....Z..f4k.'.....en...Y.z......[RZR4./...,....Fcry**O>.....3CJ#....;..t.2) ..g.+@...587.A......*.4..sz.U'9b...........6xs!3.-............b....j.~s\..(&...B..l....x.vDf#t.......z.@.d..Q...w{p..i.G.._.1...m.....t.).I.Z..[.#+...#(...8l..d.6....s..t..>..q?.1^.4LMW...6.RmG.+..C|.&.f...jS.n.>....T.X..M.4I....U...<?...b..,J...mc.~hGF.}T..N9............x..%..*...j...+C.EE*a$............[.c$
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1888
                                    Entropy (8bit):7.897908569674026
                                    Encrypted:false
                                    SSDEEP:48:Stp+gwObltUvgn0aneHE5xOOMN0fqhTEddbE:qcgJbltE+VeHuEWyT6w
                                    MD5:B152E03E50342B07059A49B71F5C2E1D
                                    SHA1:C20F0346FD922F0AFFED9CD36CB93A0BC938C812
                                    SHA-256:82E4D0A85D52B2CB016162D0DEC55A38E77959706C5D63CE5E4F5ABF55E7D924
                                    SHA-512:AF2FD86FC51209294A16FDBA494BC42451378C1A86AEA754DCA7624B37BD35E817AC3D6DFA43F1DF58D6C776794C7262237E76FB2649A6A4DC3496BEEC916045
                                    Malicious:false
                                    Preview:s'..L...xqo....5#.=nd.C..v......!.}..k..?.0.o~.K..1x...$ .].Ti.%51........&|.D.C..e.K.e.%........N....6...y.<....s..7.9-....<{.\/.......@..H...J.._...*...| ..^.]KS..\Z.......;..[..[.....;.;@.!.~+H..~...].[.2#.....)..".j..M.h..jG..Xp...-.'....n[...a.*....F.,..{.P...i...;..Q^........]....~p/...R*I.4\f|'....o.p..QBm.\.NI7...r.Rz....).Wz....j.`....b.r5.0 a......s.k.r....Oz.5z."...H.C.....;.\....U..`..).c.o..Yy....sa.....=.?.f(..Y..De&...A..B...#.........8).n`T...=..g..7.6._.........&~..!.NZ...n..CKQ..L.S..V..[<..p...M..,..4.L8z....-..Fi..2qYF.E.'.Jd.u..pM7.....m...i..F....."..........Y,..C.;...[....b?YcR...5s5~..../.|,..6.......V.-..U/..*..u...^..v0-.FD.t.......z.z....t...*dA.wbA.7.n.&....@....A'..].40..u....u.......R.%..._.%...D.PZ!.;2...Zg.......{.l.....B..6... .'h>{'..l.a?B.R..:..+.(mT7./.....w1...m<..m.N.u.A....[.*`....0''IU...H..G.f..c0$.Y...[u.L...?T.4...Pg..M.N.;_.....W.S.z/B1.N....3....c}..G)3...v...~....s..:.<Tl...h.Q....P|
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1888
                                    Entropy (8bit):7.893445389377646
                                    Encrypted:false
                                    SSDEEP:48:rp5plhgJbGefsMtjIMcnQwjn+s+CDhFu8Y+ep4hrR/8Zu:rpTbg5zfttaB+dCzup+frR/8Zu
                                    MD5:2A3A3465C1E003470C128383FE73E0F4
                                    SHA1:C2302B4CD259C87044D7CD8AD639B7FACE707B0C
                                    SHA-256:7988B1BCB5A8F34166BC5E946FAC27139547F929A4D7E50DE52CB5B4A2C55035
                                    SHA-512:CD4DCA77521466D3B6116D3E8E1D76ED1898F74ECCDCEA9D5473076851293895587505FF6FFC8E6DEDA3D554DA5E7ACC418E663C94F21ED55AE19F16364DB374
                                    Malicious:false
                                    Preview:V.}....~...e....R....W..U.F.z.P.kcW...A>gq.G.$..v...8..ep...Y..Hc]f...#c.t.!.$.y:D.I.WR.d.....0z.%.7.4.].....02.'...4O.h../...( ....W[.R.'K.N.P.#...S....m.`..a..rP.:.R.....B.......Z.S.. ..[....r.,.........c.........4.....ztd.9H...Nj.....L_.....A.x....55Zl.5<.Y..p."..%.n..,CNL[..a.!%i...|.%b.c.ic>....P@........Md.."Z#...z..l..L.%.X...n.1.......~. .t]..5m..:.....c ./..I...}....s}.....,.[.O.....ik)..../.F{B=.Y9.7K.T.C..w...)\B.......@bS..=.._\O......0..B.h.B!......w[....&..2x....J...'J..NE4..L.s\...4K....9.S... ...s.....m..Oi.0;=.e....3.LW g3.Y1\+.f..B<qBp....S.__....=$@.....k.`.0...|k..W1...'?..y,.~..@V.>..^....._......qh.m.1........E...\.Y<..D..C.g.$o.q....Q..__.... W.1..6.~tJ.n.){+.v..%.8.3....i..Z}.......{.]8....6M....28.X*..... ..e.C.6..t....SG.$!k.L.k...4 .c..'lo9..LY......-.)...t.....P$V.dU.zv...3........z.&4.7.>#Gg..L....X:...8..y.T..z7....e..=.H&jqD.....i...I...7.........^.....m;].... t....R8Wr...LW.<.e..........?.......K..UgM..:..(
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1888
                                    Entropy (8bit):7.8963189619527485
                                    Encrypted:false
                                    SSDEEP:48:Aa36DxhkAwH6AhfahQS95MbbwjUWHwSn7zcPU6A+k:/qDxhkAwaAfS95MQjUQn7zcBA
                                    MD5:9615E920E5E435897099A5287BE870C5
                                    SHA1:A1DBC901B2386FFF64457D3210A3534D516ACD51
                                    SHA-256:AEF938529B441224795B67BA936B109586D2F591901BD67790E7950B3BD4C2A2
                                    SHA-512:0AC053CDC871E4D1620F14F36418B4B3CBC8F7E59532D004827717D4D69266BA440E8C9EEEB8CB02787B18373F7CDFC4F82D179448FFB8A5C920CA3C8B581359
                                    Malicious:false
                                    Preview:M.a..1.$....S0.Q.....m.H.)~..$...P..O.Jcp.`.+d...8..=..,....s..E.=....9!..t..L.7]E...qR? .y..Qz.H.C...]....1..9..5.(.P..o.$.2.T.;.y..V.G..:...........=.l 1.R.._.s.....eS.[...1@......4.l.\...sS]..L=....t....7..xM.....U....NTQ..+P..Sq...H....j......(!..]$.~.y.8A...R2fy....z.K..{..e..yj..?..y..rW...C..2....1.....L..0.]...5Z..+.."-%.........S.1.o./.g.C..K.P..^}.B........Y.$..X%.:.6!t#,....4.2\S~.73.fF..^....4.....k2R...,..../..".z...9.!......x..a5....ac4......H.-c.{..=..]..].+p...~......n..4..'..p..+.J....t........c@.Y...g.<.....D....gphO.(.....Y..C...}...~..u.Q......M)Z..lc....Zr..L.....<......8...../..x.L.}.s4.k..nX..Ggc.q......Y...M.[V`.c....A.gi..0ZZ.B^.#...f..{.a...1L../.M:h.......p.y..n^...^...\k.&.l..c9..Z..t.'Ng.T.v.o....j..D.v...x.=D....g{.{.D....Ag'F...*h...M......hj....!I.J0$N..bj.%|Wz..H..e..A....b.@..X..8.G......\u9gA..Y..\.pm.&%....Ss...c.._.j<....."..y......F...`."w.O..e ........~.......g(..C.q....GGl'g2.P..0..:2o.p....]...$j
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):3487
                                    Entropy (8bit):7.953713977939928
                                    Encrypted:false
                                    SSDEEP:96:UksyPFR403yoCdzJVOswKYtnGLkFZhP0uiWaKe:U3yPzCJSsLYAEPOJB
                                    MD5:CBD89FD228AEB2AAB78469062E0DB7FE
                                    SHA1:B18CD566F31BF50EF8C9BE485A7F5F7A1A5D510C
                                    SHA-256:84C50CE7E8496400D4368489B1C399AC5B1A44B6EFD2D2AC5543032B2CEF340F
                                    SHA-512:5A930E949B6EBE5D472E40479C46C378BF1BD06DC9D3EE247B09995E5728C251EA93FDC25DB7F82B445712C052FA17F917D26EE699CA093CA38D0F7A8722E3DC
                                    Malicious:false
                                    Preview:..Z..h.O.+"p..:...8..~.ZQ.F<?..h.:\.4v.'..I/..32.}.....&..2..............o..T(dJ..5.EU"..._l.~s.iE.[..9....L..c..k[.OD.>..d.....Nu. .{..?6....-=.6t.....ri...C;dgWB.....`.6%.X.. m..N...l...Y...lL6.Z>_...-....0.ST...PB,.J/....}g.....2d,....4u.L.D.S....K....i.?..S.3K.#.>..<.=~.M&h...W.|...!7.HW2.$..Q...e."a..l1&....S.Oq...$...'.@.%.EI.3<v{....w........."`....Q...\8...S.w`p..Z-~.c.a.;..a.o..t..?..v./.V..+....[.%P..'..2...(..-^L......X.s.|.D.B.d.f=.....!...`A.......!;h.Y_am.X.6(?4W.e^3@(.4DL&.!.z3.z.c..:u+.".U...5.mjI....^.:"fH....V.%%.}..ly.K....;......E*DaY..N.@..!...)Ucg.P...#.....EM4..Q$-.0.\..c.~).......8..K.....O... U..[..Rb?....r.W.XS.;..hS....fg.x=.8..>+...y.2...B...5*...Y6....x[...J}.;......kd*.M2<g..`{.z...*.F..|...W&....BS.#..h.R...3.U#M{...|0I..j.~I..............8._.Nq.<..aW.]e...H..1P.I..o.A..._@f.../..T...zCTs..3x.!.w@u..H..v.o....J....zM.l.F._.T&..[....H..t.M.=..&._..O..V..^.K.t.%......n....,.v(..&.e}...]....*..#..v.g`w.F....9.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):3920
                                    Entropy (8bit):7.953193720956375
                                    Encrypted:false
                                    SSDEEP:96:B06Sjev7JAClpX7+s6MZuWrUdZSgmF43PcKnK:Bz2CzCoTrUpmFucX
                                    MD5:6503D20818F39B1ECD6E57F744684398
                                    SHA1:59E664DC7E7766B5941D33637119ABF51F1553D5
                                    SHA-256:08469D2CDCB41C4F6EBE6E9ADCC51050A6E562C658C5E24E042CA34FACC879D7
                                    SHA-512:F7D843AC0F73A4A3EA765D8B8FE3179AE43361F301E57DE53E0CE332B32B18632809403C737207C4C405A416927351658039E783CC196373C50AEF9D24BF9530
                                    Malicious:false
                                    Preview:..P..f..........9=&...\z....BT.e.8..../..z....q8I.+.!yS....y......e..a*M{....V...p4....tq.,.....L.5..g...Bq_k....<.f....@.\.t*.5.....~...B.].".s......~4f.....N...]-C..a>L.<k.H..a...t.3,.n.!H..u..K..|....L.h..dF7E...DD..J $nlJ.gHU..".Z ...RJ{....A...g...{..]........+l......V....".G..v....<F...~.......Oj..%t.....?.......w..X e..m.l..#.....O...P*...Y....9.W..X.\O.O....,.P~p(....AF.R:.V.vHe..<.Y.....TB.0..b.^e.@.....h./.(.......:...M....p.7..sK..(...QA..zX.`o.{@..2.W.Q...X..U..<.RN.T......E;.<~|..~..;.Zz...jxp.............6A..a4...%.8.|4......!..#..........P.F.c.0czcx...}.......l..>..w..O.T.%.._%cnE...E...."O.m<..W.:.hO..^.R.V.j.,.......w}.W8r\......_s.Uo4..)..+Y..qp..>.|........B.f..jN......l...#....o.............A.{.=Mk...Q......5.....2..q.E..%..?c|D2.W...?...T...!ppq.]...s.@q.~.b...j..:.{.....+.....l6....V.u...S._{..v._:.i.._..7.rIr.....U.t.C.C..bQ.1.e).f..XP.R@....%J...H.]i...6.)w,...p.z(.........o/k,.9=...F...y..i...s...p2...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1838
                                    Entropy (8bit):7.882840448339881
                                    Encrypted:false
                                    SSDEEP:48:djEBs8fNxVQcGZ7o5G4xopxwrAV4GJvkWFN+DV:5EBs8oqGQo/whGJM2AV
                                    MD5:081B0877D8342441A18660ED0C4E4179
                                    SHA1:1A2FF493B1BD360E2197317B0548D30B8DE07352
                                    SHA-256:5B0E2F8F8D9F7CAABD3F8AAE97B5CF0562A2E9BA08B205F9D579BBF846673905
                                    SHA-512:24AE51AA82A169B0BBB799C282DDD26F66FBC439666F1B306BC668F5A2642986DC41EA9924023843ED0E5E336730C6A76AED6BEDDEDEE5F04F26B43298A0C7A1
                                    Malicious:false
                                    Preview:!.>>.H....D.<.r........._:....n.ri.u.l.b&.G...y%..,(U.rp....|..Z..*}N...M.......,.J.........KX> ..F...X.........Lw........[S...L;..A....`~.....xk...>&...C..E.......?j@.)......@.`]?.....~...3.W.G>......R...)|..4..k.nt7....1........,-.=...P.b.K..c,..:.m..(5.U...X..t[.H..........=.......#.+h.j..V..e..]V%._V._..HEp@....f....h...v...q......l.`.?Z%..%...V..X..A...+(k.h|......},A....v7..v.3..x....v...!..t.>.I.3.!.+hU....&.O.#e.>...d..?.P[.YG.eL.u.Zi...$Qt.3.=./....M../........2.O..C....:7.2..b.....C).......WRq.f.?..F......W..?:\.n.....`R(W.Kr....{....4..J...B....s..9!..].,.0T..l(l..........E..V..S....N......'urM.|.WV.....?>H.w].5.K:.......M.>.gI_..w.n......7x...a.E.).'...Nr...:n.q..h.C'p.c`K......._.a.{....xKATF$...?"...j:5.x.;..68..?.t..h..!W...Z.N."N.....p.......*....&.LT...../..#..!...$F..`z.C.KW9e.N`I...aPH..#.B.4x&.Y!#..Y..C..[.$O$u...`xE[.c.{....Z 0Q.../.{#....|..S..Z.\-.x.E..7f...B.^e.T.M>#60.X...+n...`..0.(..Z....}....f@j..n...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):90100
                                    Entropy (8bit):7.997864195587641
                                    Encrypted:true
                                    SSDEEP:1536:0OuVg/HI+C2m9Dtp8mUSfl9bPRnw4UQPlGqQfikp+/siTjIyTPjuyDa0ZYmuGcgY:nuVn+iLZfu4UoeKkp+fT0y/ugaPmVxpy
                                    MD5:0B3F7A9E9C087277D40FCC554E894FFE
                                    SHA1:7DAAA76B003B0F3CB2D363322233066F02B8503D
                                    SHA-256:D7CE65AE16EF79EC468795E3F5E9E40755AE96176692844B48F9223F873E573A
                                    SHA-512:0DD7ABFD795F83E47DCADF9C99B6A82D830AE1A0E23EE942FE61BAF164D27872088029D56822BEE9027FF2182441FD1A04D485E3CB74BCF4114F9E89D8D3D0BA
                                    Malicious:true
                                    Preview:xZH.(.......R|..o...^c..X..Wv.t..{!.....0:Y.r.2D..........#..1;.x....5s...o....,...<.5......3..<...F.e..:..vS.T...?....T..L.b...0.:x.4.m...L..!6...AM..].N...R...1...gp..Z.8f.t...q%.mR.....Q.........z..i..<.i.5.............Dpp-.kCjkM.(..&.I.\`.4J.<mL...#.<..W....k.J.F@.NJ....(...&...q....o..+2.M7y..z.?,l.:....M..y.....JgH..u..|....B9......Y..E.f..=G.+3..].gJ..k...-......'.y..+..m6.+U.......@.oLh..FaN./2Z..Hb.f.D...8.E..@r.....$.P.~s..$......2.i.:...6@.ph....;...5$."u.y.......jv..V.A.a...)..z......T...kc......V....5\H^....2..B.`P..x........m..k.t.E7r...\......^.^r.E.>..S....Y_..C......]..........F..N>.z..+O...'b...o.O..9{...f...a.>8.$%....WKw..r..h..>~.&.,..........`lx...>...=i........%..C..I."AW...tS8$K.x>3/..y.r.u^1.y.2..N...^.g.-hzX...Z9.....g.G. ................kPTK.}....&.S8L8.{h..W..g...D...]...$"T..m\$q.5.I'..z.W*...Q.$...;j........Y..?#.X;D.c1m...l......D.{......E@..t.c,#...}...B.g=.....-k/.C.V.=s...U..t.[..t|x.D..;~:.6o..v...z...N..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:SysEx File - JEN
                                    Category:dropped
                                    Size (bytes):1847
                                    Entropy (8bit):7.901005736044266
                                    Encrypted:false
                                    SSDEEP:48:CLo4MXYKeSRVhbJstmcqVRyimZQNzIQ2y2oxaUHmj:qo9oKeSf/aDQRxWLL
                                    MD5:0AF00DBA34E1886D7351F5F9998E7576
                                    SHA1:E9DA21C47D1984F70D7BE07E4EB593C5F8D4DBD7
                                    SHA-256:D09C9E5D945268E04ECCC9A032FC001C1A9677D69BD7C41B05F34786C284FF73
                                    SHA-512:9A9A36DA749AF721DB12EDE5747EB8FE667554A42A60E091470D6A75D861C632AD6D51F9D2861F08CB87AD40381F74BBC29F29F72E31145450809D33FEF2358D
                                    Malicious:false
                                    Preview:.*.X.0....hM`Rt.p........L?.......A..iA0B4...=Y.L>.+JC..lN..Aw|q?toPS9?...,....@=...C..`..=.zi6.m..B.s.J:...fr..]......5...-;&..g...O}..}...K..........l.g..}.-.......].....4B...7.c..RT'...*.l.......f..oOw*wx2...........{..B4.../gA.5=@..W??8...(6ox#...OR....mR...E.....d.~oG..n..7...Q....k.....9...%Rr_.{a4.,..B.[7s..`v.....m..{$..<.f.....-*...3......`.rZ......|[.....2k.{..z1.]....h...Wp..Y.i...s.H..2.#H6x..V....(.....?.(Z[....._..d;`....Lx...*.}.d#mq.........}..0zRW..3....Nj..U..oU..$L.w.....a..I...G..%..W...UBdO.w...~{..8..8%.R^..ZN`......F.....2....G.....+Uzd$9...`..D..x.A.w.)....N.....6...V.`09...$yN...J.;.-g...;..#...Zw..~OR..k.J.M=...+.)dN.S..3u|..@.%.\.. ..U+~"....b.../..J........I^]..2.......e...)#..[&or.68;h...4......K.Ac..W.'....Y'....Xs.L.6.P..J.]....M.f_/~...~.S.Ti}H..:n:....^.....{.XjtX..}T..6.9.F...zD......Q.i.-..9.R....>...4......;..o..K.6..3.?..hh....8..wm-...P..4p..fS....|...h..F.7..'.D|..w...a.~z....|......R..].;......6
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):5953
                                    Entropy (8bit):7.967957651958665
                                    Encrypted:false
                                    SSDEEP:96:F0FCAv7udkpa3aPC74OqJd3cZ4Dw3R7zHZ9zU/7aYZaB5Ry0LeqpVT3AR1k:F0FX6dkG5+300YR7z7o1uR9ecV3A3k
                                    MD5:99882CE885ABF795AFA4659CF43E1F88
                                    SHA1:1D1E64D14A560C0221FCE993D7950936D0CB359D
                                    SHA-256:BA8BF17C42C6DA164636506FB1A88F20C8A846BA00870A7046FE9D172C232E29
                                    SHA-512:CCF3B6CBD3BAE56446D86B77734FF6E91A4C44388C6FE6836BD074E573A677EC584F3C6C5CB84C794904A278D415B31DE1061ACC07B80CCE89119020AC08244E
                                    Malicious:false
                                    Preview:Aw.V.@.<}WyC.oCb.7#.n..C...f...lK..jr...%...#....._m...=.....J.......U...,.3...6.wD.J.aH.e..o.i.u....h....QE......X.......y._..[]...pk:x(.{....*.b.i.}.{&8...0.!..vJ...#....qlQ.2..V....R2..Z.D.7\~.8.''}..e...1...{I.fe39!..!...w...d2.[....v-.+.........x.2...I....................x&z...gDm..D...(......TI(+..A.`....+[a....}.&.....(Mw....-..dY[l..'.j..].84..k.T.....=..@{M..j..[...H.A.M..R+. ....V.Z....*.......4%.8.^. .#;u.|.F."..$.....F{.I!.............v...}....L.M*J.Y..e^...8*......2..?u#v....T..ys...qd..v..}Q.8.m..y\.......k.L....|...!..k..$B<......z..a.F.sJ{....ti..0r.yw.5......L....<FY.....$.Q.... ..O..@.......2Q..&.@...r...2....-..}.X..<.....zGTgQ].S.7.N..*n .rn.7..t v;..-4.a.vE...]......z.......qY......V...I_.I...4f..W.....\bk.i|......D}r..w-..?...vTn.....J\YC,.{I..M....4.Q..'...t&..!B.&.]..d.W.-#..u.g..I..Iy..(..3.j....(.8s..U..o..C.;7..=...{FR...n....]nF.6.hH.g.=....p.z..h.._V....z...r+..&......._..>M`j.>B..O.......].
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1273
                                    Entropy (8bit):7.83970332977657
                                    Encrypted:false
                                    SSDEEP:24:cAsnCeq4hLiuJ+oasPO3s7W1ozJcWMsoo7wV0BIoGJevNl01/qj:TLetasPO82OJrooeOILM7hj
                                    MD5:8B6567E639FC80023F516E517E6F6AC8
                                    SHA1:7B0CB05A6386ADCFF64E68D47B7E7EEEB06D4936
                                    SHA-256:508B603DC832C9E5EF9354F45901B83FABC3255FF08DE3919AB29C5BDAEFB9A6
                                    SHA-512:0A77A62A34CB69CAA6D9564ED604E9D3590E63F99AAA59A48CE816B39C8F8F181E9CF294B7DA5531E74AAAB69BE8D6B0E21F95A889D1A4FEB17F9EFCAA2A8157
                                    Malicious:false
                                    Preview:..'$._,.-....V.S......Q....y..9."..[.g..l..r.2:f..O.3.g.W....V'Z.ee........E...~2#S+g.......u2.\,..<.OB..`...3>.t..;v({.....&..~O.})..Y.".....#./.diU..........b/.r9.G]..U.Be..!2.ahTE./...^.. Jp.@;.i.H..E._.$..."!...mJ.7..f.q?+......g.^.\. ......J.C..%.@#.~.u........^......\-'.O......Yb.3.....gv..0~`...[.x..."......~f.?."..N.i.E i.G..D.fV..h.S...J...$..K.k...X...el.F..8.bE.4Nf[DpV./8...4.....J.\.;`.4..n....fN16...1OrCSZ..uo. #.`q.}..R..[.v.3i+/.F..L...2PJ......bZ.Z%.k..u..2...&y..~.$.@..4n.V...b..c^X.......SM....XaMd..c....`.l/..UKP)Myg..(....s&d..P.n...K......}.d.Bt...UV...0..bv6..z)>....N.=......J...T..`.c....I:`.*......8l....fXM...Mw....s.b.4@....\J...8..g....X..b..*...YfN..#..{pl.Q...#G.k....DI.ux..%.E........B8.'. .....i.~.O.U[b.8KN...d=...V.&!~.Y.d...h..z./1.G^b..J;l1yA.0....l..R.......%...D.....v..).Q...Ud].!..Ve.o?;.....GS..aF.F.=X.Bo.~..C..~....@.....G./...n...Z+..*...I.h..z....<..,/.R..Y...+...Zq.D.=:.....T..#.{N.i.K.Z...7R......m..G
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1560
                                    Entropy (8bit):7.856429865992495
                                    Encrypted:false
                                    SSDEEP:48:iOhdjYPnVtx1ipadSlKv8e2v3YQwsCm27Y/Q49t:iOhZY/11iYSlA8Jop1Y4s
                                    MD5:A65492398CA4C618D1BA30AD73E424BD
                                    SHA1:A6E0CC7F939070060355E687F9316426918FE2C7
                                    SHA-256:73047F5D713C924AFD67569F164C44B6073A16C43C5318A73251160004663F77
                                    SHA-512:6C168E6E97106AC16E2A253C1FAE9DD9F44E8EAE6EA81A7CF02C93D8B0B666018FE145B9193544200760B5E015771B48DCA73EB30D131253C2F0849C7BEEF83B
                                    Malicious:false
                                    Preview:%.a..1 X.^;Oq:....6.c.....,.H./....K...S.).k..w.=..!3......,J.5.....l...m...m.....{.z...a..w.,.w%.....<......Ge........c...././..F...V.....GZ.Q......7......B.t.-...CLE._kP.7.C..-40./K"....5O..c..j...;.S..d..-U=..n..)9b........t&..V....'dpij.b.SA!l.X..IHo....i.uN#....&.y3.._.....?......=i..KF!o*..6..44Uw..K2.q..e._.c..)^)....T7X...V%.g|.tX.<...7...S.J*.w~...pcY w.Z"8>..w.....+C.4.F/..m.A5..!.OyC.vs.G..o.S....$.<.v;".9..>d...GJ.........~w...Z.'>.....fF........O...tc|`.......0K....V^G].......H..:N...4.^..!.b.....;..m*6vY\=B..........`...<+x.m<...;.bm.....*...G@W.;~..R..3..././...d=.'Qgh....%Q.+.b..kOX..<.ng3.V...G..\..a.X..W_..b..u..... V.9.b..q1...f.(/.....*,..O..sgX..f.N..H....}...,glEQb50..,..'2wDr.Iu..Cm.z|...;...v...2..S?..k%....r.c.\.........I..bY......o.-.uV.....P.c....#.][.-c= ..&...vP.:[+En...V,/.G...~....a.jx~.J....<..<.......tz....5......I.m..d.[Y....<.eI..V.0Q.#&.994..8...4.:*...$|i.......]....`. ..A......%.....a.k.....+.(......
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):35325
                                    Entropy (8bit):7.994519691807585
                                    Encrypted:true
                                    SSDEEP:768:kyfCWyCDdG2woaUpaemsEWNHApoOIsCeE5d6Vg9omHqlV+Jw/+:BdVwopmsEepz55Q6VHkwN
                                    MD5:A39C687D2E1D26F24A1FB6D8CD84FD47
                                    SHA1:4132429CC73F9619E734DAEDD52D34D60BC1742D
                                    SHA-256:BC3D6EE108870E42F4998B49C250B46D7DAC0DA58F40F26A82FB48DA127DDDB7
                                    SHA-512:F18F5832439B0C2B6648D6E74471B880690AB095A8D998F64BB5A6A3FA4E9E4F62281B91A20419F32AA26BEF175E82C5A1813B5803ACCB1DE0F82DC91D507F7C
                                    Malicious:true
                                    Preview:.t.S.uX.d.......+..kJk...q#.I.k.CL...].l..L.f.S]chu.d..Jm'x...#....w...C....i..^.........e.5)*+...G(P.X...T..3.,.#K..2.."a3..$...(.;.,.O*xk....2.).D..|q'.0...6..Hi.k...Z`c.yj.%....k..\..~.t.L......,%...\....4O`...]....D.V...{.lm..f..3..I....>.C_.-i.E.O0zU..,3.{.g..}..Qj...cs..V..3..&K...i..g...t.B8........W...!.`....5c...........I.re.^s.]I.:..f.FEn....}........h"o..|.a.x<..)F.:.k.j=...\....~.^{..>k..KS:.~.....W...0z..gm.:..Bf...i.#.K.]u.^..=,...v/..=.=.B...Z..P..M=.O..9....\........k.'..(=.....*75.....L...2....@.>..O..X.....9.F....M..u.&..j..4.2...U~....K.kOzh...>/..#.8I.+.'..{d...sy.a...=...Vd.%Vc.2.&.8.....@Uh...O....._/.qQ.......5...jUz.!.qU.v."W.k.!..H..-...m3..H.Ms..P.M....q.....&A..~..AP.F(].....&.Zw...yhC.a.I....k..cj.z....k............=[{....2.+\..P-.X~.".M....P~.xL.F)...+.f}C.F3.R...A..T..ip5.u&...f$..y...F..c..Z.*...{.."...Dv;%........ho..l.7.ey....8j.-..!_..b.*Y...1.{........A...ef:.40.9$b...G..W.&
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):7255
                                    Entropy (8bit):7.9714952519837325
                                    Encrypted:false
                                    SSDEEP:192:+kcCnQyqo/VNxiTUI48gotd39Yvbe8fPuslQAFFKNQz:hxqIVNegotdNYvaG2sHFIM
                                    MD5:465295039235914DBE5942B9850D854B
                                    SHA1:888750309EB8B16ECA22912D3B42EA8B0122CA9D
                                    SHA-256:6FB47844D9A6C4DA7C259C227D81E6B41E2C08BEC79406D0F5F3BAA00F33D766
                                    SHA-512:2465DE317BC696184CEB8E46EEEABEAA690083243419AB8259D3679877A07E8B1FF691B04796DEC77D85872C235F45E8027ACB52348F9654CB51F0E4519CD7B9
                                    Malicious:false
                                    Preview:.\_.O"..X.....O...@....hd.c.p}|....6..z"9v..;#....(9.Z......'.J.....N..z.....RP^..R0.$...q...qJ.j.uA:..U..z..U..1.+....e.0.<.X..x..3.RMi....@.n..U+gB..{.%<`M..c.pF....p.........,j...&....f..^.......:.Y....P..qc..\.[.4.....]......0 ..X.t....3.a..@.p3C.......j.|..=~"....l9zfC....NK'+...]..vi.H..w!.T....[*.."..?E.f_.!.r5A.1q.{......$.S.}.......v...xp..K.L...q.7 ,..a.j....>..X'.-.._.ku.7..$B.vvE.v.aK......!^m..6*d.Y...HM.>;.j@c.s!4.;......% ....g.....'#n...D&4..|...qp..UK.......8X../<BK..cu.....`~..X@6.^.'L...|y./.^.1..w*.5.4.........-....c....{..f70......._[A....._pf.X ...<..#pA..w..s..#.U.g.pi.-..V.%WJO...J@.A]./8.O...e.9Iz.|.H.l...X5j...f.F..H.KW.V.........y.n8..2..U.L.n.,.2...]..E.z.O...rce.|...jj.c%.[i.sq.{'.43.#-..kP...]..-r.Z.[..:..A.[.E1nN'v...)C=+5..3.m#.a..LJ....E..H......0r/...U.>=.X.......b.Lj&. .5.....T....P..GUg}.M|$.........Ol V..|bW.U.^.T%g....L....;..y[S.Q.D.....4)P.%E....Z...)...fr...{.R.....,..P%f..]...[.7.,)...D........H.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):5981
                                    Entropy (8bit):7.966429150716269
                                    Encrypted:false
                                    SSDEEP:96:iiDQvRqS86J6ayig96ItLvHvq0CP0mvzPTubNW5ncJL9fPFhfZxjPd9thyU6Kh4n:i5v0SM5T6g/ObtnahlhfZ1Pd9thy3Khy
                                    MD5:66B296E2AFC7EB51B146D9F1F3D00535
                                    SHA1:147EAF8D5613D793385238895084C0F67918374D
                                    SHA-256:2DA462AD656019A5077F853B89EE3CDBE260E58369ED411A4714BF25F8343038
                                    SHA-512:FA75B78210B8707B89272FAE82CFF9CEA37BD2568244D02E3078FB5BA90BFDE944C8F34BF01BC4F1A16A51E0E027A970A52C971450E6740B3524B546D4AE2868
                                    Malicious:false
                                    Preview:G...1.#.%.R......M.*........a..}.@...35..F..*.y...?..W....tK.&..Fqw...K. ]..p...#...#.W...qm...8...f....U...3@m,..,.b...}.b..3-N.+Z.G.e..v)..]...E..>iJ....1,_N|.hV....i.]#~...c>.lu......c..y..n.....5.i..M..4VC..u1)_.....b8.;l......;.ivh:9m.`..nv.J......s....c.e..tzq$..2.7./SV_..h.V.MM+.K.s......2 .Csv........0.*d.A..%.Z..h.*......o...."./...+O.R....;....9..jOUl......Y/......2.7p-K..$L[..+m.?.....qX.{..Z.....M.]..|...c..Z..r....(.H..O.^.7Rp&.o..Bt.5.d.QY~.-.X.....$K.e..L.I/..y5T.~4<...c..6...M.J..$].C..^..8.....pT..`$u.Z..m.....3.vH...ZuD..F......U..X.....:%..S.!....b v....- .Y..\.<.....).A..afmH.6..\...K).r..N.&.}....7.......e..,.*/.v..j....>KA........x.S]..R..e|.JP.-.b-...S._.*H.l.EF...rE.^v...8.;...i/5.zr.z-X.r..q.6...+.....Kv.......-."..bTMc.k]..?UE... ,}..nwb}q.l.N..z...;..>......@......l....d.....T.....y..kN....Q.........r..#.Q..o...'E.1............^..G....KC5..}.......i....l.w.3#kH[......p.Y.`....3t...w......)..m...D$".A..J"..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):6710
                                    Entropy (8bit):7.973794953959673
                                    Encrypted:false
                                    SSDEEP:192:3XALP6AayQL1TGv94fnNA9copHfPJ5ivmaYXQLwy:3XqyaQx84fnN3oJjibYX2wy
                                    MD5:6D7B3CDFC172CFE62C6B9F61CB607704
                                    SHA1:D7CF2D7E2A25392BEE50CA5E32736D0166C17BFA
                                    SHA-256:EC84733462E0CC7B6FA9A54C52B6C39D84049434EF7005C83884FDD9C6ED79A3
                                    SHA-512:6F321B0CEB3CB6B9DB123D3B8F344BEAC83282F17D32098A1A5CE6A96BCAF70EA6A14E459BA2186643FE50A9D496CE2854891EA65165F112E021321B2E7A49D8
                                    Malicious:false
                                    Preview:"..k&.... .e...Itt.^'.a.....GF.....m..;r.}....\og.X.-,..m....4....V=...+.I).y..0>..x#W..-t......:'f...K...#F.G.2.b.+.!.|....A)...H..]).!.J...v..x-;...,...'.0L.....J.......R...b..VC.^.'....'.2'8.......`......B_...von..F..?..q)..%.?...=....!._..)=..Y.i.......hT..K.K?G{IY..?...h.9K..._;.T.6..-..MWk...owk:C.Lw...B.-..M9...l.6..#T.|.l..J.J.....k--.. ....N.V.p..9./......Z.Y..V....~=.... w....sz..6/..I..t!M...V.|\.X.+....s.,"...M.xSE._.l4}.N9,.K.T.Vv.Q..j...i..8.._.o.7.H.y.....m..SMru\...$.\.^...J.....).|...Y$m(x.v(E....O......b.....B..K..Mj. .K..Z.(.0;...Tu..F;X43.s..O...b....6.....G..B.P.~wQ..F....q....=.Z..7..(.C.../,B....b.=.9.G8..Z./.[..........R.K.=..G)...|.4.....'.].,7p...xvl.&....)P..t\j....PB@..I.M.Q....X*.l.(.........BR.....{...C..X....-]$...P^..!1.B...*7...._......uC.Z0...&...u..Do...T.u...m6.v.=UP..[....KY@@\os...d.....s..O...VsHw5...I.v....#m......O.. ...B.....).o.Y.h/...-z.`&3$....-#/...$VO........E..49........M.<z.`.....=..%.%....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):3083
                                    Entropy (8bit):7.93862012528361
                                    Encrypted:false
                                    SSDEEP:96:y4jrQKR35bGjjJnK4IHP5e6DWxDZxnVrf0CPl4:zjrBRcjjJKJo6Cxt1OCPl4
                                    MD5:E8C8BFF86A7863B363D7F0A7FBD6C459
                                    SHA1:491D978E0CB8FD082D425F4B9BA51FD14D92AC82
                                    SHA-256:E7D7EFF39B5294DB1F2D47CCA315EBEBA8C9D1410F6B80BFC90BBEE1BEE6B88E
                                    SHA-512:241360C05FDA5879B5FA9990474627CF7BED52D9EA82FB46F5B146BAB778EE051F3A3B7695FEEFBD11AF5E5E5DA4DC32B5B19201D9AF43C7DAEB2A6987557EB4
                                    Malicious:false
                                    Preview:...z..*v..St..X..p5.,]i.4Hc.g.8.:..@2eE:.}fs...o.,....j.:.-m...-N..S.2%[....AT!n.f9....6..*.\B......vSj^.....%.ik...u.......G.xSO....Z....#..!.*..&b......%....`.......^...._..M.Y;..7Q~....!..j......c.....V.._.E..:N.......s..A...}.....8"V...TI..(."r.7....?....._dh......5hHl..6=...m..~...'.E...5;=.[d0."..1....Rc...G......~.t..Hs..>.E,..%C...$.[.:.'!.n.....7$I....C....H.... v.w..2y.F....^E.>.... x."?.{,...q........M.O6....y....Y....f.X.".K....u.#K.6..4.t...U..-q..2:e...dIr.~...DH..V.,)x.b..|3. ......k......U.V..g...kv_3.e....j..>.ah W.U=...T*|.^Uw..+..]B..r...|..@..\`.A.Z..to..:...')..z.Gt.b.`y..F........r..~...UM._...Z..t..E".?.`......")..$.2|.|...Q..{t7...V...RQ.(c.h-.;..x.o#.u.....s.....C1.v|...k@e..gtw...gjgO.,./...w..H.!....]..K.8...z......:....m.u.F............ ...D?6_S.&..$.2U...-.r...?......6... 7=........"...KS..uV..-/&.('.?D..$P..B8s..A2....2.....v....OW....w.o?g.>c&&..WY..._.$.......&+.W.^..F......B.2v`......h|Fa
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2001
                                    Entropy (8bit):7.908133925334859
                                    Encrypted:false
                                    SSDEEP:48:HB/7BsxUQzGBulgbtzKfkwMMHq0Wu86MtZkI1+5Vkf:ZBsmQzGYlk29fMvVIif
                                    MD5:311B2819D414CBD8F7C7A940B6EE0383
                                    SHA1:F0462AE1345BD4AEC18D5D1D79714F94B0A5FCAB
                                    SHA-256:E5C2F52E2A4EA6C413655A6A600EF8084B80570BCF4EA1DB103E995532EF0A78
                                    SHA-512:0F834EEB5AD6BAF4FE6CC1A0735050D4163E8B88780C0388A5F279C8D0625AA917958AA3478A4EAC39B3DA2506B614CE709293BF79C86DFA66695B1561478E48
                                    Malicious:false
                                    Preview:{/..N4.G.#...{.F.WF..NXl....eJ.(.._a...&r..6%l.:.+`}..'.....I..N.)...t4.[.."..-...\.T.i..A5..&.<.UF.U`F,.v.'.g.....:..(.SRo.e3.'"....!*.V...d.i%.V.....C4......u.....$j..CG.H..2......i{......6...Um..&.f..W........(+..Bm........../y.+.#d....!!...gx..2a...0 .\.~..<.%2.6..Fe..v[4k..Ni..&?c.......8[..v....h...e.[.*.4....\...k...>...CJ.eS...%......T..4...#PvKK...}.E...........r.{.R..oB@..\..Wh.(>.i...........b....%....y.w...n).....~I..[=..=YZ=[...:.0xV.HJ....d..9...4..N.$s.g8luo.~.(,.Dm.oq...7.~.......}g.3.2N.l.}"..C...;fW."".W.h.2.;..../....7.y.~RC[.@s$..F...o5.....G..<.x.z>..%.......v..r*yo|..y..w.KO...=Lk_..#....[...1H...w.\....\..'....L.li.!...|....0'.^`....../..NtW.#'..d...Qi..:._./.*.......,L.Yf.rs..._.p..U.Ndg|..7.....f......t.......\|..01|..}...w3..P..W....>.!.L..\W..G8}."...)xb..E..yR...r*d.0>.'urd..e...O...^`Jm....8.<^i....T.[jj.]./.I)...O.$0k.u^..2d...J....r.W...=.Gk..|.-g..j:..h...m&P...Te'.wr..ye...KF}.....$......]..}.....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2006
                                    Entropy (8bit):7.914223746104328
                                    Encrypted:false
                                    SSDEEP:48:llMkrFbjcuhHOXa4UToVRpe4lKygDp9uf5T30Qzz:llnFbjRhHF4ao84lKyupwR30Qn
                                    MD5:3D575DC193855637C5385D9D3E3B0202
                                    SHA1:1FC9D5E2AF7014A53B28CB3CBEB8C6CF4B4750C5
                                    SHA-256:A68753FD2B1161FB0B07043FD4041AD32306DD7E1AE734188BF008A448E6FE81
                                    SHA-512:59B4BEE7F889E9407401A0FAF9C114EC9C0DE369A38B9C0FB39967BFFA1137AA0872633F4BAC3127B0F344542AEDA0C5D9FA84528D74E60A297727527F1CFE95
                                    Malicious:false
                                    Preview:.r/..qE..c..wo..(...>k..0v.uS.~qLO......D[.....=..)..1..an......L.B.4v.:...:.{APA..gB....\..Y:...fsX........M.2v-.....{.#...s..r.x...m...wo...6.....{..5...h^~...\.g.}|....B.T@q..6.......lR..Hjvc..U..12....@....v..E.J..W..L.<.;..-....9.zp.X......M..C.,O.s./f.q........'A.r|..J...z.-}..6..~............d.J...S.EYe....CG6..?...........6S...=....o...0X.S....".......C.h...........`..c.Uo.I...T.9M...@....m.x(.`>.F:....bN2........#...?N.C.h....L../V....9#5.M....u.o>.....>...\.~.z/.X..Q.|X..>..'.{q\F.>.awh.t,`..0x........Y.p{..+2.8#.6L...p.W..W.e.`.t..P.).....\.O...O..3.{..m.<...E.z3b..uOc.%+.Y.......{..Yuh.,-....r.....G...^H....H..dmj....3S.4|,..f.t..L.....{..IU&....:...p...M.....U.l..|..A..=Y...../kv@....4^....Kj*...i.vK/W....^.d.2.q7.....>7[.\.s..9g......_...K:+..*.*_Xj.Ea.\u.......s...r..z%j..~..2....R.s]..!~..|!.."..lP.A....y.k.....Q$.]b..kC.+..C..C..g.V..B^C"....xH SA.^.1..D.A+^....<.....a.J.|..e.DV...M..I'N..Y...n...<.....=n...GWw.,.H...<k..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):5370
                                    Entropy (8bit):7.965693656449842
                                    Encrypted:false
                                    SSDEEP:96:ofVX/wAoKyfkJeaJ4SsXxxYrHAvTaoBd9y/pKA8gWGdwhrfMWuHD:oN0KhJeaJ4SsBx8HAvhBd9m8gWWyfM/j
                                    MD5:107F20660F0B1A55136E29501B483F2F
                                    SHA1:1E719D864002C21E8A120CF161624136738E3F54
                                    SHA-256:7AC84594A9D28D31116FD63EDF56DD9C4DAE1AC26E5C2C93705DEED835BF08D8
                                    SHA-512:3AE6F8F9F19DF65E216530A6B88A97316CA94805B806A29B31B454E4EEAD66723A71139F8AAB037E232632624D181D974B93EA8EC4349669A382851F49A800E6
                                    Malicious:false
                                    Preview:.`mh..|\/*.p....w...E.9Ms. g.Y.>.O5...Z..E...H..;O..IVh.Do..z..j.H.+F.(.G...ZM.}Mt5.........4p.i..yD.$t...e...z.[..{._..L.s.IZ.......b..H..0...,..\.]..-\.......J<a&...Zl.!.;.......YK.......e....No-3F...>.|...'V(O.0.e............Lo..l...A ...%.-.k]..~.v\Vj.z|M.]!'zc....Q..7...5..[Jva....K2...].F.G.....[..L.._w9.g..sK.p.lk.$..].$....d3.3....^.`Q&....BLB........ov...[...C.L.a.0+.]G#e.J....y.._....H..Qcw.(|e...lZ......n..,...M.v....ZwS..........V.......D)6...}..l..S..z.. *6.....8.\..P.>M.YT....e........L..O..w4X..5D~.....4...........!P......[......[jq.<j..B[n.jI.tw~.X{..n..'...@..@.F....7a..#|R....D...m.w."*.L..Cj..H...M$.4./.B.....p..d...l.$.R..l.RQ..Z......t..]&.jm0...t...i9.6..A..z:..l...M.N....l.....P.zU..2u..9... ....\.M..S..$...O@......IP\.>.S...MO.B"..J..Fw..n..-..d....(..)..F%..7.....v..t....] ....c...?.....N0B....Z....p....q..v.F!\..HF.nI..!..DX"..2...U.NT:F@...2.Z........>..i..{.H...W...@....E...O..y...>m.KN7.......h.`...~Z:...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2015
                                    Entropy (8bit):7.906281390585505
                                    Encrypted:false
                                    SSDEEP:48:NlxCH00JpBC+20cxkhaIA8cenk6JAnfHADkmtM83Y:Nl65JpBdBgK/ArenmnJGY
                                    MD5:E545A2326FB0C6F4184605152BF6E7EC
                                    SHA1:24F746392D810A0C11621C796DC99E0DF81412BD
                                    SHA-256:6A1258BFC330B03C87D2B8270E4ED87B9CFF0F704FFA924D9E89DC397A314D0F
                                    SHA-512:CE2FF6BE6D014B16E47B3327326250882D14CAB38732B4B7ADA4D5A9E6C8492907DC399065E74012089C51F653A848B46C0DFC6231D32BF7F9D9825A25BF5DD0
                                    Malicious:false
                                    Preview:5..k.XW.+..5....9e...t...$V........GG...YL..1...Z.Q.(.-$f...5E..E.<.t.Yx.&.......r...}J..Z2.}.gt.-..YS.t.H.l.OP2.(.<Y.GeB....h....,6.k.g.i.:..S...~....\C..V..C/Nj.....m*d..8.......l.}G.....G..|..cb...........: ..^E.^f.......`|jP...0..Q.|..=...S..... S!....y..).Kq...b#..S...oD.w'...}...H.*..w~.i...kp.=Z...d...}..........u..m.OY.]}@..'.RO.|.v@...g...I...4>eX........0p.D..?.....&..*.'.un<..PJ..%...,...Q..u..j...`...s..ZT..6T...76_.`.Cv..4..q.4...k~>...`c...<...9PX....,......o.%.d_............*....w8>|...N.0s.p...GHm...pUF....:j.D...Vl.............:n{..n}~8.gT....%....^e'a...U.X..;bZ.....?a...N.XSa{.@G8...;..q..6`Cg...R.b.5......v...=-....?.(..e..h3...K.p..m..8.1k.....$@....'O.@> .tB..#Br.d.6./g.o(...4.<6...M..y.A )l...n.....Y...'3.:....c.|;.X..De.X.-.......7.6=...1.*.q`m!.,.]..V..u..\q...y4..{....\.6_.>..=...pTY..B..w.%4d..8g..[...mg.Y.o.k...W.nL........ef[...T.tQ.z...<....O.u..2....]).^f2..1L8..Z!p)...h..g+g...cthd(........Y...r._.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2569
                                    Entropy (8bit):7.916478913631907
                                    Encrypted:false
                                    SSDEEP:48:DvaYeWQfCxPSmSOpWKpPzgghzBi+wf5BX4DX5j+qzo4vMih:rYqSmSOxLPxwlhBu5jno+Mih
                                    MD5:7AA4BF1E80E4A89F733E4B112517FFED
                                    SHA1:FBA1AAC33B6033685E26C1E8681B99DD65450E4B
                                    SHA-256:4AF15151605EBF7BF9FE6C9DFAE803C8DED3C20F5B34533215567CFD66C9A351
                                    SHA-512:A20D400D251696ED361E24A3516D80BAD56FEBFCEA6CBD6833CCFF431C7B44447C7D0E6F6FDDEC31B6D42A9CFD847C32BE72715111046E39CEB566A3823AAF14
                                    Malicious:false
                                    Preview:.Y....~.3/iL.....k'.g......E.M.e..?......A....)..+...........X]d.%J....;. .Y.L.~e.#..lgg]J.....SS.)...w.m.OK_1.%Zv..v!...X.o...6.I.)..k....d.2..=.;l....xh....u.@..8.......4v....tX...>8...b..(.@N...u/...q..na..R.?.D;.#.Da...$....x..p.G1S...=....G...T..L,..^..d..l.K.8...y..v../..E.|..i{..........zss..J...Ns.K.z~^5 ."*D4i$...cn.W~3....$......c@iZi....]...?..`....s.z..M..yz{...W{)F.ZA...r3Q..B..Z...O/k..D@.S(yO..U...Xp..Q.C....s....v.%...)y%.f...S.<)........y......t..N..M.>Z..na..Q.U. ..4.?.....$.$..}.H.m.H..!..9V8)....Eb./@..........!<"...E..\.T.bx.\<_L..C...Pz.5...((O..EM..|j.c}.....J...>}.r.....A.....O.ZS.").\Mz2.....:SO...i...L..q2..Z....1.E7......k.>.=.Y......C..'.[n.t.I....A..K.S...pa......x.;...m3...|.._...=".. t..p.WHC...X.........%.g.(.KV.+.%......T2..:.1.NY.:."...4)..$H.QNdy.{..Ai..W...0.npT......Z..F%...... ..<2{..(.?.2..((y}......wP...L*.]a...&.r.Zp.n;.&....0@g.G...{.......!e..ov....G.L.T..>.YX_.C..C:....f}g..Bd.A..Y...4..... ..r
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:DOS executable (COM)
                                    Category:dropped
                                    Size (bytes):3860
                                    Entropy (8bit):7.955263532443415
                                    Encrypted:false
                                    SSDEEP:96:3+bW3OC+EutRZK66BFyCODuw33lZmZws1WZ5jWDKK3:3+bW+Cie66nyCODD1ZmOsgj8
                                    MD5:284D64623F5891C49F7CDC0F3785285A
                                    SHA1:3D7DAC03EBD8AEC5DF322BDE8BB846102410D243
                                    SHA-256:94511C1FFE512B57C52E108906E27C121FBBC539CFDD6780C1D5422C6ED337CA
                                    SHA-512:FD61B0A6B12BD9DD2366A114973101E64CBC4EC10FA9D5613CB4452C7845CBBCCB39D371CA6EDE6D54B3EE797BA64401516D424A88DD77D00A29E0A04115239D
                                    Malicious:false
                                    Preview:.u.W.....Q..nZ.J..uN.(..._..d.m_....C1...K.h........_.v.K.x.J..{.W.2z.(.a..R./.'3Y.W......Y.(U.. ..3.B.......*.....?.Ys...-.....]l,.V..r.......ZT?~.."...C......\.TDX.p.Y2j...`.V..s.g../5.v.y....Z.hR...6.wd........(.C...m....e=..9....6.H3..n'.>..:.oQ?.`u.M...i..?..\....kd.....s.K...p[..h...QS..F.....W.Qr0....:N....5......u.FR...*...........f.....cI..)...].,.+f.g..../..t.`.t.....@.@..E..h4.....HA.........i}.XA../5....O.4...?I-.U..Zf...M.&D}....\z?.....F....45.APM......eC.)..!.....aq....&2....%.^....Am.5A..n.++...{../ZI.#..N....h..A......p.&..F.r<..B.1P...=H.Y0.R.4.AWU...m.~V....>v....O.5'.c.8@...r..D.F}.[.:{N.Q.[..x.y0..../}..i..6\y.'nb..=<......&4....9.R.u..9...(;D..8..@...l..m.N+ .(J2V.....Z...}.t..$..W......u......'.)......d.(./`....?..r...:.f..`...z....u..7.N..t.`.F..[U,...+}.#.P....R..i...^.x!Q.{..Q...!....5..S..l.g....Y)(.`.+...~6 ....S`8...........,.XI.E.....}|G7.t?.....83.v.x........................],.mG.r.a.|...x;.dA.v.<.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PGP Secret Sub-key -
                                    Category:dropped
                                    Size (bytes):4154
                                    Entropy (8bit):7.950873520974423
                                    Encrypted:false
                                    SSDEEP:96:uwpM6RgdM7+b60S3oP6y5HRBA6dK0IbwckxRTQ7+0lc:uMM6m+COL35OHRumdIbKxyyec
                                    MD5:75DEC1EA5B211E9A1E8E44674EF9B2E9
                                    SHA1:7543AF47EAAB4D130B350B29CB223228CD05AD2C
                                    SHA-256:2FF0770DAA55AD35982A8740C9D23D5817EB44D3C13C939E844DD8CD7456440D
                                    SHA-512:1D921CA0140A437CD5D0399FF2D78E160F1BECAD04DE51CB823B241A484910E5977182706799301C4F100B9F604B52551299EC73DD46ABCDB4F70DEBA840B1FE
                                    Malicious:false
                                    Preview:..h.s...o....|sw..........r..U5.p?w.g.>...~.._....e....d.o.. ..D...(..N.'.A~.L}...F":j.a#..x.6.."v..W...P....?..v.t.q...f.E...y.~.RPC.I.G3.)..+..... ..|_.._0aK.-:'..`.......5.W.5.....M....1.y.K..38V.p.!..V`A...R..7.W..<..Q....*.e.....V..^..wM......[./.42...S....r.S.TN...#........T...7D..Y(...K.7|}.fN.$..FT...'..'..........E.:.c..U......-.=.T..%._.S#.X.F.[..94NU.r.j4..4.4..<...F.4@......P.....:.|*.m....]3.n.-.G..p.5.........yG..T."~..G.......@/!{..U.....;.....].?..r.p7{Qa..P3b7.M9...?......6*.R$|Po.m.iR..F.5...MQ....yl..4."\..\K}.;.cv5..g..cXI..4..h......N....h..(g.,.%..j..^...-...d../.8x.$...k..Jn.jl.T..N!..q.....Pa.J...z.P.....'...p....#t,.i.N..1{Y;.@tN...F.."...\2......,...I...M"W...'Z.q\Z....TI,..\Y"....B.LbO.."..?[...k......(v.Xx..b..L=..V...A...3Abr..u@m+.4g.1Y.)H...v.'.<%...r.v.......a..&%>..LjNdo.9...............w.H.0z.up.y\.....mz..I....i..~..s.=OH.?.0...T..|....."pU ....P..b\........c.q\K..CV.q;.Aay...;S....~x...R.*...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):3085
                                    Entropy (8bit):7.937001041412279
                                    Encrypted:false
                                    SSDEEP:96:k0S3JQXgEVNtwBWIksy0llywsyYhw4Egl/3:p0JQXVLaUIksTllM9Ogh
                                    MD5:03A87AB8C66DFBA02E65CEDEE2CFF500
                                    SHA1:EC694D571997472552C591E841787B35BD5F6A9A
                                    SHA-256:D8E6D33FD10499C09A0397F1E4E02A39C5633860A66276366A45C81BD48358E6
                                    SHA-512:A4FA2029372302CACB7A4EB11A95A5824C1C536B0741AA8D014D2E251CD00478C4257F3D5798008F64DFD526A48AFD0D1EDCB538C6D74C4E7EDDCD1E3F8D835D
                                    Malicious:false
                                    Preview:......O.0.=`.W".....<.N....*..]....y.....et..9.{..{...).c.|P.....d.5....A^....C]'.q...?...u..;....O4b..E..8..........%..5x\7.q...J]2..)..e@.M.C.?.k.h......U.RZ..Du......F...4."..o2,....#6+../...C....YZ..$..0..RUCi}...D...h......;......!.'5._G"Q.xQ..Zj...v.}.....~...;G.........U}]i.r....t../..W.T}....).u........$......J......lW.0.........J..B.....s.1...=...k.....9.vK...@...R.dY.N....Fl..d.b.s.Q.|...w^.77.. 4'........F....#...VV........M.b.63.`M..T.;f5..r.2.. P..H../..(>.tM.2....]n[5.....N#...P..qr.....=.....!b.{..C...w.^...P...~..;5.0.d. ..2.....6).....y/..M..jb..c.lF...|.....n.<K.....K=b.t..Q/^..7...p..>....~...b|..l..j'....:.t.j5.v......h."......Hu.......-."k..?.OK'..w....pzV..Er0....!s\d.G.i.x..$8..b.._&......Z&.baU.h...A.|...b.?..KcF..&.S|~"=N.y...NcW.V.h.{U&...|..o....k.y`....j..1.......AJ....^As.s'.).R..k...i..[9.....]...o7e. ....o+..9.*......g.'.O....J.....O."H......~....7~Q.$4.h.|s9I....?...<?4.._.6......l..k
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1862
                                    Entropy (8bit):7.9016942758829485
                                    Encrypted:false
                                    SSDEEP:48:Y3ixzYmKUKZwg2TYAkyVjg/6mMZ66Uv+oSUsjUW:k4zYxDZFJCLWsAW
                                    MD5:3ABF17B3CC78FFF6EDE5980A4367A747
                                    SHA1:E73BF0F84632E8A9A1522242977B57E373142870
                                    SHA-256:CE94F2C2B8500C08C9F6744D6BE778E1CC441129960387D4EC925242549DB37B
                                    SHA-512:2452B74D715D641FDAEBCA44254D4DAB192789C4F2D41FEC2754F545B4582CD068FC827C0B78BB1D75727E3C95FA5D0D8D07243646954A20898C780F06053539
                                    Malicious:false
                                    Preview:...U.........3..n.X MY..J}..5......%..S.9..V.8..dU...b#..,.>+.T"..*,....252y~nRz..m!.B...-8.....j..{.\hj.J.1.O..]G......%...T._...:|0e..i.. ...h=.,.q.....*.......V.X..N..6.*`....1\=....c....}1.$.C...x.....J..G..z\.T..........rL..D..]Z..y6FD..j..7..^Z.KU.e.....]...[....C...Sl...rh..X...;....... ...(.T.....(.]......38`.FcuB.r...4.9.}.k.%5.H3.,..#c..J...#.GO4n.O.C.c.....L..p..'~.".....uW....U..w....C...v.J%j..x....^..L........{x.Y..|.G...z....$Q-V..i.h..U&pq..D.. 5L%Y6D. .9..!....e..,..l...:S....7!.$1...8:l.<....vv.h...8 }..K.....e.e.e[=...5.^H..A..J..^.lv.6.....M......}........qa..t..H...|.......].%.^.F..$.w.........`.G..O.C.....`\..\..P...}.b...D#.w.hR?5..TE..mF....=..k...mX....;..vd,k....aFm...L.n......s..PWc..o.H...Cr...;=..n........zJ.E)...g.6...2r5....[_.N.i....w..._hAwO.........L.!..T...&b.....'....Xi...!.Q&g_1c......F.\.....O...;....O...b....+.k..kos...l......p.z..WO..h......{.+......X_.. G..f.....,.d;<>i~...:...E. ......6t..Tb
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2433
                                    Entropy (8bit):7.924070246524505
                                    Encrypted:false
                                    SSDEEP:48:zhDZ54hLKHmVrPMD+q2saUE+RHkOEXm5qQa0jrc0BkKiyANtpQMiPly+7:P54hLa+JUE+RHkOEXmhagc0B0pxiPl/7
                                    MD5:66576A08C7BB9C41D62C8F22EB9B42CC
                                    SHA1:77EE5C71BD203E220794DB908FC27C88F362F96F
                                    SHA-256:10A5DFE3BCAA63F73A4B62AFD6AA2C6CED5E224F97FDC698BE4B952E81E2A849
                                    SHA-512:010CA1C6A05E8B4121299B77186568DB9D25E0D741B84116A735CB6AA60F8CB629186BA257B93A586C4CEF7A7C87A66AC87D0D54EDB232EF775A33D73EAFB7D6
                                    Malicious:false
                                    Preview:........s.*.Y..W..F.....A........&.. ...:...LJ...g.*E..yOK..#V....!7....h..w{.....vh(..62MA1..$.^....k.Fd......#l..D.m..{...D1...dg\.....-.[.)...[..*.;0.R.}p.M... .Ul..mk<.d..91OD..G....*...F..?...y..)A[.F.f.&..\..|.1}y..B...3.../0G.k....d[M.Dh.,.....-.u.qhTB..W..7JP2...,.....{....N&.`2........%....X.....#k.q}.r^AX....O.......`.Fz..B......*.d. ......iO.(C....Hw..RfHBh...7:........1..y....3....Y;.....k8\5V..r|.jFK...5....3.....{.H.....o+..VN(..%i5...u...b@.x...V'.[.....9.S?...l{..SB..#.6.....V.b.R..".L.E...7.3...8...~!.......k.(..G....L..i..W..#(=...E..9\j. .1....{.R.....f.I..?.........f..PK..&O.=.....B.^a.R.F.{.Z AxE...z!..$...Y..x.........}..|}h..`'Hx).......}. kW9.z/.'....."...+.;.Z..w.N5.n............).,<HF.Ob'.~..........=Q1.......=...".l...m=$.....eII(....)i.4....4.Z.2....Wq..u 5V,....88iY..3s/.x!-...qt..Y....P~r.zQ.b....B..N.&b!..Hw..l.<..JVM.$A...b5...r{8O.}.+s6.....S..hs....9.......V6.4~..;....X...K.H.o..R.I....'.,z[.W..ED+Yo1s].#....P
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):4287
                                    Entropy (8bit):7.965344622936653
                                    Encrypted:false
                                    SSDEEP:96:TUATXZrHwJOE83QMuj5u1CFx2HClzXGdET2/7WaD1M8r:AATRQY4g0FEHCxGYQtp
                                    MD5:B85ECED4ACF876D1368D05AB36BE8217
                                    SHA1:84360AA51BC9D84B3629F67D5181C7D199473694
                                    SHA-256:5D910F9F6C9EB6AC6748AFDCB60A8390A96D2E8A1C691FDE6C260D6F06EAC540
                                    SHA-512:CC5EA13F54742E6CFCED151A7E4CD17D14705844E06D3737B255968767B2D40353F4ABF4771B4278B492CAF533FAD1D555A32244C92948276A52842333D46900
                                    Malicious:false
                                    Preview:.......,:.".Nw[.....c)DW..L..s..Z.#|%....#3..!...S..*Q.........Z....[|5...?~....pD...D. .......(q.9.j....g{.O....s..x..N....RD...G.Z!..b...2.>..Q.xH...dO#.DF}.m.)' ..;OXZ..5Q...^Q_. ..8....@./...:..UC.64...%..%C. v.m....A...kz...Z..x.R..H.L^.c......A.......l.k.j.......w....}$"}[.v.d......:.q-3xh..Sl..C6....L.C.....LX..bf4o.25f.^:.BX6..V..E.....`..Y..!.......3....O.../.....w........n.~x...o+..dss..!...jI......><..DS..a.E..T.......m.D..%C..$...B....u.N.[f["..#8I...B...^.kR...Y.........zBa.@!.....gM.;..b....U...%......f...../....=..<.b...PV...b."....<...X.d..O._-.7...Q6....+.0p X...\0...:.`...N2b.x.......E...MSk..R.].E...0oe.-Xmve..V2k.;J..p...|......z.Bgzk....U.FW...6..{......Q..(Q.K..K0I.8...#...S?..-.0.J......r_...b...Eh...q..b-k.~..qqD...nU.^.p.......0..FI.+aKy.....|.*./..s..g.-.....x........N.cLl.(.QZ.....IP..%O..(zV.Jt".!..E....F.......J..9A......6...|.B..K)xV.....P...~.Q.oA..x.o..r_....n.{.J....[.-C....y.u..b.rz>.&`
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):4148
                                    Entropy (8bit):7.958308227402437
                                    Encrypted:false
                                    SSDEEP:96:kN0UBj+J87fF/LRBUzeD/LVMvAahkZMPB0YiMCAM2eeMxk1awKHP:kDj+JQF/LkqzVYhkZsB0NMDMZCJKHP
                                    MD5:9F98E1CA6C18DF4A9819F9D94E2B7162
                                    SHA1:50F7AA49F905168811870261CBC576F4A081480D
                                    SHA-256:797D0A16D87A51766106BDF3732577415112E20026339BBC76C89CA4A4860B3E
                                    SHA-512:F58D3E8F42E0840C847B51BBE4FF435FE55159A49A22C388F69F3CD5B8C6FFA17EB9274D73A50BCB1C61083FB193F0EEE5EEE3C4002AEC2C8CC03FFE57CA35F2
                                    Malicious:false
                                    Preview: ^..........A.$.,1au.j09...X.k.<...#...;.<....Qjj...~$..t.:/'.....U1..........|.f0.3.z.W:G"]..Q.k.. P....6.B..(..%.M.:..Z....6aDN.......9.K....#.a.......;@....c..Q....f.:j.).P...,..NL._.....E0d.NUG.6......\...U_.......S..K1.ZIhs{c.... ...d....&.A.A.@.S..h...4*...<...n....8_....B....j.A.......S...=....5....Q....:....b..SVRL].`.....M.+k.....].`..u/p .....=c..@...@..x......Kt.s..".7\.r.(.]...e...u....K.8..s.!..U..$v.`..(4.2A..,K...Zf...K..X.....q.3.?..q..........].a...-"- ..!.X...).xGE._u.9].R..v..C.....z....Zw`.^..........].\.h..............$~.Y,.l$.`....6#. ^....'...;...L....Qs.f+../.....usCS.h..s...K~.`....v...i.g/.7...b .).!..CNr.&...c......s....g.8..u....U.R.OA,.r....|...x8...T9..Q=e0=...^.?.o.e.]7...{8.........#f|z...C..?.j%9....h`.]tA......X.r.I.......h.....A......y.....-...A..Mx.-..w.f..Rw%....-J...........E..I*Tf.7......G].R8!W.......fI........f..y.[.8.}...8.&......olx..4k.4.p...<.Z..}..+hG..a..q..}.,.4...}....m:...0e.'1.....-.0..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):4600
                                    Entropy (8bit):7.961038836288076
                                    Encrypted:false
                                    SSDEEP:96:4QdXGMciLenyoizSKRdIum9q1kVKT9pea1hneV00kn34WLeI:4JirzxdI394kVyrLV0k3LLeI
                                    MD5:48DA0CD1D989B64F3F952F623B10CCCC
                                    SHA1:D9A3FB8465E3F61C9038787C2599E6159B4755C1
                                    SHA-256:7450DA7E36FAF12D9FB8608872B015665E54312663DBC5B8570AE538B48626B1
                                    SHA-512:180A3AF2EC69CCD50E26F6BDDB2D6027F1A205B52534C2D8943D7197C4195C5B6E8DAFD8797F4C4222C34B7D663D4A75881621931810A51A6996F7E5E265E452
                                    Malicious:false
                                    Preview:#.6|'[..3..\.).].T.9i;..]v.K...X......A....E>z..u....K...+.i.>.A9..t.Dd.......@.MO.kx.5..._.........*.lj...9......a......h.].....2.'..p.I.;X.p4.w.$.e.%.%wsjyp.R....$.7f..f...0.w\.....z.......*..........Z....l<O!..........K5.....Uk.~..1...;...)Z.p7.I..CM...4...;i... ..a\.G.Y.._......&4...!..S....;..[....9..=...Y.#...#.?.....+..hP2?D.K.R8..7U.Rw.......XkMl.f....`.[.=p....h..f.a...Y...a*....d#.m..#;...y1j.Nf(.3^.i..f.q..ri.c?[_.z..<7.J.0.#..U...K.:.......e..*%..a.(......v...-..Oa|,.wV...,...:......J.<...?8..v.D.&&.S.&...Wb4@0a/..W.b%.....*.y...giQ...[.AL(.6*_...f.M.WO./.c.... ..~u..H.....>0[..4.9n1.Z..[v....%N`.....@SkQ.W.PW.....a....`......lc2J.A..5e.#7...n....d.'.VO.{KK@^...P..`.}.....jQ...."..)...M..yx....vM.*m.2...U?...kKOA.....e....:.|..!.Y!.@xl.d.v.{.`.h..ph..+...l..,..3..g.R..@Y.:b.@..tU....M]*;..U.q..5cf.k[Kkzl.+....."T..l....8..).S.....-#..bs`C.w.....L@W..6N.`b.{...$6...;..b....S!.!...7z...K.x..^...&Q..I..q}.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2703
                                    Entropy (8bit):7.925535583386489
                                    Encrypted:false
                                    SSDEEP:48:xgToudJxjUGV89ziyaI3GeTopuJJKOkhZqrEJzQOPktZSCgKZV0BYimXnfNLq:xSouZU/vl3GeTok2hIgJcrlVYBKvRq
                                    MD5:2ADA35857F47EABAC74D0A5CF78514BA
                                    SHA1:2C3D87411547FC36F28578A3B1B3CF10EC98DEFA
                                    SHA-256:BB5E3C448BD3CE00D336CD149C707A4F0EAA2086889C293FA5C6E425D104C855
                                    SHA-512:E860F0C216AAAA150D0CD200F4839910A27CDE1E340E0D171F7A919BE7071DAEA308222DF8A4738471CC296F1EF76188D1B9312CE640EF2E093723172E6F8CA7
                                    Malicious:false
                                    Preview:<...+..t,&.0c..g ..c...3../.............h.M....)q..}.Gf....).H .... .v.i/M..&$Q....jB..'.....]pLt...|..t.~...[p.].$.`...I...G.....t$...|%]...Q.....c.k.:=G....P.1 dh8f.)v_..............>...p.8...2.eQ......P....rB.0...8.+eP.p..y..D7.Bw.y.4).~.e.*..Y..f'~{d...t.a....<..5...=....JD..M.c..7..q.._..!...iz...9.y.@1WSu.I.K.s...q..}..;!..Jr....F:..l`c.pS.B..rM..xG\..i&+.....xT.f......H...yy..uN......2Qr...-i..KBjU.4....L.[..:.p.N!xm.$m.^h]...be.2..a...[.b.O.V..7...|...d....U......Q@(.].....L......p.%fN..N:.e.9....2I...>WP.b...9..`j....n=..% 6.E-..h..Z@.R.lUl.Tk$...xC..f:VD.S.{.A.. @[..]... ...j.._l.L.Y...mJ....F.q.:...f)...f!.}.mXd=.8^b...H.E?b....em.....qMq.\.d=y!S..m..b..Pk.......:m.P..dNpcSQ..&...n9.....D..|.....C..[.B...f..3w....%.t...c&`....X.J...dc.l.}.Q....${k..d..X..F......!...g....%..n....%R{]B..,xJ.c.e,r.$.7.D...B._.X...~.0.3.D._.. ..e.n.#...g.}T../..+...6....R..1.o..HP.....#.wQ.*1.<........f.[+.sP.t..T.....0.9.GX...]K}e>v.......9..O^.O3=y.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1376
                                    Entropy (8bit):7.870230111836786
                                    Encrypted:false
                                    SSDEEP:24:lDpB2P1GNm3sUlUWe2/lkq3UPyOTw9r1io5sf2FH+O4OPfJhh4LKmI9wqTcEhd+e:lL7NOspEKAU49rCfe+q4+mEwq4wZya
                                    MD5:6B6286E8D5179B41011DE5AB18EBC397
                                    SHA1:B7DE318AB9CB98B4A8552F9FAC4987E73B86A36D
                                    SHA-256:7EA1EE3785685A261F349DD89AF4B4D3138E41193820573E104F6231AF70F67A
                                    SHA-512:5F6114A4E4F22CAD49B089C1AA65E16B3D74714EEB5EC225DD6B77D057C17BC063C52C61B8B23C893C31B658EBF4BBBE3E9A1705766415530EBF8E7AEF41D9B7
                                    Malicious:false
                                    Preview:g7='.7....v *...#fN..GWP`.1-....[^.5M.t.....z....d;t..2..29F.]L........6B...oD`k.....=...C.~....j....ekS^...4......AkxI.U...U5..T.z.>l....8...>0FU.....u....)P.v.^...6%....mT._..JJ.....HT&#..xx..G....X&W@...I.-04Xk........q.N...=.f..E.........{.y....l$..z.G3..k=.asf..5f._.[...".........$UF)!.......C.....D8.{<j..YeN.-..E.u+l.n.....2.j6........!.L..O...0$Y`.m........?..{)yt..%......Z...."..}.......i....[...d.....G....SG.......g.#C.F....z.NsY.R....(7....=_VE=9Eq..J.u.a!.A*....T..m"..M+.^.v...m..t.,..6C.0q....W.+.6.....x.....H.H.g.}.C.M....~e..-.u[...O.?I.....ZK.-x....?0..(2w[..$$._4z,..9q..E.......+.z..9r...8.z..E.cc.CY.........V>a.O;........%... B......z.\O..g.J..=WT......G....T...g.d=4c.....Z..`E..S..g.......5..4t*.]..\.....M ..0..........w...|v.ro.l..kG.3...&..R.7P..."*........h..b...w..Q.D9^..J.e.....r...7....EH..s..4....7.*.ZDe...M..w..Z....d.k.@.".B.+...UB.."......f.w...h...9.v.X.I..0......Yo.r...[.........E..'.....`[z.#....B.#....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2208
                                    Entropy (8bit):7.919892319878992
                                    Encrypted:false
                                    SSDEEP:48:mg5jCzE+bVmz2U+RGSFuWnVev2MTE0DOn4xnG51KOs7/:X5WA+cL+kWVe77q45G51KL
                                    MD5:CA0541AC23494B2B896BFB629C7D4CE7
                                    SHA1:EBF2898A090ABB77F115AF503791DE9DA3CCAC42
                                    SHA-256:7DC5D095EA26F9663B890C732F110AA2251F617D5A2F00CAF86704E56C5B1D68
                                    SHA-512:C5902F103983003EF553B5B66042001C6AF71E004BEE0A3AAE8B4FE82984D86CA48A7F36C995226BE562CBF17318D891AF18D1F988C6649A87BC067007284FC5
                                    Malicious:false
                                    Preview:7.3.=...8rR...(..*....E..y.../........kF....P+..J}..E(.....O.\.9.#x...p.9*i...{s..8/uq8.:.v..j..J..!...=6..G._.V..!...Je .`o..'....?` 6%T..}...S...X7y....@~.......'.*>_ey.............;.J.#.,.X..L..e.|.Mg...,.rg..............".ZE.....0.~.S_.2..%.w..n....1.c._iN..?.....B.._x...(..g1qYx%2.....:...c.5...X....t.rE..........)3mR...(.V.7&..Tj....s...2S]...u...C..$9..(....?Q.c.tH.... u..tog....3-k.Jof..V..$...sM0./S....:@.....}......C..e.....X.u..%....y...{.......s.#..d....-...2)f...zzZq(.....BG.E...L..h..{oh.......b..Ge.4.......~B....!.3..$.J~.\+.+.w0.6y.......C.....i...1.y.z.......b`..p.OeQ4b[..pyS...kv@...q.J....../d.^M...BK.........~n......x.....k.......L.x...1.G.N.*.q`..,......E....v,..... .WW+*s.......b,.,...Vr..nwYpF..@Y..Z..G.......L.{.......a.....@...../\.k...f.G.,L_.~.p@...1|.xs....<.|5..D.2....|D>t.h...$YH.5{8....g......Ez6..wn..w& ...y....p.P..DF#....\.A...c...Af.Sv..#.fuk...Q...$...B.U...~D..Ok..1..TKGy./a.*.{..T.u.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):3677
                                    Entropy (8bit):7.945846793156747
                                    Encrypted:false
                                    SSDEEP:48:xAaIhDGbJidHjAX43007Rha1aata8UTz2rcn4/r1RqloSEH3jtpkCZ47bc1a6Uza:xMNOidH8oras97Tz2w458Cq7Ytuul
                                    MD5:1D51B397CE8932343BFF949920BD54D3
                                    SHA1:2D3DA3002CAE4B66E80624677C56263B25341F7A
                                    SHA-256:8945B723B3FE487E92C47C40E46A7AE5DF2FC2D3E4B411B205D1C4D1F47EA3A8
                                    SHA-512:365B12CADE792B3B545F3A7040340BE1CC81CA693A17498DE09FD8A6E643E2DC1338173D7BDD2E502BA6FF6A2FC44E7C694F4A29067B0B0169267E5F2C903F81
                                    Malicious:false
                                    Preview:.....-'....t..\..0..t...b.B.d..Pg..d.,}$SrC.Od.a.N.(..\#.N......+...6R.].f'......jG.v+5)..DI....3J...H.XO....p.xpd.....$(.<@...+....n\~0....u..7...Z.....w.D}....e..m+.*....m....Q...|....Z......f.....?3.!.2q*^............,Or.E..G...nX..(.$b1X.H.'....[.j./n.).@......\.H.pP/....8..).f..a;.[...\..Z.S]F/#.V.y..Y..@..~..?.c.S.*.c.V..)..S..4.\.A.Yn..yq.{...b.v....71..Q..........I.!..1....;..iv\M.W.......6.=.I..l&...`"R{.c.3...F.z.....a&Pb5..>....^j...L..W..VFI.3X.f.m/..C4.m.+.DL+M.s..+^g#.[.....m....{.l.L..N..Ve0..,.H.u:..MG..SEl..`".z0.&......_...'$<..A@[.2:.[.$C.}g.usd..%.J.W)...dSs..l.....0Cp..-.5.;.rCl...U.p...Y...r.s.k.c2.J."..q#{..*.....8K..-.....td......C.k'?(........QJHHU;...Ox....SM2....'}.V9..=?...H@&T.*.........K..h'.bz.w...P......}._=`........CAa..&..#..n.....p...W.c...Z!..".e.[...G{`1yB.voc.@.k...!..e.......6...t.......r......R#..w..5..%..?......:.*N...1eR.H....Cb7.\`.....O.H.9..q.!..5.I.*.e.j..V^.j.0h.P.0......+.c7!.....;w..0;..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1266
                                    Entropy (8bit):7.8407674709784505
                                    Encrypted:false
                                    SSDEEP:24:ZbDwNBhx+C4YbtRoV1osYQa18NukIL5hryzUeESha381vACqHOG0:Z4BtR/t18NukUuzUeEn3bK
                                    MD5:7D5CA207C4F3D00641BADEA1B6C8F4A0
                                    SHA1:6AEB7BA836872B3D519D9F9B657419D6A68A21E3
                                    SHA-256:1BF218CCD044240C89A33D993AEF5F7D9C7425800B3B9282CCC2680DB34D1ECF
                                    SHA-512:5B76118C334FDE298E21C419FE33D1C2463FD9ED3921E6A67B4426CD14EA5D7D4C12CF314D539D70625B6B8AE3C40A5F3D044F8E72E80ED58729CE6438D4030E
                                    Malicious:false
                                    Preview:.=...&T.....V=6.ca\...<...U....t.W..g......If..=.....Fx..M6...(f.W..%l.N...$.K.....+.[m...8K..HmI.2!.i1......|..R.......~...!.n....n.P1f...jue........^QZi..X....C.d..]P.b....V...W%.~.Fo[..EZ...1....t'.R..'...K..3.6;7....d...._...\w/...Q..,o...t:..U......f....\."^9.....u)....'u40....SEQ...Mb...<+.I.E0..\8k......FJ....j...j......?..(..?.3....\..W..o.D....O....T...'Fzb..@.}.j.._....wm..v..r.C.....@;..._../q3..>a.E.&.....I...mu...U4.$.ic......U....J.Q.i..@.3L.u)2.;.J.q....B..3[I..e..i....f.F......pi1txD#.M..,.+.K].~z.....V..:. ...$S..:.q....C..R|.1Z........4X.....`...7...h....r........55.....R.x...%..nI...b.c|.P..~..c.v]..5.X..x....#.d...9:.J.....!..bZ)l$.X/.[.v.O.{c:<.....2.qX..A...G...'"..VJ.....).Kj.....|.'.;........t.(.N..gT...V;.@:..<?".2..*......Nma....%rdp3..0S.(.........&..Up..BO...T7O..Yg.L..b....,.>.n....}W.*..n.D.Ip,"A..M.[4;Q......ua.EH....=..!..&...dv......x..[..46L+;..}..m.0+r...Y:....>...r...{(....l......{.F%.SH......n.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2178
                                    Entropy (8bit):7.89719134715036
                                    Encrypted:false
                                    SSDEEP:48:mZ0ZxMDA8Fi+wCku5oPaDxH+QnQdPqb826vZYv1R566Opgxi6aKoEt:qwxMpLowoPaH+QniPq8RYtCuxi6azs
                                    MD5:3F7314D668E51490A860E1816E6688BA
                                    SHA1:966F9238B4EFFF87A6E551894B68BC9BF0A5D4DF
                                    SHA-256:766BD0AC556AF891CC09C7CA195A07AE93A78F5531228A1BDBCFB303427E5CCC
                                    SHA-512:FB4F4513746802BE6B75CCEF7A01E021F0C4E1C6AE3019A9AECFC1B2508E24B4F6A1A11C030B4BF29B21CD0051E6F194288D95861E0014E31A244EEC9A23687F
                                    Malicious:false
                                    Preview:..n#p....1vzl.H.aT.J!..$.).Lr...jx jo.....w.Z....!`.Y.]..&...b.H..:.......Vu.TU..-....#H..r..T......(Us.x.uG*..p......j......v....`.....}s`..S.].|#.!,(..98..4...|..7j8q)D.....(s!.r..M. .g....d..x..."!..LE..Q..q(.wk...C.......D.....m..*...lZt.....'..l.|.l6i....%t..,...L7...._:IG.....J-D..l.a.=...&a-8. .....]).L....\.12.j.!.Y.c......".,i._.\Z.y.w.<..=W..*y.b.D.nGRx.=..h.|.ljw0.}q.K.....i.0.&....OV.xY".t"[r~qEK.F.|.<..]...#...J..b.j.m....g..i (..y....[.#.,...{.y0."0g....\u..OA}Hr...{.`".{.z"..JyS.q..a....s.e.....7.p/Gi..M#.|..}.y....7....n...Y6.l+X/..1.W..7..}d..9rT.....I.~0....~sk=n..P~.<.K.=?o........`..#.....#.C?..Q/..P.h..#.,@.ZQc....i...#.%../......0V......r..F.+`2..Jp.I...wD.%w.G.E.d.9.^...y#...#].....}..t...O.aX.`D.v..Y+F..e..1....b.taqa3..._;k..gQ..X..hqp ...?...0...<...L.u.....BV?E`.E..t.........Z...O....X...r,C'..I.p......yo...?-U2...o.......S.>......}u.d.O4.}/..5;8.je.).@?@1.q....h .Vm._.e...~v.|h\...H...K....].>ma..L.BK...&...[...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):5981
                                    Entropy (8bit):7.965756072407536
                                    Encrypted:false
                                    SSDEEP:96:pOii1oyLyuTqMQa6BwGI0kWzish/JjVeo6VHemU19Yda/K+CD8jELB5zqdnoAsv0:Yf1oyjqMQTwGQWzNeRNrUodai+CD8jEi
                                    MD5:F422092BB8C19EE303598DBCF5830035
                                    SHA1:4F188F701C85494491509CC057E88C4C5D48768E
                                    SHA-256:5A3CCCDDDFE6A4FD2E35E4DE129463C7037905240051D65D86F878E2355FBF05
                                    SHA-512:6416CF55B93DA17168CE753AA1D5AB081CF59FAFA964843D71E802D6AB3DA640BC5988D98FBC7C2C6BF331E4891FC17D370152FB5FD1CC2DA8FC7050B0D7549C
                                    Malicious:false
                                    Preview:O..RZ...K/.*Y.m._....JunaI...q....|..]9..=...i_.t...y...T../..w..`..w...!..j.Vhd.?S>.k.7....[..rW.ro.4.......{xgGy....._...,s[....S....vaf{......S.4..~.E.0.+e..iC9..v\.j.I...p.t.J&>..0,QSYE...va.*U&...x.Ul../-......~i.|..'Pq...,.$.%....5....%+..|...3......P.#k.v..... .w..`2..\..!..X....C.$..86v=..&...~.....;..:..a..[/84.Oe_\:.&q...g..k....l`.?.#..,bu....1..0..A}.I...I./g.vU....m...]F.E.....X....~...I......HNL.}.!.r...Z.X...R.8C3M.4.K.P..._.x...'.Z..J.8y(..Y.z[.....&....@..8..0/.=...?1...Y..._..d.r..C.....)....A......?..9.#.r.t..Z.9sD<...h.......n.g.N"...:....h..........VE:...X|.....+K......."..I....`.o*..-.MX.aw....c.sRD..WK.W. ......y.J.....=|.z..[.'...M....*.(.Y1..C.y..5..k ..K....8.%.7._..X._.F...K..p:....<A.>..\>N....x....T"...Z'...j.?5..2.:nm....6....0.:.(.~Y...0k....*..z.&.\..\3..XX=..).#'..FY.*Ty.K.....u'"m..+xsd........Q.p...I..S...S9..opep....$P..~.o..E..r._.......]cc..S....k^..<.fv..j..r..0C...a;tz......Y.:.I}...t...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:OpenPGP Secret Key
                                    Category:dropped
                                    Size (bytes):3087
                                    Entropy (8bit):7.944045402033981
                                    Encrypted:false
                                    SSDEEP:48:gbUGQJ087eBFEbE9zRcUQdItNJwj8tAOYHAgG+9jln9tGhSn4r:gbA08OybE9zRECNJxPLgJlehf
                                    MD5:7B488C638A16FADEB404B579667E0668
                                    SHA1:9079EAE798E3B80AD4B3C0D73B286D60E83E8861
                                    SHA-256:4C27A764B8810C3BED0A52E0401F7B379BE7404C72D67A88416072C445AAE036
                                    SHA-512:22D85B62225993BAB5F600CF69E05DE1A78D5F0EF1281DD472050F477D86795885370CE9FA8D8ACB84C1F8E7B4790FC0029F71367ADF5C9EF3FBB8B6285DA8FC
                                    Malicious:false
                                    Preview:..i.........9..|..9..H.W..t.bxh0.D...Ci..FY.\.......w....|..km.'......+k...^o.b....5....\4.D.*.F.>n...^E.....K5....fwQ.DN..<."g..&.,.2l5............Q....+.... .."..MF45.H....78...s./Ec.....o.{.v...hON..&s.aW..;.,..;~?......g..~g..<...c..8U<..D..Y9s..+.8..3cl.hZ......Wq..Y.&.a.B9&..a..~..x....r......w..13DD^...i(...R.>A....z..'....f..v..[\|w..eD.=~...@.....a..r.X..p..v..e.bE.9.._.8..U.Gg....j.0.n..q......#....-.,...7..D....R=.=..|..#....VR.t.....|.....;.N;U....q^A.l.).U.."....#.x..].y...&sj9..0.e.D..X.v...a...........x...Y. ..,..-.6n...f..h..Y!.@6.F|......&]<O.#.5..|..y.=..Sy.....{....Y.r.$1R..}.X.....Y.m..".......y.........R./\.k.8..M....P.......$......O:G....l.....e......Z....J@..T....;.......Rj...M.'.....[.d_d.)!.o.....T.....P.-t.K......$OG.(s..W._6.>H..2..T.D..7.{...(..K..VmOg.._....8..5._....f|.d..uk.E.N>.M....n...tP...y...9.1h...x........"!./.5#...M..h.6...i.f...wMu....Q`P....^..l^15........A.p...O+.O.^......mLZ..n.......
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2270
                                    Entropy (8bit):7.909224350497753
                                    Encrypted:false
                                    SSDEEP:48:ndFJL+kHuuWFqwAFSXCIgwXNpsvBVByP3SaSSN9DJSY5QJorj:dTL+su6rTwvgBVBiNNdJSY5sm
                                    MD5:8C24DD13F4E9EFA412E9EA13F5D0B07C
                                    SHA1:66B583D8937A74489ACB52A1AC7907A51CF8F47D
                                    SHA-256:238D4A6BA731E8542201A8C733C7A0DD50FB5D574C5BDF33F7518CB68EC509F5
                                    SHA-512:39CEAD1E293D704B5050C365D944A3F7C74DE44DEF91FC0CCB75D2BD42A71F02350ACE9BB7C98EC6C41EA04AF63DA58D1DFC5EF140B2B8C105892EBFB8A20436
                                    Malicious:false
                                    Preview:..m......9....^.....qR/.Y>H..>_m.eo`itb.\f4.`...JJ..i.(..@.5...(l....rV...?`6.J.._......\....^H..=.~....C_.dth4qt..M.......G..Y..w...-...A...-.....8..J...m].....~.O+).8*.9.>...a/$...|.s`...\.Kv..T\*.P..F.$..(..b.ux.ek.=....;P..!.vJ.}....y..M.w..E...f.}..x...#<%.....?...m-.h.6~.t!..:......ec..8.&..S..t...B..3..%I.F...9k....0.M3...t.|TO.{.._...8sd..n.>b......:...*..GCx.X^........y.......J.A.....O...../E.%.6.^..Z...B...X..S..ol..>k4~MR...m.!..PV.N.^.......\.ns=.V..s..-.....[.......e...4.lz..x..&.P<.:..v-..k..x...{~".w..Z..^H|n-.Xa7p.'......03.t+.......2C8!.[.T..jn....0...5........]..ne.>o...0.....@S]..n.j.j....m.]....t..........\.J|F.L..<..(.$R..U..eC.~9...3..k......U....(.8y[.........=&.vm.Rh.".R....\n.....z..A.a..H.."..|.9..K.?B.?....H..~7M..s.=.y .I.6.r.LV..U.o.k.lx..N...T<........P....a.!x?.^D]3.R{&.!nS..r.-U...f....j...ZA.?l..2FLG......T...pV*$D.|...}4..5.....X)K...A...D.....DP..^.]....J....7..V....P9...............m...rX....M.fP).v..z_.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2025
                                    Entropy (8bit):7.909411481971006
                                    Encrypted:false
                                    SSDEEP:24:KrdP/GuQ581KnyxFfCYD1VhvwvwwzXUx8AkYPGYfuRmpBUx9mgTLxsEHfQA/o1ml:KrdXkKKS5MwwYxbPZCmExE0Fg1GGQ
                                    MD5:BD024F7C334D231EF5CAFB4C0621FD3D
                                    SHA1:D5BDF08885AE3685AB15A44371261CE2E097C254
                                    SHA-256:EE9B0D8013101CFAB6FFDDFFF5D96755E9FDE841C31CE343D94C0C416946432D
                                    SHA-512:12B8EC910978EC0C4111C71DD69F3620A8ED7B1ED0DA76EC83C5DFA996FDA63BCF00AC9F1807DF421CB0A7038B804CA7D38607D7C3E1E5169425130E9A3A304D
                                    Malicious:false
                                    Preview:Fn..1..3.IU.LV..\......R.F...3"l.....=..U).U.g.*.D..X."E...u ...-.[Y.Vwq........ c....IU../...H.i..8.?B..(q1!...e....Mu?.{H.I}{{...I..........L.....fC....,..e.t.v#......cV...9._..Z.bSg...cK=.:n4.....2......x@P...U..n..<L...?yT..F.(......x.w..@e~....[..Oq...(S(4...t._5..y.9.M{o.m.'...!T.X.........*.l.a.....D..Z$U.>..|......#p.!1V..X(.s...j.9.z.%^...7~..$.b........Iwa..%.?.._..RDt&...[..Ph..._........+8&:.GK.?%.r..A8...o......I.Q[>.Y./.4>.....(:M.A.%....8.B!e...r.5C,'.a ..%.Z...x.U...T{..z.....P.m+.P..t.....%.tD..]..b...)'....jp...EzB.j.W..S"S<.....-...I.-......... Ha~T....'Y...q....c~#e......}..w..Fo}[........L..@Jgf...9.fg.N.U.>P.....Gw3.{.H.D....X>G2i.(LUz.ql.^o..m..0.(oF.....,u"M..;...6.1.......o.?.(..j..^L.....O..S.L..e.........,h...ZP...B.......2.Bt..-.h.._N..4C.@..n.Ut..#.^:...8gr..^_ZOmP..D...JYW.....WH.(......'..;$..tD....$V...BTr.........@..x0o....H..,"..W.3n..B.xkd...L*4d.......$2Y.|......]y.YU_s....>........"..q.,_. 3.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):5370
                                    Entropy (8bit):7.962947609538712
                                    Encrypted:false
                                    SSDEEP:96:k2j+pMis/tLVu3NAAmVdrUc6yu7XNNYTOwSoV:WpM5/t5uiLVxrmX7YywSs
                                    MD5:E2718DB8843C32C9D8B334F9DF22E942
                                    SHA1:93FF795FAF05644FCC1728174BD4B92B7CFCCCE7
                                    SHA-256:6462035F72AE850A73FDB2236F437EF4ED5DEB6684882ED137269FFBD0E361F2
                                    SHA-512:156F33124E6AA46180642B75C28397EF54A3982D7D152AECFB679EFB1EE3DC1322603C628F2BC618355702EE747DA24EFDA3D8A391169B46CF491CA563D80C75
                                    Malicious:false
                                    Preview:....BG..A@............q....X;.8..@."V....).\ub.t9........s...7.....$7N}BQ.e....p....,..8(...ZV.....s...3..E.Z..l..tv..di...D..M,.u@..*\.l....-.=..........2w.D....)...$0...U..W...-.3..;FVo,.........q.@.}..g..n..T..~....n...;....N:(@...A8.....^.....E..S$....>K...3:...q..|.@...r.o.....9J...|.Q...............D.-q...../..'.:._...c....RI1.L...7...."..5....A.~..=.u..!..u2......N.}rpj...(~.E...... .6.......3/nt.X..@W..j.P3.....>......#.....qE..vzn. :.".!.....`.............6..n.CEe*.q.L...".....c..#.,.~..s..,...l..j6{...q......:8.u.I1.4.....I...p....j....j2.01_..K.F..|#....CNh......"h......'..Zo./..S..L\.@8cy,.n.1.<.....N.+...h......&Q..@.Aby~.q.4pX... 3S....k..>+O@..hR..~.._N...y...L..z;...\;|.H./....+..A {C..P.0`..z.G=....}$....o..w!..$:..>.|Y.@.rFv...{.Q......$...`../H;ePi....I..nQk[xtU.F..m...-...U.3.2.....v..k-.,.A%....y!......V.../L..P..mb......+.b.......r._.%..u.2nF."..@.Q.R...bF..C...D.!..Q_..M....6-....e.T^{V..[h....=..&...[A...m..K...4...P..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1862
                                    Entropy (8bit):7.8955911808047725
                                    Encrypted:false
                                    SSDEEP:48:ra3mS2vAhF49fMWQtl8DNUf5QxKOe8cpC/m5MQdvBd:e2S2obWfbI8DNQQxKOe8cwYvBd
                                    MD5:631CF1CF093362465451FD0EBF24AD10
                                    SHA1:D18365907784565CB1504ACE178A776CB6EDC34B
                                    SHA-256:D9F3AD14B712DBA8BB03C6A5C68162D361524DA02AAA76EDD67FC1F8AC0962F1
                                    SHA-512:FE8E7667B182C0FE4404B0AFEAC7D5200F17AD7ACCA9E2A838C08CCDF3C54E98395B19E7E5D04309F84EC460726B02064ACE62A848F0E4732AE2F1EB71685EF0
                                    Malicious:false
                                    Preview:xF5...$x.L.^..m}...4H.r....(>."ES4t....{.3.....[..?H...T.M,/2#T..b...K.%.SH..D!...5X........L(L..]IR..Q..A.d.>{m,L\.K..D.......Ib....pG.x.Q...!>$.NA.~PQ.3a.>.~Er..y.Q...f.... ..t....K.].....f...5......yA... m.*9<.2...........R.z..E.....1..BK..A.|ph...........6.I..T.F..-....RG 0f;z.............Y<..*~"..........@0..y6L..@.%).;....1..L7.d...aY.zH.=..(.,..GGc..;.nO.~..,......S......^....^.......Rx."....q8.?...d......2G...6..$..0.........4..Jp...y....U..z....C...~..q`ChbY..Af...29.l..+..v.E.G.W.bj_+.4.].M.......Z.g.YZ..Z.H..-q....B...(..,F.TH...G.k...qc..X.g.TF.@1dI.S.."..B......=....4C.@....>P.]6..E.;3X.....9.&M[,..".Q. x.S.p3Ne.@l.. ...5..t".!cl.9.....M....#b.!....-.E:.."..}1..z....?......R......qXO...k.C}...)..b1Teu..J....D_...1....K........I...y....-.A...oI......M.*....9:fj..i./k:ZS..>...~b.....j....._.(b}...t. 1.,?..g..`.g..B3.......V7.;...z.].."..h.~.Q.....:..6s..U.I1.<b..Nn.%.yJ....\.!.O.h...Z<...A...]a..|J.40....x....}Ba..4cq.Z..'..|-
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):4287
                                    Entropy (8bit):7.951278578289549
                                    Encrypted:false
                                    SSDEEP:96:fUjgrwyVdE9TQj2RPD+8t9Zu/vxi/2W34tDePox/:fWAdUTl1y8M/vCdOegZ
                                    MD5:D95D96B3D1FD20CCB6CEF574D6C81204
                                    SHA1:3592BBB4E5E2514A5C396FD1BA0DDE3936EC8074
                                    SHA-256:D45BB7861233BB194BD88C1873C6D9B55ADE006A1F094E7A491E2180FC143F8C
                                    SHA-512:3BC299561854E0051E68777D3FB6EB751BA9AE5FF0F0B6C12EB2E271E24BB9458860616DC8ED5AFEEDCF01E29A8CBE59CCCAC02C1DD2594B8F3BA1E8A0DDFC77
                                    Malicious:false
                                    Preview:...........R.F.z.b-_..)x.Z....:......N/..qf.....2...q.b.W...............a.?.7L6.9..X.d........H...*y.R.]Q....F\".}.x1....c.$.t.(...y..b..q.&u#.,2acK...'..[.....roc"..u.[T....&.Tx...Z..].j.;%kcIT#...U*....=.c.Z.[ ^..Wu...7..2.s.#.U..e..E%?.....hu7.W.q.......f.M..BJ..x..6M<.U.z&...q...f+...F...N.....4...|..Z...9g..o.%..Y...y.j..q....3..'f.Tv#.A..r.......c....&...%.+2...R.0c...y.Z.<.Iy.......C.j...KCc.G....T.:..O......../.`.%..v.....%J.s/......i....Z?....?.{>....)..Yz=|....z*f...R{xr...X.?...D.....g....p}h%.1_..q..[ h.}....3......u.=......r...AM...L&...]..WvL..TTi..1.hU..K.OT.y.K.4.3.....o..&..O...ub`......l%.5....a7O..LP....^[Sr..{..Cn..w.._.D..ArXo.x.....].T.S&]...7.\..J4.."z....'...7.......j.-.Z...0=.....Y..3....B..s .^&.=h<"........rd..z.v-wU..h..........D.....,\..R....Pv...\Qb.6.......o.*..p.. ..HT."c..+5....?...b_.Q.H.n`Y)[.v.l..2.&.....n.../R.(.....r.5...:T.E=.....j{F...efX.S./..^3......."...}.}WTB7PL."..S..kR..5...ZO.s'..9....d.?...9....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):4600
                                    Entropy (8bit):7.959875979692568
                                    Encrypted:false
                                    SSDEEP:96:FcC+DLAsJ+gi1BU75IkO2/yJTrkzPGvzbGpB4sd4mCXTFckr9J:FvPs9i1TgydwGzbGIsd4lZF9J
                                    MD5:3A87E1144E887001E74616EFAE649378
                                    SHA1:0ECB5C5B89957FC46222365E3558BF271B8C596A
                                    SHA-256:50437AC7F9A0031EC4EC0D175B1301AF1DB576DA1138FFBC7CD8C755888ED860
                                    SHA-512:7C2CAE3B373C45B05E248E827DA4F6C583704176D6E5DAC948851D9D56A71925307B53E3A5B602D37F1A35D723A646553AC3720EE55500D5227374DF0A947855
                                    Malicious:false
                                    Preview:$...^.H.....<...-H.@d...T..o3.....4<.A.$..kPL.....G......9..JL....gG..}.w..2'. *...I....OW...e..e....s....s$d%...39xo.6..0.>D...}..6....0...N.....g,W.....W].C..>...{'.#dRBF...T.}..()ml....I...d......q..T..".H=..[,7.dE.{.-...c...8.....;...x...+.*%...Vc.....q.K.c.fa.4&.@;#../I.@5...4,_.?9.(._.>.w.DH.....B.!.D...3kh9.XlwDgDQu....2..)gj.h.1..L.D.vM?8..&....qN...N4r.?..D3.069p....pG.a.bZ....Q.......W#c.o3...]&d.a...v.;.....Bb.&.d@.A.E....>....C!.....h...`f...]<.z.....-.P.a.+...rgL.n.h....I.2..VPv.=.RtWo.....i.Ra.}........{.{Ub..'.Y...^.5..$.#..W.:..%...Q....Y......|..tj..n'..QN."."....4z..".4P.....f?...T...oH...@.... .)....6..X./.G.XA....5>#9j.,lA.IEK..k.n.n.>...G4.=;[.h.uk..>.x..a&..J&.....`N....8..Z..+...'.5A.C..w.C/.).&."@....K..Kok...';.9X.9:m.{.E....K..vNc..k..v..'.z$..2....8_.G.B.....h.......\.-..;h[..H..S~..0..*E....[n....N..9(..j.v.S!.S.I`K%t#?[....t#.M)8|07.<W..z..MK......N.....I....f.@.;.yB....@..Y.zi.@.?..k...r...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):3671
                                    Entropy (8bit):7.951676276290051
                                    Encrypted:false
                                    SSDEEP:48:wPT7U2Gt5n86bzBqeR0nQYwuPqWPvdi0j80WdaS5kMSAX5Lg93L7vGNlmJMkNg5z:e7pm5Fa9wuPqWtiC8Y+BtgjEvRmUP0o
                                    MD5:CCDCD02CF9E87A7C6A42ED45ABC3ADAD
                                    SHA1:905DF1FDEC458EE061A0AE4D2886E5380B6947B3
                                    SHA-256:3C52A6890D17D18BA1A69210000D40CB73803791BBBFF513134E6F8E47FAB561
                                    SHA-512:421E7717FF97B966A9F23A7BC48BE9228C275F1F357766B04E528214899136A7AE8698B715BBC0B78385C1DFB2FC798194D6F86710E6D6958AEF964EC5CD6EB5
                                    Malicious:false
                                    Preview:..~.=p.V.ZD....}..N..C..0.^k.7.x......s...*79...B..1..>j..0.,~..h....[w^-eH.....t<a..z].8..........b.......n..,...8=..=?..R..T.1W/.D..hC.s..B........GT.....E.[.L....+...B...F.........aK.N4.h..n..p.g...uUJe..G.....X4.....iZ..$t...1......jx%.E.D...'./......Q=.Z)...rX.yH.F?G.H..@w.b.n...c~...Eii.T....7...pR..v....4;.+p.%B~..[.........]>...D%.u.J.f5.VJ.Z.........zxg.g....9h:.M....._.6.0f...Dn&..0U....k.f....</q.Y.v...Mf...W8y.8.c..aB6...j.......Yc.'.+.~"Fa...e.J9m......*.......iw..'..4}.S...:?6.......N.k..$...L=pt<..y|.N.........AJDio@ .^n<..MIA..gT...K....#..........x....m0.=B....*h2....*f\....n5.Q.el....K&...a....L...m.V..+...z.*q...wz.."... ...|39....2.v....K..k...M&1...t.Y..._..x2......HY4...N...q./.j..f..:..?....n&]%/...j.. '......g.,2]..*..:s..:..H*6..u.}....2~.8.'$G.8E.;.....$.H;'....J...?.6.R3.....\..4&...3.!<(B.v....K.'~0d4.<..4.*j..H....T*1c..Qz.X..l$`.`+...@....B..yT..WZ...A....Y..@..>...F!...>k....aQ].'.U.T....x"...:..#|...).
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):3200
                                    Entropy (8bit):7.935832572043708
                                    Encrypted:false
                                    SSDEEP:96:GOwEExPDvZ7gm6tSnNpD9WuX40kR+dNAnURskkprJl:RilgpSNpD9trk8Qnxk8r/
                                    MD5:7978ACA8F2630944EC4FD62E1D36BF74
                                    SHA1:68639113F5B84A3511EA6E051CF2F47DE0D5120B
                                    SHA-256:B544F0C4709AD6659D342715C01F104C0BD41BF00DB8820F95F9C1B09D3B4F63
                                    SHA-512:536E91401AEA70F94B1102ED9F727C95EB1CAD730A11E140FAA5023D5AEE9F985B612353B9F10DEDD89B134062460D1DF5326B49E7293DBDE3418F5D494DE5EB
                                    Malicious:false
                                    Preview:..X..l0.[.....F.......OP..S.......g...|n...._'.?.....W`[]..:.7.$.gc3..MV..@.._.1...e.9iK$._..f...,SP.p....._n.?....rz...}.Kl........P.. Oh.D....E...*.i7...Tw.......{.Z.%$L.7.......l.}]T.B..r..=@6.....D....]{X.AV.......SS...t..f.1J..4.}.......>tJO.{a...\B....hq.u...yl@.o.]..s..:.sF..QRq.n.&..|.R=......aPO.s......A#n~.v....T..{]b&..s.K_..s..s].j4.It.3M....]0}.P...G....p....a.t.lt.4.....s........G+.*.@+.b.H.....}'~Yc....\#B...r.8dPY-$.sf%_O?.&=&....,n..H...)s..6W..1.B....%.."/....(./.._;?.z.N1 n.2q.q..q.... }._...Nj.w%Hj.}P..j&.W(.q...&..T.M.*......!&...>o.+!.g.....b.|.m04>.fC....0....0Y`.........P.U6uGI..?..o./0:..8..Y_ .._GIa{.....2.j........nq.g).......p.c.]N0....j.&.~..Q.,...:VT.....W...#X .......U..b.+.U..A..).k..._L....F..8.k]|..%!....%.6.=.PpR.5*v.J.Fk.$...v..I..C.?4,....B.(=..%K~4.b.)....4........2T.Y.St.........0...%,..&.T+..J..yc{.r...!._.f$$.&1{DZ.|q.j..#>o.....w(t.V).'.....DS2.7.dSc.....*CLQ...,.,1y.......a.<w..!.).....^....z...}ib.D*..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1801
                                    Entropy (8bit):7.880695131923903
                                    Encrypted:false
                                    SSDEEP:24:BMg3qLFIOIdbt/6p5FlgbQD3q/c72EL7oEiQy9Sbzi8qAdjnlllUBOERqFBXV4+S:wIPbt/4Pg0D3hKEL7ryeqI2Uu+gOEN
                                    MD5:B0AAC7622771C51F6DA5619371B6BB3E
                                    SHA1:E274868AF3FCD163D7453DB292431EC5FB6ABB2C
                                    SHA-256:9BB10AAAE2CCED9067107495F5B25D91E47B6F881C1206FCB60FE802D80561D2
                                    SHA-512:CE8032FB0DF58E7CBA434569EC04C1B680C02B58D6F4C70F45222747B68C308D1FE8D4D17EB5B02948847E862F80AFA7BE2F345D73EA1CB20B020D904B0DE840
                                    Malicious:false
                                    Preview:TF...Y.E.....;Z...{......E.}L.;.Sm...4.."!../~9..j.`L#......^.V..iAnX...._......K...GEU.I.I...P/.u$.o...4..cW.. H#..s..<.5f..G5.t...INj.CJ...No-..#.....-&<8K.......N....SW.f}XJ.2O.).E.....I...2.p..z..f....Y...5..#n.j.q4..M....lv^lHm.i(.cO..l.=....S&.....E..0.......5..K}L.xs.C.>...*1..H.*.b..Es.X.G$."$...I......y}O\ H..K}.?..<|p..7..E.o..H..;?...PU.....I~;.mq.{y...5......p.d...<.l._].c.r.qP&U.....QK`F.R%<..*0.e...*[...%3j3....U..."......L.v.[..].!.`..r..s........Dz.."...|...N.23..q......$.$...x.....g..;(....B.j......{..=P........g.g..x.........I.E2..X..:..6#<4.ZK...D.9.an....1.. ...}....0.Q3t}.....dq....C....... .@YT..5...4A..]..W.;7uj....;.N..<..}.o2t.U)G..M.+...Xx...^RX.@.d..b.....aa.L.M...+....S..~]..A.z....r.j~....n1-....\6W.G....k.....I.;..}....a......../..:O}...i.0.1....CIX....F.|. U.I..Y..x.....8..U...z....h_L....v..X%_Fq....0..+.K.a.u=*vW.*8..HNy.w.v.....D..&w.....a"^...b.|......F.C....p...a.D../.h.v!.s=.:.N....7q/..m?.e..B..|s..^F....3
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):3200
                                    Entropy (8bit):7.94289155180246
                                    Encrypted:false
                                    SSDEEP:48:+dLMlsS8lqlOCObH8mtnhfNGpi0hlDCkB9glAH366QFlXBMGZHsU8E5WZs1DWeMp:+ymqlaHJtOpiCE5I36RX1ZMEwZBdY5FO
                                    MD5:4F908D01F5E6CF849825927012439182
                                    SHA1:2B04E947CE6C2BDB7D09452012451F6AD79C9B60
                                    SHA-256:F9AFE8F54BFE2F9C5FD3E718233169AC7AA4C0382BA42B5A4491117E40245E4E
                                    SHA-512:ABB203990893672BFC94EBC31C3A89667DC5FE00275B994839057C92922BE4C770256AA197F9C1F62177E0253E2ED1E220750D223D499A5C234964BB406CC112
                                    Malicious:false
                                    Preview:..@..ObDT.S..tL...._....gE.V.....9....26....V.i......:^..A3..Z...b...W(.<....(.N...v......s...?..K....G..GS?..CNr..w.&.....JU....7.M.z../R.@.p.,m..T7_..8.'..(..y>F..X,X....H%..6&.n9XE..8.dW.4..........E..iH.%u.YD....y...A[. .K..t.+8RP9E.Uf..6.'.4.',.....*|....c|N.zn.kG8..nV..~.QM2"@.7*8.h..).....DW.......C...?j...2....:..'....7.gJ6..l^....y=gt...x.~(.k._.....A..z.N^Q..r.._".....+L5.d........l*:"n.^.c.w..:I...u..o..b.0.|.5'...n..h...$.lu........U]1.=.o.Y...[..TK...|..j~.X.R......k..B.$F.....3YX..G..-\.oRo.Z_..Fz.}.5...\8-d.!6..+..O...*C..'.~.....,......N./...R|...eB..%?U$....A....}....P..%.....>39\...O.'l..O5..w...{.."89..F.9../..v;s...T+I+$],...X..&..%?N.?..P..R.[.......*.i{....>.1|...~J...[..v<...V....d../...:.{...W../....x:...:.,....=.].j..-..~.i.:.)..hI5;..q....%.ci.7.v....f.......p=h.......Ke.c..w.'...x..6r.......h[={..).. b_.J[.R..a......e..:b.._..v....P..#........>.G&.....O...?.=.pR..p.....=.W.@.b.s.......g..Og?.u.*..s.U.hi...8.DF
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1801
                                    Entropy (8bit):7.898172610412506
                                    Encrypted:false
                                    SSDEEP:48:A/rmYbykFkuXHV02neZp57MtddUVMZAnWqUlrN:IrmMFke1022WdWV0JqUL
                                    MD5:7396B57EB1C147F7989217B60264D038
                                    SHA1:831BC0EDC76070F4E50FF58DBFF72DFB20D754CD
                                    SHA-256:7DA9F2AB6F0CF824E92653671ED24F3B9B393F9B17FDAC2DB7BCF23B1CF92EE4
                                    SHA-512:38221C4033C2B3F47F8C8430AA45F5C7766922715BA2CBE7C387B9875BAC7B82D52D8FF86DA0C990A9EA7F81D42AE817E8151FBCFB3086B648C64FC9269C9240
                                    Malicious:false
                                    Preview:.u..#'<..*.......u>D.k..d!.Y.bZ...*].jN....<.8...M[...%My..l....Z.cdh."==....S.N.......W...^.6siMw.L........&..*..".Q...^........._t.s.GV...z.[..'s........)x.{DZ....B....=........{.@$....o..)....u.PW....A..H.|.{Z.@7....c%...'..9.6....IJ...v.!.J9}^H...aG=IB.Q.b..8t....C....-^.H........+t.kcH..c..$...I..S..yy.X.O......../..W.v.g].....u.KWZ..\M.B.\...Y....eq.)..p.~.<...(.N....Pu...7@..d?............".<!.HX2ct.x..<B.qn..U......88.O..P...`...f......l..{X.po.....j.!..kh....\....KG..$JY...`.tD.f..n.....X..o....:....Y...S.>#S...7.\.y.o.,...y..h..7+...n.E.v0:/.....s.4...T...J..\<I.G..s.k."...e...}..xE/f..<)..`....`.KjM\....IG..'...`..:......l.....+/..#...{.,h.....[.&X....Z.W...AU....Yn.....8..E....1..1$.2.^....C...M..].3+..[...h.......LR.?..X.A/..3......G.6.:..>9....7.x*c..\j..ae.z$.YK.L.2...BO...G..*x@_...W..@.mL.n.R.C.&.9.1.,.......<j3...97Dx.x..Q..yk".n..Tu#.Tov.34}oR..J.o ...T_n%oD..M..Vi..1....h...1.1....:F.J.N8.`.C...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):3296
                                    Entropy (8bit):7.942355275821575
                                    Encrypted:false
                                    SSDEEP:96:DclUNy7VQEtHHzeIMZRQBQxngqPzBPCQz5M2Y:DcTWUTzYgqPcw5m
                                    MD5:836D2C1C62F047F64E60AA6B6B143221
                                    SHA1:DC3838F40F0693DAB4D76CD1AEB4144F2BD5CBDD
                                    SHA-256:29AE9CFB83DC4DAC3E8D9D85ADC07070E3475A3593C4EC75F158FDD99E407AF3
                                    SHA-512:AC960A68432E0B683A5BB22BD2195CE185339FBCC3258D1B3E95A5FE8E2E432420FEC7E1AC179D539B7E27F8787A9FB0F82590FE6D4FD8480162F580D9A3CECE
                                    Malicious:false
                                    Preview:N..v..6.C)H:.6.....B|.v...N#i_.W.9....K...n.c..r.r......l.....nx.}....x0........<*.\.E0_..m.^.9;F.mB...Q.l&q{.:!...=yTPse.....?y.~^".u9F.?j8..6V.. ...z.G\.GH...e6.BY.]S.....k.9E.\..w.U.*Ns.9.g.`........l....pr....heH..$..Q.3.6...8....t.,.Ux..cY.|.#.ae..!..U"../PL..g77y..........tc&...TN..s..7[TsT..H......<........ .Gn.-b....*...[.c<.s..'.+2...v.t=gv.J")\.....?.DL.N.)..|T.,~.....`.k...'R.$l..a.X.|........`k...-..w.%..$7.s.q.a..Dki.! .Nium...E.....n...9..6.'....<T.i.P..jMn..9.,v.\d.....S.0.R..2.j-U.-...n\..-..GN...Q.+....D.9.P.M.V.-..c.L.$.....P..,...d1....'..-..5s......YBO.d..Y.. C.`iTC4..<%........H.}r...@...)O........._.....=.h.;}.aD....7}.y.....n9...d..@.."!.........#e.....jdKs.]a.............m...E.....~4....1.....6..|....w..%-..o6.%L.@.4n.k[X.......,.."....4`6K.[.).wQ..?;..[.....'{.~j.5..r..G.}..0...=...ic.(.D.(.r.{n..z................`.R....F..L.t.e,....MSm....O..G..T.......%...v..'.......n........1.,8H....@..}8....6.Re.~...WD.TL..J?..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:Linux-Dev86 executable, headerless
                                    Category:dropped
                                    Size (bytes):3476
                                    Entropy (8bit):7.94473223479224
                                    Encrypted:false
                                    SSDEEP:96:Ga7kR+Rw7yMBAbA2G17vs8YO38zFdaePClfDr6WtjgeQ7NxnNO:GWkEw7x2bAwy1ePo+rbY
                                    MD5:BC74389E7459AA978757D09701598791
                                    SHA1:AD60EA2A74B077F6F831C0C6A9A6FF7BA00CAD3E
                                    SHA-256:372423CC94013E746C1BA3775E7F10B2013A7BBE90E177202EA7FA4111C26BE1
                                    SHA-512:0E98BBDA69A5C982E31D8D06F68D5AD4A073C14B9323BD9C4EAFD8167A06D0EB22E6CC0B68AD73FC74802EFB1EEDE3AD196C8F4A8419B5480F899D7FA05BF6F3
                                    Malicious:false
                                    Preview:.t...4......w..Sv...V.x...|.,...&A/.{.&......uJ3j..W...t..@...\.{..2f.>V.r....%"...y..h...}.....XF.....(.DS,d....k.d.\.[.t.2....6V.._QwV.*.~.et..(....|..#..l3.f..g5...Y.....g.:.. &.,I....7)..O1<.S.<..V.w..._..U..O......._N..?......y'^8%.Vym.!....i..x$..+...T[.\.~r......M....`....y.f.%+n:vO....,.4N..w..q\.q....|c..wtO...tG...Bv>x).f.`r...h...d....m.R...H..H.;.~....[e4;. ..D...W..B._b..O.;X.Q=$.*.. .u&)t...eo.0.p.E...A)...c..*../.P.X..%..Y..)Yd.}.iM.+4(..B....?v.u.#.UY..s=.m .. c.G.....Q..p_...1tzR..S.I....n.y`...]I.Ep...m...u.n.#O.........<..[..K..S.L....N#NI......[S..)8a.bXd..Q.d.#.].r.!jn...oU.....%..|..L.<.....G.6...I..0.'......TR1^^.Y..L...Jf._.e]pb.Z..Z.........l..9.......2.T.g]..b...Y..g........i.*p..W......[.e.d.........].Z.ZR.5.....'.....:.p-|..d.S-#..".3...'.......Z..Y.G..2.....[...++....p.%..hS..,....M"..^.&3A....N..fB.U.x&r..<.H.I.P.gx..<..ou/..x6..]..8..r=Ul.o.Rp..eDy.a..!t.a..r?.h.C.....^T.-.W..j....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:MPEG ADTS, layer III, v2.5, 160 kbps, 2x Monaural
                                    Category:dropped
                                    Size (bytes):3476
                                    Entropy (8bit):7.9533958383145835
                                    Encrypted:false
                                    SSDEEP:96:37tnqGIPBVC3md088wOBaXYDckXFyxqpjuQ:RWPBZ2RX4xqNj
                                    MD5:2CBB90A99C2D09C2072C9DF10F436F98
                                    SHA1:9BC9270E4ED1D7E011BA0E4D8917EFB8B5DA99C8
                                    SHA-256:246285E3079A537DF5A59B4EA8CDEC2D8D87E3E68225D1B3B500B2B7B55D5E3C
                                    SHA-512:39C0D55625DF722F950395B356A4599C4474E814AA9C2171DF88249AB07BC73FA253756EC1E08676129A116225987FDD55D05579E75837AF23786D6725EC6123
                                    Malicious:false
                                    Preview:...3.......Y.z6..T`.n......+....|bp..fxP2.*...m.....b.}.H..7.Q.a....H..c[4...i....M9\!.FY...{s.|..6&...'...[ ..M..7w..I.sO.mS:..B:V./U...f.B........<I<-..~T..M%.....WIo.G..s5..W.f...,z...IF.....l...P...s$...#.,..8....(EsN2.......)%...j...-..py.... 3..A..A.....?J{.x..}......9.9.p ..@...oz..D....Z...-.....*..9.T....gw;..xG}.../.w....P..M2A.I7..6kL...7......0.....yI.e.....'...h.;"j-..D..N.D?\xlO.@.4':..O...A..j..#...:+.!........g....1...X....i(..N.o...8Iyy.=...n.{..........O%.........Sr@.S^i.G...y......2.....:u..U....r...l.Pt.GW..i....m..N......n.<..j.m..G..3~q.V..v%CTo.-t.i...Dg~..t....._....L..)^.....w...;}.O.v...@wz-f%..8<W..8.{.'V...1.......{.o..q.&...+K.Y<.6.X..m;?...9.L.........._d...Q...08..>...._..."..O..a._..r..f..../Y.&JE...%S).#>....p..)..NdR....R...1.j..0.v[.....M.....]g.[.X.v.h.k..(]..T^.jbz....]W.~...........s...,...9...N.eH.....(..lE.H.......i.!.p ..I......7g..hs.... ...........@H...5.........+9..fi=..n%.$....-6i..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2352
                                    Entropy (8bit):7.907566823229162
                                    Encrypted:false
                                    SSDEEP:48:1t/gHTn9q84trtslnT6bNUEilUVFhrekkiF5PkNXIDmetGV1:7/gpq8MZslnT6K3K4s5P08BtGV1
                                    MD5:BE752F375B240D2880A0AC61C9493930
                                    SHA1:4D440741B5335208F1CC08F22BAF903A72B0C9B3
                                    SHA-256:E0A8D4634A4144709EB7251FF8A4A829C578BB59C293FBD74DD4C407CDABE0E2
                                    SHA-512:D8B940100AB1E9AE3DEDC34D31940F54CD2D2A25D6EDDF57F612E58893E3E6E94623C4B1A5382503F3E65ADB778959F3C6B759A95A836CE0873D0C6E1FBA9027
                                    Malicious:false
                                    Preview:B_*..s.t..zr...R..|....f.`...L{.4..*.#.s`.....?M..B.`.+Y.6...1.%g.\h.P.M..u.,Q.Ir.6R...D7k.+..Y'Y.&...{/..S.....9+....9.=R4>.......b.=.}..x.%..h....\...kf....uCU.....f..G.R(2r_p..Ir....'j....~.......C.@.........0.......o.q..*...N..z.s...Tr....V...#.Dl.!.j<.\/..=.I....O6+.....u+...`.r...6..sj.On.}....5......x.cWu.v.../...l.u..j....SbB...A..*{@..=.7#...P6....6'e...A..*.#!...'.#..m.dI.......KH.....{....b.........n.5.w^..m.2.'....T.._^4..G..f.F1.p.H.......2.;.S..dM.~....;.t....#.l~.7:....$U..O....O...%...N..'.`4/#Nj.g}....Z..@..... ....i.UQgp.W....}...e9UI.2.8.....X....%..S.i.e_..p.O..,.(.x~...(...<v..0I.u..~...t.n....N.CF.....Y..:V...l..>h......|.(..G)j_.[..g4.!..8..T#.)tx.E.6.T.e...z..9..L@.....,...Q.W.8o.t..COG...t.......m..=...k......}..L...^&o...*q.x....|....cTw..JI9.-rr".z.b]{..Y..?.=..VR."...N..G.... .4..xm....m.....~2S.D...<].E.[q..}8..8.w.h.k...;..._..2}..:.....'|..4.J.|}.E..Cc..-".<XR......l.q....A'.....$2.E.%....w...m."W....f./...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:OpenPGP Public Key
                                    Category:dropped
                                    Size (bytes):3333
                                    Entropy (8bit):7.945383226053319
                                    Encrypted:false
                                    SSDEEP:96:9e8Yu6Jc9KTFIFyeb2vpVwwJ6RE2o1sfQRlmx3xC5ODcPW+:9ezc9Nb2hqwsnoCfy8RI5ODW
                                    MD5:69848D5AF4907AE2017DF94C7E728107
                                    SHA1:57BDC2124E502F3B069B903DF5A8A228734E3793
                                    SHA-256:4B313D6804855C676022F88754A569293B786445496273AFE1B74D8AAD366D50
                                    SHA-512:2C244280768A75470AD55D50D79CAA3E5D80428A1523D1DBFE889FFDDFA20689D325FCC80E8CF895D89DBFD70EF676EADDA22EA2AD2F111EBD13B516AAE8F373
                                    Malicious:false
                                    Preview:.......-..?..tA. |..J...a#..,..............c$..@.^... .1....`..........f@..T.?.....u8).$.pB...`.....O....a.......g..%IY....N.y...u.!.^}`..=....T.L....WK..&sE...6.M..7.5..^..TVO".........#Z.8]j(AZ...;......,K...q..hA...mk.`.`.j.VI.h7s.)C..PJ...e.4U.m.'..C...4_...........%...z..+..&9...-F?....r.0H`...ok...y.~%.Nf.m....(....q.So.>...G0...v....lu:o+...6F.H..U..Jh.\QR.......#.SMu..b.^...3g/.....<.;|!r.....y....2.4.z....1~.o.M....EAQnbf.).{..ZB.)......._.e.'..q....j.z.....T.O.).ZE.3y-K;(.............7|..gq...$..t.S..!Ay../.QYO..5=........(....&}..%.......A1w.).S+{..}..b.']b..N/E.V$^n..z...=f)R..e.....y...(.5.a......Y.waF.7.5.1.A..a.G.wV4ILiS.{...H.=[...L<.."'y.......9!(%..X...Ur.."`t;.......<...y.~...(..k......Wvp..V..w..=.})A..!...Na.($}R...?.xSC-U1.....]b..VM.#a).sj.H yGM..{.e`.u...UJ@[Oca.......B.......%.!./.)]2.....s(..!.b.$.....{.:.k.&.0F~.AD.}.u=.wD<.J.F......T.5;K...#....n.$g>...2......glz.n2.)8}.<..hr....5.._'g.......XN..)m.0
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):3480
                                    Entropy (8bit):7.950714090466161
                                    Encrypted:false
                                    SSDEEP:96:pUC3i65/n708B1XrMCet7pwpVpDaci3Ff2LgbWUeTOINPV:pUCJ5/7l1et+Bacs+L/zdV
                                    MD5:9CE0BEA0B083D9E94736A175AB7B38ED
                                    SHA1:3301A3460A5BB448D83F9A85CD26DC02B0F2B005
                                    SHA-256:AC0A8CD5C761C13FECDA740DD8F38DCBBC342016858BFBF41F71B7B3203F4B39
                                    SHA-512:45ADCA42F0F4C10677021109F5AB27A91A523688466EBC96109A215001A55665958301440DE67E896D8D23701FA81409B200523AB892C5648EEB29870E5E447D
                                    Malicious:false
                                    Preview:...;........P+|ZM..qr.a..."...2...wBt=M...K.O.F\.r.S.?.,j.Hv.A.....B%|....`...}.....PS.n.,.iK.... u..%..V.s.*8d.b....9.....6W&.p..I.<V...e.7...fe.JLv.....r.. .B.R.......<.,;.t.u.oh.y.h2...U.W....S.M7d.o1.<h...-..7..k..Ax..x...T.G.'.......i.W..q..7.P....n.G].M.%..i9...oTETY...i..W..f.'.m....3z.k..J...O.U".w.0.y4^.."..Dp.*v........:0P/... ..s...8..H|...Q6..Lo...[.Os.o........r...(...wz...&.+..[S#..Mg...`l8N..n..Wf..*..@)b.J...&.8...A'"1c.W1..T...@.7.....W...Z ...9...ZJ..HD.t.^.+y..{W...f...,v..P.r......@........`..~...x.EYD........XR!/.........V..%.......i.x:;..>L.S!//V....8..@..{J...S.6../..>..UG.&..]....r..Vu]F..V..z.m.!...1m1..!.}.Z.)..GQb3...M.A6>-.2|..R......hr.."..N..a...T.'..% ..#.W.7{@.c..z.......B.....l..J.f..V....B....^..U.4.e.......O...B....5.x.PG.A4h.3.........c..,*.t.T.....l.bA...+0..../.Y.r..%......u.k..,....q....d..Xm.B......._>........8.O<.n.....6..7W.<...G.@...;4.Sn.eLrs.f.n...v.".....P_.?u|.H..A...[.l.h.^..1.er...um
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):3318
                                    Entropy (8bit):7.940335935016547
                                    Encrypted:false
                                    SSDEEP:96:+OKIdMI/LAmL6khDHNAz4fEdaLGpiBIAnn:EIdbEmLxhDHNETpiBIAnn
                                    MD5:D70BE05286750835F7A3EB4FC4BD73CF
                                    SHA1:0642AE5F8F1C0D79D2ADC7304CC41CE553048F49
                                    SHA-256:62E2B85EF251CFDF887B798E3EB35CB2730B48BD3E5DEA9CAFC461593E531DB6
                                    SHA-512:D6B2D2ED5D479065C14DB80B950B47673D6A4E675BB86410D42734CE9B3E85B2FEC7AFA73478563561A4E2B290537BC6469908D663F40E9F8FA68C1D1B5729D0
                                    Malicious:false
                                    Preview:.bL.-O...3]..?...a.z........&.+J...`aE......3....'04*..,...H.}...;..d;.~..:......WB.z$.c...~{..83......T..2,N.<..@...z/.G.yi........I...K.0P.`x..p.X0....&308..Y..a..d!.....fr....GD..0\.X.6..,.M.J..d...]X;}H.....F..^^...W..n7......H.HJ..`.8...t.lh..`.....(..l..O..`.*N..y..POS..W..IE..%/.....E...rDBs~..../.{...n.jga.'z. .'8u[..Q..=?......[.-...Q...Cb.L..^......\......\.z.y....wVJ.M.EKT..h.g.g.U2.....Z0....O...8r.r.....V5.......9.|L..n..vE?.Z..7....:A 1e..t=.........B...@...d&S..p.j.Fjh:...)1..B.,..6..^.B....|....6.T....k.6V.*;`......U..V`.<...$...'.k....e)...;.<.S..G9-.L..AtS.!..=..{$...C.<....S...%..O-.Rp..}H?....e9......I..M~...^.......{$....H.c.C....y.<....S.....k...gX.....i.K@...)c......q@a....3....)..4.T.j...|.wbD.kJ|z.1NH..5.....M....f.r|.43h,R8c.+.N.x.*w:......fi...p..{?h...>P......YTu$...64..[......C.g.*.........@<^...S...`&.....x.a,@....I.s.y...d...=f.#~..X..9n.Q5.R..%..m...;.z.H..J........7.N.&....J..5.1..T............Q....JY....{.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):3494
                                    Entropy (8bit):7.958117385079394
                                    Encrypted:false
                                    SSDEEP:48:5CsZzh/x/VTBjulLKhfipAwMvYBCs4nzocogTOsh6Fjkg56P5b12uim2ThyKvfNt:c0zBBjut66pAwAY34n1XhUkMqBXf0t
                                    MD5:7131676BF3A171E93974375AC79BCB38
                                    SHA1:E373A43B83091D2F31BD151674206D0B89D4AD75
                                    SHA-256:62C7D4B794E0490024CE7E4580FE09A8FA4D0C07888BD0192D73F3680ED0208C
                                    SHA-512:2F270488A9F84AFAE5F8EF62704BBCD25317F3A28E6BE87A3525364C639A45B8948C5FFCF21EF7709792C4E9FBFE63351F21170758565C4854A6018032C4C723
                                    Malicious:false
                                    Preview:....j..J"....o.}.`EN..?8.nh......*..^..=Z....c..m.q...i..W..\G...&.[...j).....%..c.1;..?...EO0Hq.....*[..R1y.@....x..SHD.'..t.xr..[.@. ....T..?...B@.EI....H.`&....LV.7..j...M.....2l.0S.u.........P.n...dXN<.k..+e.3~...(..Y=5..U...6.....R....C..V..V../V.%09.!.S."..^8f.......A..RD......(D.SG...t..,;xe|vB..Wx*.)...Y.......A.=..a.Nx.t...8.G'.P.bmV.j.*..P.Z...E.UO..;?..j...A.$8..@..f...|8...%.&.......='...MLa.......pH......XO...AQ...]...]p.;F.n..s....Z@ec.5Q....:..Vo.JB....7.....{_ys.p..p........s..>.....r....c\.u..M.(...X._.y...rB(.......)..;x=#y..<.q...?p.....VH...6...X....+.[..).0.P.o..o2N.e.'...z.;.*z......e3.X~2......H..+.Q[NUW..Z<....w.>.2n@m..g6/.v!..<f(...Y[.3,...F+...A......a.d.._7.g.Qf.....7.;..u?..F.<iXY..b..$..m0.^..0....m.4o..ho..z~%.v...,....>+U.....D.@..1:..nE..j"..+S.l.F.....$zU.c...p.\-.Q..q`..dO.4..+..<...^H.8\.V...-.........^.>5.S..K..1u..z=..)@.......`.]8..ZV.}..B... .>...b.c..K..M..=?.......2.v.....O.o..."Z.`.b...).3II.5.cmb
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):3342
                                    Entropy (8bit):7.946272287609048
                                    Encrypted:false
                                    SSDEEP:96:yTvEW1VolOm+xQgCfR2x2unq+FR2/0HNwU4wry/:y4W1kO5NCR2LqiE0H+U4we/
                                    MD5:CB6F35432558E00D674089B1023B0202
                                    SHA1:A1D802763C7DA823400AD173ACA6B495301E76B9
                                    SHA-256:A7A4BE362A5C05ED13D8B6F7D770C7B028EE1B78DFE28D227A105CEE093FF4B2
                                    SHA-512:EE9392CF0042DA487134B53BA2FA36C80A205E1A458435408690735D4C051A39A5C850472D61C6C6D85FCDAE233B7F491B9D93012E60DB1DB4B184875DB58C8E
                                    Malicious:false
                                    Preview:..U./....C...G....O\.P..v...\..3..r...Y..\......7X./.J..'.>...E.U*.....U..O..3.f..-zU...a..t...x..|.3^.6.c.......W..|.AC0...{F....{....0$....U....zE~X...uG!..H.....X...[.v+%.x..[..+....."Z`..5'~.$.m...M.[...q3T.k.s~;..B."....!$O...s.{W.p?=..C3.......J.m.;.K.l;.\..#.,....T!.~#....Kt~..._.;...-..1'.7........,....K.K.U.*.Aeh.B).d....|....\.....O....X...I.$A..El....k..v.#O7.H.{|.yy..Jw.s...........E9..q.CBG...B`D.<Q6.NI......i.<..O.8...%pv...n.^...0....[...7j`.Y.jT.u..)Q$.H.....N(...k3u...*.xz....5.$.9....u.Cc.c;..Z......0...b.9i..._..n....y...Ip^$.)g.......5.a7.. ..J...V.3.d.....k....=&...X}-...:..yI8M..j...F?.8..RC^RoW).._.....m.T..n.......\.....v..`X.fg..l...=...<.3Xz...7..7..^..o..me..8.........>.9@r....?...y..@.-...4#c[...w..h...c...#Wh..#.:....n&"7..m....st.{k..3..?f.|.J.K.|v<..}.;.x.9..k&.V|<B..r.....,..O......0._..Q[..,..}.f...Y...C...MIx.-.f...%.......J..X...&&j..6+.O..9.M...x...$...L...R...J..l..>...11O.p.J.u.;..OF.TZ.V.$....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):3223
                                    Entropy (8bit):7.940599552173067
                                    Encrypted:false
                                    SSDEEP:96:DvxmyIAeDI3icsLIVDUUXqe/7pM7Rfrz+b/J:DvxBIAi2oIVDrXqm2OJ
                                    MD5:5D716ECE7BB46647314FDE8FDCE865D9
                                    SHA1:C58F70E9BAA411A78E42585B7E265D66896F106E
                                    SHA-256:0510BCDADD6C476E01E935F355EA9294C39AC6084AA2483BB430B282A8FC6F12
                                    SHA-512:99E4473B2AC0A4DB4CFD43E7F5046C74C6F8A8BC4E2D448A466FBA704F6EF346B4C29406A8F23F43A998C9FAE14989454231047C94789ECE50627BF4F6D2CE42
                                    Malicious:false
                                    Preview:.T1$...x...G.T.Y..%(......$..,.3......4k..N..5.F....m.u......>.K...E.7....Q..[:.l8. .....dtC.8G(.kd...$...d.7.V.......h.z..5luL...HVnQJ-...T9.w.....1i..5xQ9.?..SV.Fa.^...Y........lm.RX.uN..s..p..?2Y.T63e......"......Y;.1O;.. .d`.....0.:.^..3...{|5)...@.3...]=....1.d.(...8pK.v=...8..s.W.[.D=....R...nb #.+...X..YY..fv.s-?k.C&..f+.Hc...|.x....V6..S.'B.;..z..T...ulpf.j..0|...=m...)t.FX..(Dp..h'.D..f..`zL;.....1.S.r'...5..$.w.._...9.A.kCu......".......".........X!^.cs..=.@...#.P....82i.H.B[~.3.[$T..w.l<hn...3..Tg.c.J...T....[.~.....t7.$.}...Cc_.....#..p.#D.Al$iX..@.!<,..._e.=. ....I..........bq6q..S.o]..RJ..R..).:lD.hghz.......o....V\r,.-B.[.............ij.'...|......}.Vv..p..~.g4....$..S........K.+..........|.;.n}..S2..........:.{....y./..c..........:.....A.,.%}..P.e.s._cL...2!x%;j7.Nz/..N..Kp6...H,.]....F..W4>.......I....#...W.^.d.O...F..B>....+.U.........IY.....SpZ........%.|'./6N.;..q......R.1....?...-....G.St........
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:OpenPGP Public Key
                                    Category:dropped
                                    Size (bytes):3261
                                    Entropy (8bit):7.939147175786386
                                    Encrypted:false
                                    SSDEEP:96:PjYDPG1YZUeRrF3i6U2Wf9HH18nsX7wF4S:LYDPOwUchBmn1x7wSS
                                    MD5:3A8D92937E3F888F123E716DA1F4E229
                                    SHA1:D3F6EC4778600055F4FEF3EDAE954670859D3971
                                    SHA-256:469F3E3EB8C6CF9225317846C6E4D88346AB2C4E1318A53F0BD1EC7CC7314426
                                    SHA-512:9A7813F028F893985AF91083ACA7B836130BD269A6E5185BC49BB8254AB740FDB0D632AE1E91B46A1E5234EE142BAF4E3CA15CBDC0FF1A4D2DF464F059F3D6C3
                                    Malicious:false
                                    Preview:....9..n.....U....u8l.K&..i.{."..j.!Z.r...6.{..G.A(...........4.K..<......q......M..s.2.^.t`...#.z..P....WA..H...w..4INY..d.Q...].|.6.\.n.T...m*.........NvgH.....<.M..f..0.6...........SL..9.a..WWU...8...v.yS.`B......c.5:...'.Y.q.2.5R._y..&.@.F.b..4.w\{u.H1.>K.nJ.v.F`.|...-.|.....".sk...(......O.p..d......3..o..s....^.9-..D...N.......Ms..B3h.......(.....:[.d...6...>,......@Z....}...g.yh..h}......O..t.X.M^5...0......{.Cp"8..0....[.>}.`.....V...*....._.E.N......3.h7.....X..d6SS..6..i.....4H..%.@.@..;..rTZ....h..a..u..d_...G0.-\..^(]j.WS.a.p......Ra..q..riH..y.I..,3...27....H.Gj-..V..Ue.bo...&.hs..........:=.1....V......P.F..k..Lo.....(S.'......2o.....v.....["....Q.G....T.......T..R..j..P...X....O..o...c..<.n...X..D5.q.Z`.....b.;s.+......$2d<.(.teg-..gN.D.:....Vz0.IL.....*a........e.P.P..K..O........5\.......M~...3...."u>.....[w.T.l.........$.`._..;........t!.O....W......j.B......<_.%..U......D.7:.zup)....V.J...^......vk..(F-..7V.......k
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):3362
                                    Entropy (8bit):7.939599322181234
                                    Encrypted:false
                                    SSDEEP:48:XAow8k59/7TXBKh5d5p2dZo9zD8S09rN1FSq4ur6FfJhFurSNY8vOvgdVOkO0i:QjiW8US0F77rQfJsWOvqOr0i
                                    MD5:ADFE0FD8E914DFA7D341E7973E33CBCA
                                    SHA1:A40673AE360D15DBD34CEAFF124952D2F8978CE3
                                    SHA-256:472A8FEE9C62CC021111A5CD05D81007BD304BD1EE01CFCE2B6E97AA05196148
                                    SHA-512:C55DE2B6CB30E08C2E094F1918C3DEB31606A67B283A75BD7D5ABFEEF1D6BCEF3A161BCF093A6D517905A720ECFBED10CDFE589B1ED5ECCFC2CDC2CE53E37F87
                                    Malicious:false
                                    Preview:........p.........5..."i..}/E....}.NG..aX..^.N..}......>K.!n..wuK.........?..%.....Wj.....v....{.*..=!.E1.d....tk.)Z..+.,/iU.>U..j|du....GFMm.M.U,......toK....w+..6...........o........QJ..K.....]......U.r( t..j%.ie....|5..\..t2/.->M.B...md.Y......b.?[).2?.............G.......Y..P.c.\Q.......G.US.7v.....AS..f..W.W...]mA.....Ni...e.[&?.d..U.i...).......Y.[B$+umIn.&..{.\u../7.@.U.......8.G..>....1..2T.nQqn.........o.O..X.t.T.V..n1..Y,#^.:.z(o.-.'...e.<..6`.."....L.KW.......1.i"......:Ic...h.85..)...../~FH..4O.....h.7..V.f.....dD?PW.jl.*B..E..hO.......A .H...f.$.2..:..{.7.7*.._.m.I4.7.1.^-.i+.....Y...?.j....]..\...Y.TkJ.3T...K..}..G...(8...r.h....{oD...+V/k....<.R.:.m.m#%.[.....&Wm.-........G!...0.l.v.L..g4..9....y..C.....~....ct.rs.u+........u.G.3>4.w.t..UG+...-........... w....B..U...bj.Z.Z.No.H..p........9s....t/\...sB.y.#.h8]F.W....z+.(^.,.e..G.}}VH.Zsk..x.1..<..R.._.P4.ZC ..#2S.>...9.i;>.....P..}..T@..e.........B..%...(M.TJ.`.M....O.....Ap..g..y*
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):3302
                                    Entropy (8bit):7.935815988819769
                                    Encrypted:false
                                    SSDEEP:96:tkp7Fn52k/SuclIHKW3gva12EVtSRDCqJ1oTVhR0sq:6+rlBWQvREVkRZJOTdnq
                                    MD5:E1AB00C71511445C11D46268AFE8A7CE
                                    SHA1:BA620FF0019C5DBEF17FC0F34EB06644D48156BB
                                    SHA-256:DF83D1D17013D0C851ED2103A7A4D09076CE21F06339865265F1469102D191B7
                                    SHA-512:32ADADF443F4855A837B7B699DF331608C0E2193BCA5260412ABD1D3068B6C7BF430CDEF732DE49219531BACDEFC69D2551A1E37DC37C9CABC5B9C568E6AF9D4
                                    Malicious:false
                                    Preview:%.D..H..I.n...w.b..O.H.#1.OYF......c.Q;.........).9..Zz.?.#..(.;.....Q|.7.6d=.U.B........t..7.Km.J:.<Q.~./5..\.B...$.8.WlBo9..fp.x3.....;*T',Q..|^.......o4.Y..Z..B...n..,_..C...I=........N...W].........jD.K...OIW...t..ak..Y..9.J./..nz.bS.....[.ma.......s.J.~..A..........t8.;8...u0......2...p.)m..f...v.).......%qw..]. i..(..............D.g<+...G$..=.8........W.(.......(.b.FK..mk(...H.7!.-a.O4.....b.9-..udj5o......&t....<xy.0..?[..G./.M..6....;.>Lm.....W.DDT0a].1.......O....l........O......c..?%.....X:..&.df...P..........)n......<....v..O.C*..AJ.D..07.?....D'.3.W.'.....cD...........L.Z...k..E...j._h...^.B..XV....T..g-P.\.....C..C..i.....q..L...WP.S ..m>.xW...qg..X...Z.....1..h..P..).jI!?......k..d.,.".YE.....=;c.6eo..?.k....;.......yV..].V.z.-...$sk..IC.*...g...9...1.H]7.9..GD.....{.$w...(r.....u..n?.|#..hOE....=>kfE...Vh...E....vJ}Z...?`s......j.3*1-....$L...@.$....1.4X..I..&.5..;......W+.........3&....X.y...|..BE.9IN'.2..% ....tG.2`t%t....Zg..$S.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):3420
                                    Entropy (8bit):7.945418252383757
                                    Encrypted:false
                                    SSDEEP:96:oWctulO4vSMvvfUavYGoQUyU0DYubzEIrQP9ml/:CNxMvEQzZUjubYvq
                                    MD5:C6C76C6177BB96121E5DC30507A92341
                                    SHA1:66D1E2A7011EB8CB7175E86537AE8B9B935ABDEC
                                    SHA-256:44E3806D7A043E94559D9A96787B4960E6A29622CC85BE1D7DBEBC5CF5D4F61D
                                    SHA-512:CB4D7A0BC8DEF3F382A5673D4B0FEA30BE1EC4BA229C67A9E785F78F7ADDBB015496FCF452566AB7599F095C3CB043F5A0FEF34FA9C8C5AE848CA30F83172804
                                    Malicious:false
                                    Preview:Osm.f...o&U....#&..dM..4,.a%_.N..*.}.\4..(n.c...eG....a....R..O..d".n........3u.p.....=...............2.'..+G%..d.d.^;...p.5sY[v.+.N...oM.O..........lP......;f....>dcz.L.i.FO...t......4...C.....U?...O5...M...5.<d..U..z.{O......xC..XX......%.ZW.Fb (.w...)....}...}9.r..0!n.6m..p:|.Ok.....K3...D#y..7..N-l.)...8d.......I.......9.5.F.....E........1<.Am....u]U..E..s.....0X.?...+..P@1,.r.._.p..6<.N..uv..Zi..I8....l:.l74[..k..L..$Sn...}.Y..GF-..........riK...$>....6j...:.+T.N..V..=....Q3...y;..Sqw..;{]..D..U..)../T.=..q.9.......b....0.OS.z .id"..>...*{....b...X.Yr..E._.#....{....*5c.7.lm.v....R@)...+..N.[..TdR..1.....c.u.4%..V..)....;....-st(*7..C...X.>...}.b..>.N.#O7`>B(O.MD...NB.T.~...9......c.c....-.....o...Tv.Q.2.<....*.p...{....E.....06./bu8..UsG.w.0~z...I.....PRNk.....5..u{<.[....8qh.V...^}/..i.P+.n....V.jz..^..;....~.....0 /J1.,.Y.....a.+.;E~..V.>.].'.'.....Q..[.6.pBi....h.C.v.*...]Iu.N.cp.o.X....&..~.Y..;p!?.~g...........x...0$.#.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):3225
                                    Entropy (8bit):7.935144321920304
                                    Encrypted:false
                                    SSDEEP:96:8Wpi+pLGxJx3H9S9LZVtdiW8dkF8vaHvVRY:HLsJ5H9OLZVt8W8Ofm
                                    MD5:4CBC5523697D651D0D09EC507E471CD4
                                    SHA1:6211B8B077B95F3CBEEFE8B5975E61E987D0D617
                                    SHA-256:C98F541A2089C4FF7A497C6B29DAAF889C200F1F9A3A2C72D98B5F60AC14BDE3
                                    SHA-512:07BB9DBA74C8BA8C407A129253D67383A0300E8C441E929B8CCF55EC032311F795A96121C75B627D1406AF306C8B274DA0C33CBC3DA682E214694134679239BE
                                    Malicious:false
                                    Preview:9..1..Ru..5..... ......\..R.FP./.x....x.....nh....Nqj......V%..........g..... )...,&........=x..}.^F.U...."....r..z.x..Z.c[|b.E&..e?...'3."r.gIcR..t..?.....*.*B+.....'..... .e....G...T./V..P.inX.R.rZ......o.E..q..../...)..V.C..+....1=........\l.J..H...../Z.~...g.............C....icEU9.P..c.]...M....K....6rq....[97...W........-_....7.`.J...}v..|....M..(...<fJ1.q..Ch..Za$.'A>......@.........<..00.r`.4.....m.Yf..\U..L.U...7.'.A..5.....%.........>r._.r......"T<w....b..${.o'...-S&A.|'.*ch..Is....=D..W.....1.....Wb..A..u..{.....s.Th..7.].8."..D...=.........-.:..f.0/t.4...?h.H+..f[?p.......6I..6Q.Ef...Z../...].O.g.....a.1.^..v...Z.t....f...L<...kQ....j....9.G...f....}..i.:.?..f...6M..?..~...M..l.IyF'S1`...+.O...0....{.l.wG.,1..O.t....u..0.r.+.....Z....ba.........3.....W...(...F...6....".q.S?E.A.F^.z>!....P5>..`.x6.I.1.".......R...6....j..W....AA.O .j.i..H..W.i.[...3.9N.B..Xu'H.b)7..=..).P<.Lomg..._(.....o..i...}.Z.V....+.<.T<.d+.......
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):3828
                                    Entropy (8bit):7.945630093363213
                                    Encrypted:false
                                    SSDEEP:96:adWDhYMTkWT+xAGbBh2siQbWHvTbyxYbvdrsDy4Ep9pPu5mtt1jqnTtg:vYrWqubQ8LbxL91httVqnpg
                                    MD5:C2DB3489DDDC6BD633A5765118DC3197
                                    SHA1:7177E826035D9A818B47985D9BF9F6F6062D31A2
                                    SHA-256:04E2DDE22F3AFECCD21E3CD6E1D8073E920A9D5647835C2C556856FAF5DD9143
                                    SHA-512:5E4965A16729E46179D1D17E9EE46AEF79EEE143E909D6138382EAD6103BF026F02A51DE4AB01C4CAE2319BE76806D73DCF7F0296457E32342A42D040D87DB2C
                                    Malicious:false
                                    Preview:.b.J..S..1...c..F...q...t.-X8S..L$........8S;...8..?.`6.g.d.`.0..k..m}.ib<..Al..?A..3...'.\..x...}sG..x...=..V>.bT.@.....b7.F6..r".}...G.M....\.:.fsZ.}.Z...T...,.QC.K...T. .....@.cX...5\..c?...@....j..Y..<~}...R....8V.H..m.-......U.}.H.C..........a^+...b.q{.e.'..e.x%;..J-7OrQ X.:..pc...t.s.lF....e...7.)[.c....[Q.K?...q....'.Hh.....-..g..pn...^t.rb.k./.jxE.x.?7.FhL.O..V.....H..N..n...e..N.G...\.y..aJ...Q../.U....hC../Q'yzX..c...t.k\y(.A..$.g#./.#.....D.X."*.X.......3...........(...[..?.Q.D. ....?H.Ba.%....}..[.T....w...jc{...a.i.....^9.VR.c.J....`...3......"..D.S...0..g.;g{.....R...U.../...f.O'./8...:k...M.%..(?../.m)..`.D.6|..X..N.:.2.u...=....B.....8.|..X.i...........8(C...G:r...V..#...!1.P.W....c".cJ.^..`.......~....{..k.&....!....\.I<.C+.~v...o...I.......]....]h..C5..,......k$..t....^5.Lq..[..j....h.6T.....<Q.._.F.~..|Z..........K....Y0%.C...Y....7_(~.....h..a.].b.]..............O._...n.df.y.).....R..Y.KR...@.a......V....W~..M.6.[.3..B
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):3439
                                    Entropy (8bit):7.937874508515002
                                    Encrypted:false
                                    SSDEEP:48:Pl3aB7ZuLN73Pdyv/d5xAHgY0jgFd7N3bZzBm0bZD28QTdmg6M7hcWxik:PVA7eNTPdyv/zxNYH/R39zBmw2AUhclk
                                    MD5:488CE087ADD297836021504C21DA22A2
                                    SHA1:FADD458E166314C24ACE14B60542A08DBFD134D4
                                    SHA-256:71616E8180BC7AD2AE238AD47572F348C8C20C5C4770C38CC9952A71E64F88BB
                                    SHA-512:DEC73A39750D2F5BC839255FB8ABC95DDC0492DC1835AB1F371CD5694B2BF0A697119DAA43CF8EC69C01E42593B6C475FB93616E450591FF47609CB80C214576
                                    Malicious:false
                                    Preview:..7.....b.~..&.eW.n....J.!....4.n!0..X&.b.H....._.I2[.Kqk.......... .5..<p >..d..K.mo........%2......rP2....4Y..'@.`:...h.........l....\......$...zvRxf.....fDBx....Y.W2......\3..ov......5..r+d\.T....U........i.K.p....|..y....6.K@....z.\..R......N..4.V~.*o.._.8mq0.....p.(eo..3=.\..<.W.<..>.;.s........U+...;.t.....5.np..eG..@..f....sm.Y.n...,8....)..= .OG..&sG....Ebu.....M.n..........p..N0T*...x..I&".DUq..=.=?.j,". ..P..dF=...V..G.........C.F...e(.$.Qk=K.....3....&.|..u{C.?-.tw...a..t..).b...%_V..5+...h..L. .W..^..!Z9.rd....PuHMg^.94..xY..m.|#.........e....:.. .7..{...iG.. v.=. \1...l.eT........*E.p....]..a..z1{2&.p...].O.=cQ...\..7....S...-o.G%...J...U.<..Z]z..DLQC.3.i..} ........*.[.&...|..X..l<.J.........A......g.......!...kS.....k.>y.-....8...z/ co........>.T..o.............IJ.b.(.P..\..-o...D...`..9..m.UL.U.....%.d%_.8A..:P.I.U..OvH.j...?....Z..b..;..p..4.A.}1..z.d/.:..@...6>...3u..$...]N....T|..~*...L..,!#{...../..hj#.N....-
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):3281
                                    Entropy (8bit):7.944110708907551
                                    Encrypted:false
                                    SSDEEP:96:F0TdmxNBGqc7/59dDkv6TrJYA60V9XlMj1r5rWxQD:ZBGqc7dAC+AXzKGxA
                                    MD5:DAAF3A9070268337AE653D4F1144128B
                                    SHA1:980C14FFEA937346498FFA8F17F191A49521FD47
                                    SHA-256:5B89328A00DEE8D4FDA5D3CC70E96FEE3F7EBAB90DB192592577ECD8A2B03710
                                    SHA-512:B409419730890807CE087115FFF41C85627FCB207B3B32EB6D9EAD6FEC36C2164EBABFF2369DA770C6D358AB09CCD6D664023911B1C26040232C2F5B1DDE78F2
                                    Malicious:false
                                    Preview:V.......&.O.j.Z__.h...'<@g...V.u.....:..5.D......U..._.............>H.U9X.......,..0.w.....(D...d....qP..(U.T{'#H...kz.B..y.}!...7....5X..,+...._t....O.[..S.&.X.e..c...jwV....E./l..\..>.`...1-.......GX'....j...i..nE<'o...U.~TS....d......6...z_.f4.$u B}n.....j,.".Y.b....x...^...........v..U............a4.}J..!+..L...yx.D..\.....,lde...x....l...H^.4[7..?..y.....|a1..p!.X.j..J..4F..T.3..!6.,y..Q....x..|..Ka....#...L.7...h.....e.a.A@M..M..<..Q.........}.......Q.[..HJ.mf.v...T...C.,.H.....D._....l...:.._......&S......af!..g.....G.P.N.E.$...x......Im.ck.x|TR.`..k..P...C...]......#Q..*.0...A.U...34s..J$..o..x...,pc0.Y...E.Mo...HZ.!,.b{G...}....9...;....&G.1..):-DY..9...(@m-h8AY.1,.&..a.f.(..#..a...00V.4.....Nw~...d.C..e..YZ..y.t.Y.+vk.] .'.....jwf9...Wc..oMS.m.R=n...3.4...|\........)..Z6..2(M..D..4z.....m...4U.=KcH.....1.~.d.W...B._J<...m.2+.]Q|.3..^.....R.*?....D.C......&j?.A.i.r.......H..t>.8....V..4.y.Vt._...g......w>......G.Y......../.....Hpk3$.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2352
                                    Entropy (8bit):7.909295892711652
                                    Encrypted:false
                                    SSDEEP:48:LUw1FEM+i2bqFv4mZtPAJXnJknKMCUqUGyzOkL8SYEJg7p:LUwnB2Ocqnt/TIIJ6
                                    MD5:7E6B60B7375E66E7F4731782D6769890
                                    SHA1:D998E8DD1A11C7421B476BF5E0EDA5D068C16312
                                    SHA-256:314D51EC569DE063C0310D58A152C0B4D685BEA40CECAEA4D1BE03B640799655
                                    SHA-512:79F3F3BD975C025E380AC1ACBBF8F2141DE149ADCAEAC45D815510EE2C66AF31F51E1A3924BAC65074A36D3024EE3B4E0E9FB8D5D70E5DB08D259F1787D5DEB5
                                    Malicious:false
                                    Preview:s0=#:'...3......\....|.DvO...*yUg-S.Q...7t...B.6vs....SL...x.%.&V....Z.wL.uN.}..e...`?.....#..).p#.\..Gd.........2....Iah.k1tU..=xSm..C..[.....1....pUD/...Qn0...E.....T......K..(.....Ht#..iT...E<.rS...G..y~._...t.-TH...s0=.l.U..G.P9O...2{HN...........K>..?gS..0..l.....]..c..v/Q".z.a.Z.p/.....)m../.E....].*.%3+....F.3_.j.......`.I........|.OeW.}..j>....]..7.v.z.1.M...T.J..y.."f.=@@...r.7.o...G.Q..?._.@.X./1.**Fb..r.\p.V......{...%*..=Ul4..F&-\p'..-v.b..H..6...{.'...j. .*..p.]...X6.v../oy.....M.-.m...Kn._..u..D0.2.*]...@T......>tgH%.5/o.....9..HN.6.........,9j#h0....?Y...q%.....Yd..........t.9%E.J.'#......3.9R...OXZv[...wl.>..E.p...].C$2^..C.........hh........r....Sfa^.G{..n.vr.....d...l}..pMbd....P%.".x.7...Yt.=DRO>.,.0....8......0..MG........6"..up.%...O.5(...&_\#w..Y...b.T?D....l...+....GI.v.....R[...o0..y...cW8.._^v.I.v.j.F".../K<...6H.....Q.............h0..h.sNn.......M..H.4r..D..I..2.....:..(O.MwG2.R3.S."....R.e.:..h.[... .b.)
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):3267
                                    Entropy (8bit):7.943195227798457
                                    Encrypted:false
                                    SSDEEP:96:X07g3+nRyBzM5OR86Ramm9V05IKmBvAIaphP4Vk:X7KIBwOuOaH+9MARpD
                                    MD5:BC6E3433D1B089D0D82BA953A8B43C7C
                                    SHA1:F8FBBA193DEDF34D1A6BE5D90B84C09ECE20C4D9
                                    SHA-256:45C99F33A2725341223148D65054DDCD928F5356A2B553F7A15656C4229D6AAD
                                    SHA-512:F01DBB4B742D848146BE00F57678CA301DE6DFA50A58DB79921F33037E428C5ABDF77A2C2CE53E377AF1A2E24F5A4ED3F1154D8AD1C43BD4E9A81A564B354EC4
                                    Malicious:false
                                    Preview:..2.M.)..c....p.Ed[.u.D.X..cz...,......,...m.r.....E..u-Q*..Vp...q.E....>.2{V.."....N.....k#B....a....!............3.}...8...=E..K......4...6P.~.^t.s.cw|.D..R.3.Sh.,._)./.....z.Q....Z'.....D.z.Mm....9.>....H.G....`..G...h.4.&}6..'.....R(.....?6'.i.`I.:u..#.N.E..0J*.&dL.C. @.f...d..%..P\s.o...l..N..V..@.3..YT...Sx.Rf.B.^.......d.......1:9..._"...Z..J.*?D?`..4RH@$.4.y...\(.)?.b....E..._.+gL>.P...:. .E\..i..U#5.0..:R$.............X...3..Z...j..z.M{!%........i.....S.-.R.J... .....]..4...N.pM..3....f.n1D....?.PJk5"8}.....-a.n....;...i..`x%6_.'..}...J.....>.:...*[.<.i.$.C[.........X...X..".<.P.T..<u.!..~C.[.....J..].5e.VK+.r....q.......nv........@.{....A..a..r....;V2 #.b..k+:..d..Y..@.`i.6..Y.~...@..3iV.....]:nB.Q.....1;;s.&.c.!..>...Q.r..Jo..B..,j..N_.V..>[.)........'y.. ....%~...E...Oo.Q?....~.$iU.,>..._.p`.ep...dX>W..Zh.#.b.........^.'.>....!U.......w4.}..!...........;.N..5...s......5uRc...;..'..S.U........Wq...7...S.\..kz~.=e..,....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):3278
                                    Entropy (8bit):7.936342241549806
                                    Encrypted:false
                                    SSDEEP:96:Z1ThFNcrkJIfmC82BBfhGbmJBlBHiDIQW:ZXFNcrkJIR8HbmnCk7
                                    MD5:C3C3C67221E2D24DFCF43EC979CB3B90
                                    SHA1:26EF1DC09AD2C881A79D72F68F0B2177A16FFFA8
                                    SHA-256:69A7A324752739278C47C7691C82F98D8CE2CF4B52E2E6DD9B479FAF6FADC9CF
                                    SHA-512:24E7D1FF431B6C0FCF1E904B918134205C9DFFC5BE29F2BBDEF24159521E17740C9261FB9F8C9C60521AB58096C5B24E224D9CF6AD0CF5A53424163DC2380885
                                    Malicious:false
                                    Preview:.d...C.....T5x%.Q.}.......b.p-)....)g1...t.#.D........A~..l...........H|.XP7......IS...p&.`.1}.O..7EM.}.....r..h..&.a.:...=.'p.F....n}.u"...\.9!p ..!t.D.h./..t.l...c2._..f.5...).....Bm..>e....B...ily(...#..n.............d.].u..O"..1.`F.jf].D.aN_..V..FKy'o`..E..<.u.Z.Z.A..r....H..:.K.....z.;.&...\.B.L........S).z#.4P).,......)rD.1S%.........,...|Z.)..Bx....JE..p..E...,.R...#Y..J...9...]j...K..+...QD=k..N...!.mK...d.~..n#.....Xf.....g...,OX..0.%,../..............u.9..l....r. ...i..^YQH7*.I..t.....^.f...O...7K.V..o.!.L.=\-[.d...o..@#....A..o'd..'O..=>......^.X.E...{...*....W.d.}..O|.~.....x..N..n...8p .....:B!qb.Ew-.m..A#.a5..R....8..i..".8...!#w.`..4...$.....\..ob...e...........hq..4/...q.w.U..x..t.~...&..[p.C.....|X.F.P..za..mb.#.^.]z+8...G....v......J.$FI....4oC..Ot.....9UK..|.w....?....[5p...M.P...Fv..s\.C....FTi....bU.RF..x...p.4H.BP]..{B.SH.w,..........EY/.KQ.AbT.]....Q.e.Z..m.9...3.s..t...8J.O.Mw1n.$.s.e0..Zq.n....5Typ.......
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):315052
                                    Entropy (8bit):7.999514277903304
                                    Encrypted:true
                                    SSDEEP:6144:B6FMjFKE5KJq35927ZnVWdQWDjXIR0PaYvocAOP8BquKsa:djME5KM5U7vWBvXIR0dAcSBq/sa
                                    MD5:BFEFC409F8ECF74D88A0CA021650BD3E
                                    SHA1:43041E54D19429F85247D6D1ABF7700C919406CC
                                    SHA-256:33E12A34EF7F91270EE39863F96289411D5FAB13F2CE8AEA3318F7BCB43251BE
                                    SHA-512:6BCF17D5625ED94465CDAA90C0CF150BA6FFDFA1D65FB1FC198431EA0507D908FC6D2B74F2E528AFB58285B7FC9C41DBE1D718FDBB9A80C8AC02679D1E8C18E7
                                    Malicious:true
                                    Preview:.....k...T....'...-.R...O.3I.....9.AR..!...`.-.qa..dS).....".........6....c../.aJQ..B..v.km.4...Q.*.s.yo^...y......5.....V...Nhg5.d=2z..y..S......#..<...X.|..2....BW0....SF..C).,.U........m...~..k...S.zuRXM+.....-...y.Q#c\....^..).X.G.....P^."-........;.P9]..%e/...,9...z.....`....L_._..uY{...VK.U.f....B...[.,..xu.s..gI..P1...".j.8.../G..&..[.".9.'\w..tVs0).\.2&]Q}....f...Mc. ........X\.Kl.*....(....g.._.....]..?$Vx$j... ...K(.".."..86..,..G*P..4.Bg.}....U..... .).(....J.Q....{g..,..L......Rm,.x.0.lT.....O:....o`}.Y......i.?.:.9.4./.i^...aQ.A..<......M.1.`.....Z..c;.l-.y:....i...q...^h.S..^.....O.4Z..@...V..}=q`....T...}Sa...N.SP~.+.4.1s|..)..Q...*.5...,..j..T\......hL.oIE.e.D....HB.}.G.T.=|......P.....b*...n......k........7.V.~O.....u....4........x ..s.7.gbn....dF....E...O.0..........d.\7X<t{.q.....#..[.}...d..L|..Rx*%...n...YF..GI.^..+.._..u..R..<..PV.{..\.T.s..2B..j%..5E..KsqYv&h.....).zT...*.......E.K...(s....m5.HR.'v.&.`....^..k.'..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):323400
                                    Entropy (8bit):7.999468312599632
                                    Encrypted:true
                                    SSDEEP:6144:sXjofkq0UcOSoKlYijmxr2JD5wLLwO7UcAhNJCTX7i3aZL6em+:c+cOHKpwr2JD5wLLj54akeT
                                    MD5:397183AEDE978D07974A0715D8362735
                                    SHA1:178CACC222FA50AD5AC60A540156A47724B62FD9
                                    SHA-256:ECC58E5E94A52ABE56F85884D065B9AD4D42127102CEA8C99ED75056135BED81
                                    SHA-512:F47A6580891AF3C6949302F5AFC2BF9EC3E9A1E7CA5046703DBA0F3811C488F94C69690038CB3A819827B2E8FE2486520AF1F99236C3C85828A2773A160B068E
                                    Malicious:true
                                    Preview:8..E.i<.(.n..&g..4Jk..#.2K4....Ui...fk...-....e*..;..5L..UE.iH....(.K^x...%.>.fF.......D_g.e.M.RBjp..q....e..o..-'..._f......Y.%B....i;.uHl.>.7s..=x..=?R.JY..../....n.......`*.....hWe.......R...T.-r..!X........&n..*a.?Y.3.....Z.$.JFW...^NL.......dXDxqr.....)Z.-...o.SZ...*..4..;^....n......o4P.k......S..D...].../..w~..d.z.R...Y..tnb.s.4m#..p.......<.d.{G>..^....E......'u..+I..]x...6.m.a..:T.21.B.[h.1..6$.F.4...H/..s...v.|Uaw...M.4(p.E.........|>.|D....b.?.}K....G...r.\.`....=....|......<I@w..;...b.0.(..\...#R...I....w.s.....x.....?....s..L.n...v.5m....o..\........\8....l..........W..Y....%1..b.r...._.%uk.....:L4E......E.p.<PEM.sg9...-..w;..8..v.hT..^..?.B...L.P..H.....P..W....W8}...4Y|8'.u..@.`....$...~..b..6;...u...Tr...C.3....S.........|.$A...k.K.....e.......nH..N"%G..k.&'}.......l...."...g.I.\pc^sw.]2.m.e.(b..>..uM.R...1R..(......@..N/.[.i{6.x.Gml...Z.m..'...n.h.{...1eh*..p..6..V.....zq....i..u/>....Xc.\.@.....G.,fi.g.K.+
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):327132
                                    Entropy (8bit):7.999438239943667
                                    Encrypted:true
                                    SSDEEP:6144:TQFwP+EQzC5LVjXJS0sOGWOhtuFtPIb+rA+hJAlvwhKoW+4YFw5iuNRMCr9Qo4ib:TqqLZAjPihWf+heKhK5bFr9Qo4iBSPr6
                                    MD5:E2537FC94C8D850AB71042DED0139267
                                    SHA1:E741DCE0E56A8E93A1D6A551B08CDC3B39DB2091
                                    SHA-256:457940F1D9350766942B8FE6FBEE6B6A91C1A44C4E92A81C9251CDBED5007881
                                    SHA-512:D70330A08ADCF2CE55A27834CCF83577D2511F018D44957AB4A2851D162522A0E8B3CD736912794F0A67AB7B6B55A8BD7480D408E5AFDAE98D3A2AC05E7F26C2
                                    Malicious:true
                                    Preview:.1....,...T#..K.S.5.)jBL..n.f..i....N..@..H..c....@..#.......p4..7D.j..k..JP.1.C.....|.9&'ad......4R.........u-..+s(gW..8...@.M...L.6..iF....@[..$.m.v....b+..K.DY*,..9x.*.r.+...&j..<....CV....3.v.aaXYI..yA._......KW..gX.U..O.)~...4p]......._.....P..e,..@.6....F..%..QS...x.a..L..2....".R.....^.....ut.....V......p.......I.........".t.Y.Z.......R[.=.E...>....@..u!..*,...%!'@..f,.U......|.vm..zyl../......._....:...%O..<.....l.P...Z.(.U....4;p.wz..4......H......z...-..i=....d~vqMtVo..xjp.U.Z.[...9.+.7kr..,\............T|+..gE.mr)G.o...a...k........\.....h.....s..a..WLcP....{5.B.f....." .D.....0BV.Y.v....4...cA}......0B.....}\1..=.UX.?.w_.......8...o.xm..I.b.......'&............c...|.PEN..nQ....V..*...`.j....:.ra.px....0..<4V....x.'....F9.sn....O.q-.P.{)...D.":{..>>5.8.ngv.;....>....aCN.W..+.^..Q....@~.Bi.......0/'$.....k....+{......$.....4.SB.0w...,..U1 ".!.....A..}.!....8g...s{w....!....~.9...D..n.J<..@...ZF...yV.$j....`.Dg.......S.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):145404
                                    Entropy (8bit):7.99871889417233
                                    Encrypted:true
                                    SSDEEP:3072:YDrwEeo/mFX8bbBUS5RsF/AFXJSQ1/srcL0EVpjDGbNKJ:kwjF8bVUS5RsGJJSoBgbNKJ
                                    MD5:C8CA5B7A807C98C5102CCF3162DFB40B
                                    SHA1:6CEBEA7E19CA5180DCA0122225B9AE7958021E0D
                                    SHA-256:4F09182EB3524638360EBB6416B82FF27EBE45DBA654AFB39C36E2E0DD065BA4
                                    SHA-512:05817480ADF608DE3D3854CF9AD5094AE81192EC54A2AC8467B5A28A7FBF5F5DC77172314171BA7B452F4EB4BB97C48CF008B991198BAF1B246CCC1FB45A7AA2
                                    Malicious:true
                                    Preview:{....n\t.i..S.I.7=J.tU+.........^...Y..k.gjIJ.&+5.5.}..{5c....gM.Q.mu...9.b.u)...b... ...m#jJ(..6..+y=....q._+...F.U.S..bC....."qS.`K.}.....D.'.........h..84.g.7..i.)(..8..XYH......2.y.S....Q..7.wz..XMM{.T-.....0$.... ..l.I..O.N..T...(%m.v..xf.j....t....$Ha=Ia.....hZv. ..p.n.U.{.<..k&..s..9.N..t.%..{.T..}.Xe.....g.>`..T+.VE.06."..+..?=n.....qy.{.z.... 5 ...?....Kw....8;2....N..'T..P4}...d...ApJ...$........Hc.1.X.j..o.#..t.U/...2.k.c#........le....;jD.....\H..Z7.7Lj-...@.R6.p.H./..aA..F.+?...T...I.g.D...)..k.....8..!L....&....O.e..O..w.}..G.a...).c..OQ60!o..\l.3I6(X.27....r.Y0mUQ...E..@.^u.x=..c..*...Y.3..E......#.{......-.u...I.X.VB?.D..'..y>..,..U.......J..b.l......9.......1.2..O...... ...H.!.G.`.. ..V.(FzI\.^6!.82...W....AZk.Z.....j.Q5......%.%;.X...o.:.Z...A.....v....?..........2o...{..B..<Kq$.7d.......5....eP../....]M.=f..=..d...".h.W....>...9.......L6...\..:.E.f.....j.....!.......p...5=..f.......2.RlV....)...8O.....\...-..P.!..._.9.K.b.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:OpenPGP Secret Key
                                    Category:dropped
                                    Size (bytes):146200
                                    Entropy (8bit):7.998798530901141
                                    Encrypted:true
                                    SSDEEP:3072:XhV4Ht8O8gg9sRXETSTTmXVVWSkxt347NIn+XaOXUX947GO:XhuHG9s+TSTAWSkxYs+X49xO
                                    MD5:42DDD8F3143B42F6A9B48662F48ADB50
                                    SHA1:7032722C52022A47846C31ED08520276A6657055
                                    SHA-256:38678FE71E1D565FD95905500B7A920E584A445034407B4954C118AC459C200D
                                    SHA-512:AAD95A8B850DFEA3E53E00B0CB60BAA4CB936FF9C0448582E0CFD247730A4EBC205F452FB4DC186406B4E3075E7FD38882F4D645FE9F0B9C41489F17450882D7
                                    Malicious:true
                                    Preview:..<......d.:..c{..u.6...>z.....s..]...t0..I.g....{i.p...8..a>q..v@.X.+.2]...y...!7....j...H..3....+....XR.u..|..^.`..[.u....U../.L'\...zW.L.[......}....8p..y...i.1V.oAyr.y.5.p0A.E.q.1UIA...)J#.....C.<...%..a.#G.<.....X..$.d........QN....E2.t%.^...-.....r.q[..),..^|SEt..p.t...t.!..h..>!.p.=.:..M.<.`.n....P....FB.Q...=`..D{.[.!C......c.....4.].w.._z..lY..@.....r...6.A.\J..dz.i.......3.L,... 1....R....@Ks.@..&.2J...Yv.:F.0..Nsd......]..~.4Of.e.j..[*?.K....q;.k..)?..Y....Q9..o4...V...@+(..*.*....6..4......+.v.Qg.6.z.R..!.pVi.y..(...H....'- <<...h..xTU..<7.U..x]*j..>....V.f...b.....dgk.z..x.Qg.........S..t..[....=....J,...8(.R.fu..l...d......'.|N.h.....!,...e...t..Qg...@.Y|.W.4..oq .ur.g..............QO.14.!...B.!.....b2.-...>../=.z.K...d...!?.U.-....6..*...dU.N...sc...b..4..}...Z...N...;.ay9...i.WX.rpWZ....%ED..T.(.....u.1f..T..=.2.}._b..:.}I....d.!.z..D.....+.Xgp..s*...E.uB.\`...lj...........<.-{M.k...VE.h&..&.fe..A.x.yIH
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):146512
                                    Entropy (8bit):7.998837361877463
                                    Encrypted:true
                                    SSDEEP:3072:+WdOTUtkYfAH9T2pjtAqojFZlBgKIwaB7MUHHauoTymzvR+3x:Pd8eWzZuHhHHH1fmzvm
                                    MD5:1D27B9444E23C3A7FCFAD9778B2DA133
                                    SHA1:FE86D4AE8D3E39F377161F14352D97EC6DE65267
                                    SHA-256:B7B70465281264F902145B63177DBBA55558C0272FA9DF7FA515E1736E2B142E
                                    SHA-512:4C596607BBB5366726AF9947E01A4B3E5C4EF4DF8ABE375819688AA600A8E683A8E7B23DA59992E20080F95207A3EF0489C5733C68678B137198B3AE225FCEF2
                                    Malicious:true
                                    Preview:4...]..bV.......c_$.8..;....s...A....e$.. ~x.......B.9X..g.C.M2.......&...[....d.00..P..K..D.g......U..[..D.y.9B.w......../W...L63..Wz0.;.1.lvZ.3...r.j..c.UQ.,.3...-..S......H3.q$..).IV..c..G.<|..].CJ.x.......f..9"..9E......Z. ....[_7...X.....L.8..furR.;...$.e.....;..`....=.A..h5.....?:.9..............:r.......2......N....).....7.n.(.M..^.q...Ax...c)...!.N..f..h..Y.r.N..h.b...c..)...E.!.r|.b#......MT..z...d..N.~..E...=...ef...._r.....Su.`ki.z.$L.C|48.tEu. @......).g.\........\...G......_...B.4....+.B..n.FN.'~.2x'.i!v.OLh............/..D7..8o....}..}.._..;..T.*.aU..dN..o.X1.$g.q.o.cVk......w....fJ....En./vZ..$.sFD...+...t......:..<.._...a.5..u!3....:.#..*+7pVI.0.lyx..G....D...)...&A.....5k...r..r.n#?')q(a.q.o#.j...1.....V.....6..F[}Rg.".!.9a_..4...A..u.... .je.....!V..J...y..[..)N...I..D:^T...o...O.6.ywg.xA<.{j..B..C0W.Lu....SP.!..w5..'....oOQ.u....AU.s..q.-#$..}H.XI.z........E32.3..M..3._..La...]PN./w.................{....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):3051546
                                    Entropy (8bit):7.822342369043438
                                    Encrypted:false
                                    SSDEEP:49152:bDxqnIhhsxf6hJSeBC8emBPCf0iKAKSTM5YktHdSqmJ2EDpyIu4OoB2:bDxyIhhuaJSc17BP4+vHYqc2EVyV4a
                                    MD5:5EC89B287E7FC87EBA7AD06DFBAC59AB
                                    SHA1:93938BFC98CC1C8DF45D17F246A52C5407B978B7
                                    SHA-256:75391FFAA9970E4596049DAF2C29536D680FDC2E1CD20AA4E1793065937664C8
                                    SHA-512:71CBC8A18631F42E7C248E776BF63F286E6D1AE017F9749D1392676EAA36FF3D52F61779061758111D25D92A3CE678FC12D2FEF444C1866A1121B7A3E7D2987D
                                    Malicious:false
                                    Preview:!.=..m.F..D..P.oK.Y..... P;K.O.....r>..........K..V.S.k.[..f.... . .|...A..x.tH.......m.......W...<j....#....c..y.]D...y...i..br...........:.gE2.A......k}....|...-.L....&qR.0.N5.........r...RoR\..4..N.^N.P.E..Y.$P@...JK.NW3..l02.kH."8............b6..J0...`.^;...nDQ.G.!/.....)Q)E.._.kz|14..\7[as.......]......l.W.n.....=.....?....{.:.,.b.......R{.6>b&.I.........5..M.[..1|..-...g.....7.Y..}.......c.~!.z.g..j...[....mt]l*xkB......M5.R...%..<.5...t.F.V.g;.........."+"........:.....T...^..R.j...>..&..k.m_..2w....F..3...i.9..K(...._%..F.......P.w_/..*[...$..u$x.....[....$K..>yB..*.).X;...}......uPtU..Q...m.V.f.,.:.[.-.........K7.A..wE........|.~E...}.7....O}.......X.U..pg.J.s..".?W.. ._Y.Of..$V-...U.O.(Q....o...1..l.E..f.<N ....J?.Z.p...@q..........P../...L..D`....Ei......z.7._..7.w:T8.:t$...?].....S.'.D./ .iS..h.zO.."x.q.h...;.skX{+...k.Yhu...c....+..B.`...........U6s^....U.(h.......&..L.4..5..;.Zl......TX.q.........aS$..X...a...A...:N...%.-.u.....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):792036
                                    Entropy (8bit):7.999773239599869
                                    Encrypted:true
                                    SSDEEP:24576:2YCz8RIdPKmA0OOvI6xHFkeJYuHkvaxCb7zQo:he8C1SvOvI6xlkeaOkvalo
                                    MD5:44B09E254584980058F7D9E87423950F
                                    SHA1:0B2929452AFF58489BD4767C9B2C28D0B62BDD17
                                    SHA-256:15B239636823770578EB76345575CF105CA16CA4381D5309EC3EE12690274B49
                                    SHA-512:C19C1D19282185EA3D2ADDE66EF920DB8B3E21006B3384F118983545CA11A16DBA763475CE9A788D9CAA535FA71C9225FDF3A5857B9F1E767F6A1AD947E33E40
                                    Malicious:true
                                    Preview:.HpW..8#-D..0,...0.....I.3....f.....R.h6.%.F.V...O.$w.c...#.6.9..km...MZ..?...'..K.P..hD..|..K...8.]..p^i....H{.`.]..G1Gww..f`.f..L.FHh..@..T.j....Nl6c.(..or.....Z....=.......Tvi.K.6./L(.8.A..^5..o7.Es...RQ@M]h...h.H..Kf.e_..6..(.q|..Xx.Y....O....l."q~...0.w.|J..b_k.....I(....L..c]....`......=O)....m;H....._.Pg.....`...E2.C....l.)..jf>).oO...D.^.i[~1t.S.:..=l..D..,.mr/...\..0..Tb.~..pA..Y....#...R T&..........%...:.HIHDI)mi..\=.BE.S.(..&..T....W.N)...$xL.g..........}|e6........S..ps.E..8.}.Q.z.@*..x4.... 5..ci..../.h...l..Z.....&.z..i.>.xS....*r..h..L\4... T.0%^.E.i...N|......FV|...7m..K.. .j,..}].n`.V.s.+.h..........`."~..M..(.....o9$]...B..~l..O..X..TP...cq..._..,....gg.E.JR..\.....Z...0X..V.=.;..%.sB.n..,.#...b.=Q.18..?.E}....U.Vq...r.Ck.v...."3...l.,.A.t...@....R.1......T....a^.b..%...^A..!.Y..L.Xz2K........./Oey.kK..EPp6..T.g..uJ.%..L;54...["...[......F+3BL.8....7.^......,5..R..\....!...~....)p...:..Q..\..2...#: ...$:.G...{.}..s.E
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):457188
                                    Entropy (8bit):7.999602559429123
                                    Encrypted:true
                                    SSDEEP:12288:TOcUHa70C5icizO5S4P1J6Bj/l8Gb+omKc4pf:LU6Qo5SY6rl8omKvpf
                                    MD5:33F81E8C9F0AFAD698082E719ACA2A6E
                                    SHA1:76BAE124B3DE9E486233C7EF503A9DDC0C1B3DA3
                                    SHA-256:6C37E2BCCDAB2749F4AE4A58C97CD9B24E0E78F9DF763EF5C1AC4B0EC5292932
                                    SHA-512:0AD219C027CAAA99F52FFC425FDBB66ED64F76B751D5D36F3F3BEC23BA3057D96F30D9B593D2674D2B28714F5963A8DDBE45B0A0F6485DC0FC0E8EE7801E810B
                                    Malicious:true
                                    Preview:.2..aB..t4.......Y......h..3... ..b.N#.([.<[....;.f.~:L0L.bC(gc'.`G../.:.x\I#.!i`'.K~.PL....zu.Q..C!.P.+....u......6.Z.}Uf..[l.b..sRkL.S........-...\.<.....`..X]#y..p...\A.#<4..S.<X..$..c.J.m#.v...p)..=......nCL&{^m.*.LDF.2lnF..L......a...I.1_.=..z.uT......a.|.W.OC.F..0..-.....J.;...'.:.}.f6...]NO..K..M..D]=.-<....4T...Fq..C.,.Q..IJQ..W.K^f.....S..9,..x.........gn.....].!.J..N....F...ftO..4;qs..L..u.. n$..3.j...w......*S 1.x./...HE. 3].._c.K..4.....h.Hf. ....Q.!...X...{.2...%7......,v...k..s.PG..P..:...V.v.. .....Z}..t...^.m....7."...g.W1..5.O5..{p$%....}..{9\....&.w..G..9`%.x.^]...O..E.....#........E$.>J.........@V...P..GL..x....xm...s..B....7..l.dE^.47..z..8..5\'.o.,.D. .v.p.......fEPf....d.....x..`L..V.L.l..Z....FH..s..;..T.x.E.`...}..8Pt.M/..(X.~Yj.2S..G.)..+...@...........I..mH.....B..z. y..@{.e..4...]...?.d.1v.O[...f1..V..F..D....6L...Y.j...*..ts'.'.b.Tp.].w.+...>..6.<?...@0c.X.w.5.....0..f.G.}.I....N.>P.Zs%...........sf.xG..C
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):75120
                                    Entropy (8bit):7.996951822226034
                                    Encrypted:true
                                    SSDEEP:1536:ubmkI0kN2DTXc1NGvI3uYbrA4JMLcJIV+U7R:uw4vMEWbrRMLcXUR
                                    MD5:8366A07C0C8AA51B168C9D3B5B6FF2AB
                                    SHA1:1A0347342AE02E1456A797DEF3BAD7F99696FCD4
                                    SHA-256:EF50D22CB47DF0B6B08A3ED585F16786DAAFC6C6D81F75E26E65DBAC70254B36
                                    SHA-512:F285FF21CB1BC6E4CC61E95D719861B7D714874B6CAB0250F9F5FCD610FFD022B275F988B49CC7B873F55856833591703F6A29172DFDD6EB4145CBDE57ECB301
                                    Malicious:true
                                    Preview:......I..:...6..1s.......r.l.g...#.....p.#.3C.x.......t.8#.sR....86.;&&Z...].}...p...U...\........yi.GOI....p8.S.+...6A.#z..8d..]@fMn8..).....o8...a.S.-/...[G...6.p.....Hi..{Sd:X6n../..n)...P6.).5+.....H.d;...uJ......|......l.....uT.A..%.X.3iW||.Re]..I.-.V|n...F<%.R.Q...E...//.q..c....(u......,.....d..e.(.e.*.-&.........R..T.o=,.,X.......?......`(....i;]?.7....+[...G........V.t.].U..u...bkc..D..../tu.}.@.).....^.<>N.jA...c{LGn...@P.8.D..I w.=_....9.g.$A......2.Bx.5...5...8n..l.*.B.n..H....>..0.....-.......'5L .......'/.t....N..}.4...h.}u..IbR."..Nz.}.H....u......Pej.(D6m.n(.G.W.8.H`[..PNB.....#.U..5X......ArG...;..K.....l<.....PZ.)...F.hj.......:6>...#.1P...#.....x..@...>.w.8......i..DJ.......A...0\..6r.fvV....(H)V...% `..,...7....w.^.Q._.x;h?O.Tx@b..d.x...;@qr.r&.R. ..1.."a.[....n.&.W..+S..r.....X....Q..]..!.tI...A.e..&.X;..K.{%.f,.b..+h..._....=..Gr.Yny.4...-..\#cTO,+k...J...i;F.yE.z...u6....!.[y.....-o....<.l........I..e`..g....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2893796
                                    Entropy (8bit):7.821479619799937
                                    Encrypted:false
                                    SSDEEP:49152:oD9arWhejZo/Be1ak9B4crt208IJcdiz4w1Zs6FidkOlmBL+PU0GTsg9HufLotZ+:Ethejla5e20W64Ls+M0G3HufLoa
                                    MD5:914AB5C402B6C1AABDE74FDCC33966BC
                                    SHA1:2A929B6A643F4A1453B1FEEC9CAFBFC4A7D4858E
                                    SHA-256:E4DBC748A4B2960D878A984C13320CA857E22868272ECA7E4A2E45D962FAAAE6
                                    SHA-512:63661A1C068F3C5FE544B50D844744D45B19F7631EA1066A171CE1F4A017D5A4BE89F43DA1B61F43722981D172F9821F70C274A95C106D999DBFF80E07918753
                                    Malicious:false
                                    Preview:....dC5<_'wA ......B..[-..)..............v.&..@..$TdW.mF.?....h/.Fx,...f........I...mr.[BF.EXw.|Q...X."..\........Z}q....+7#.M...U..j..^."iA.1....3Q....aM....>"v...N.g.......E......`G..;....G.....kXw..F..o.}..YnBQu.....'..:}..........Uh8M^B.....t.N.......b_.;^....!.(p......k^.{....2.#$l....g.A.bL.....JE.)m.t.... |...z.V}.Hy.d.....s/4'+.:.@..WS..i....O.....M..AI.9..|]..E-.j....".....y.2KM....-gs..k~bLs.g..b.n...=..G.C.....By...C...5=e..1.._~...H.........@.$.w&..Q.c5..w.I.\..J....$.....W.n....2.*..1*s].E Z....~%.b... .G..Ew....."....;m.......T..ar....^l5....I../+.U..8.7db..$:%..@....g||.G?.&.1V..0A"...->.5....q]....~.|XW'..M.M&y....Y.+.7j....Z.>...Q..^..;dr.?..7U...........1./..3,D.PI......`F.MU.....`.5...;'..fd..Cf..8~..7M..."2.N.......p..AI6...ZF..^!.s.T=./......g.2.\...(B..Tj.A.1'.H...Cp.Z....D.I.J..k.....fN..;. ..(...5.J...&..i.4y]......... ...|<.!.l.+..B9.f..`..8=s..5./.R5..|......5..j....x...X.&.~j......~.....C.jT17.`{.........QJSvF..'
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):34788
                                    Entropy (8bit):7.9947989871199745
                                    Encrypted:true
                                    SSDEEP:768:GoJnD1yahr38rMLwE27zrnOQ6D8YeKa/whi5rdsAmDYY:7nvhroMLwEhDHaIh4ruvYY
                                    MD5:50624FF7F912D7F19CD85F05E5DA1D65
                                    SHA1:2117D049A572FD13D82F566AE44BDFEAAA2D9853
                                    SHA-256:2BB3A8796069B4D1CEF9AB83EEB1D80966237A8BA26EE63747AAC39E49B96911
                                    SHA-512:F60F00B5E35BD11EDDB3A0FDE43A9FA7E37859D7BDE5BBB050049AE99E0AA84703BA2EF57FA85CA6ACC187B7A71F8DCD60655C88ABCF5CCAE3700646269FFA71
                                    Malicious:true
                                    Preview:.V..Dt..n..t..6...[.!w..G....Zk...8..O...7.h.`.UdI...9.xH....=/.k\......u......"g:..R.o......+...*S....o...N .f..4.R....!=...>..b)..j..+.-..*4J..i..*...I..s:.?.U.N.cl../GP^.9@......iFN..]r.-.:.iy...n..Y&.z.E..G..]H.S=.6F ....e,...e.m./.y..M..wy.v.-..C`..E.H.;......+..k....Gi>x....7..!....C.p&.i..y.-...+.9q.L.Y..pEG..:2=.....4....|O.a.OJ....O.qk.~uY....RI.Ay...7.h^....R..p....@.]I.....3}P...VO.%..!.....Zy.#e.y..fi.....X...8.Oje......L....G.@c_.|..D......c..j.}>...4.........<..`.-.n..X.t...J.kV.y!.,*....A...h9E.On5....F...cj....G....M...-.)..}.j^....+....%I.g.8xa....S....n!....bN...i $...Ol.k.......\;'S.....$C...N.O..5.v..L.d...W..>....o@[...$.x>.u.n.Kf...5...,).+[..;...l.....+.w....)...i..Ia".%.yeL..J..]....i.]...(\...F...H...T.....k..JBo].....e.T.?...]Z..G...w.k...K.J..3Is.....h2.n7.0.....R..@.A.y.........8?....T?k.....2.U.....E..Hw..sE,......c..........5-.....f....Nw....S.x7^o.K...yw....=#.......U..L...N.-.w....xv.{...#...=O)3_ .`b.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):721892
                                    Entropy (8bit):7.999774372990915
                                    Encrypted:true
                                    SSDEEP:12288:KkOGPKFhCI7jtqIM/mhVWi5xZMJfXgLpkH3b59zV+QmwoCLK/8BCjLI6wMKv3yp/:KXCItPymhVWgxZAfwLpkH3b5V4Qm/CIX
                                    MD5:C3E1D960D06EC3EF42721D4A63C1128F
                                    SHA1:F056DABFB8313DC829F50F477174E3603A4353E0
                                    SHA-256:98069107E43A1B1AEEADB907953DEBC2787A200E1BCE3321F4663760359FD498
                                    SHA-512:F0ECAF3E1EEF4D52D4B5A7644E88BEEBA8C0A79A0A0E01C549E981E8E4F6B3818280C8ACBFA8D9D1C990F869F2653151E0AF94805A2FE81DFB3A7876E2A7F209
                                    Malicious:true
                                    Preview:.r....-.......n]S...\....Q..G4~..bvv..........3...,.L_.V(y.z'V..w.a..A.V...cL......m....4..6..?..9"A.......l.........)S9;."..$..P...e.4G..>Bl.....q.x.P4.GE.*a..a.|4..l..[.......,G.)..z....pVq..M.=...e*I.M....]..iKr ..kF8aO7...j..Ge.....l.TZ..5+.tjQc>..yc.._....F..o|0.~.a.}......f.P.FG.v..........<(mk.W.r.*.k.!T.y.|TC.fm...rO...9.....i..$.....*=.,.?..o..H.u..y.....Eb.m5a...gl.7.../~..8.(..z9i.w+..'....QS.v..._.....``...9k.+/$!aQ.Tl.Fa.c.k1.......M0............&eg.Q...v...... 1s=.,.d.l./...U...`.......G.y..'..FR<'=.^.|.QT..F.qj.R.,..........cF..Vf..?.2Ss6.V.a.Cxo.nh../..+.E..&p...#..C*}..e.s|.0.0{......H~.#X.%...7........o./...r..?.9...n.Y.....MF.V.r.....1..A..........rJ*...i...X.w.....Q..e....OM...L-..(.......V~J;r.^|..`........*...@.....MD.W.#.....]...h..<AS.4...a.D.G]c..vT.F....].........)G.)%..T~.....&.k..N~y..........'.....a.......<th.q.N>a.+@.jX.Fx:.cP....T..*........n6.>.`y.U..y..'.!d.t....O..t.....u...*M.B.ik.7P..q...a8X...Z...I..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):18130916
                                    Entropy (8bit):6.460675210635367
                                    Encrypted:false
                                    SSDEEP:393216:1Abth4pz7jObkPgUr+gFwgX4VY02zLrzfJIRQ82jtgwSE6pHHQdqE4IGTRIUXNpN:qbtgz4mUL
                                    MD5:EDE41081C237E81C7FDBB47F0C636A4D
                                    SHA1:D08B04DF661D4719E1E639971D69E71E6DF4B6ED
                                    SHA-256:20CA20386B6AE54675AB6BC87D1EEFF07FCFA3D4CF9C1E1D195F69EE954E79D4
                                    SHA-512:6BCDFC36128D608AE8996AB51F0E0DC9EAE451B4B2F6E75F39CD19F46477E0E12DFCFC33BF449D1913C6B17EE5F5B3294AF9E56FCF76AFBB73B503187BD7CA7B
                                    Malicious:false
                                    Preview:.......o..^@.C0..../.(.X!..OKQ...~...@+....}`b..E`.z..J"l..c...=.O'...*?.....`...V.p.".;j..!.w.=...;..p..(..h.. ......@.........:.[[sk.N.O..T.gT./.. mS.).1.....#...H..c.4.......^.b.BX.U./2X.}....N...7.]-...\'...d.|...<Xo...E..W#..p..y..}.Sew!WU..T........y.(...i..5D .l..i...../.n=.e...q.$.7k..~..Y....../.4.r..b7.d.....a......E3{gR.T..{..oy|:..D....D..L.!p..d....6[A..T...}......D[..a..w...l.p.....G..DO.K..Y.sCz?<.9Y#.0.....9E.8~yh.[T.3...?....i5[.z/.nT...0.D.P..H...e........:..x........\.....(..c.........N-.w.o......U.._t.....;(....D6..........&F.%',.;6 .5......%.j....&ud.;.....3.$"...-..(Z.....u2..#;...".$h..M..|.f!.".....|...|#&...JG..c....&-.>..L......u.la...6....$...)b.GG..g...j..zG..p.P[..L.Fo..$.^....A....I.|..J40....ww.......M...bT.6O...=.2..).j[$..AG.o.]._|......].....}4!.a....?.._.b..5i|...R..H&...y...0.~..K.3..`.IJTG..|..vU".J..2..7...j4..y...:.6.`;T.....|C.bP~...[....}y.Zf..^...^...d.c7...D-O....h..w..+..p=P..a....N....Ja/.ud.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):102412
                                    Entropy (8bit):7.997679227381719
                                    Encrypted:true
                                    SSDEEP:3072:VBR5qfxJDW6M7i48sPBL+d7O+ZJQTvfESP:Y9948sPkdqmYc2
                                    MD5:BD78513DF4549B3B1CEBA9127DACF77B
                                    SHA1:6C6DDCF7A3000708B3FB8D13E89DC21D835D9E0F
                                    SHA-256:2750F7578AB97E32616C3A013E24A19744A817D4D1CEC94F5336C237EBF01B64
                                    SHA-512:5327D8A2E72BDFC07777A0219EBC0D7FAA842D19F5D300D6A032B215FEA579E2ADF8E1F979C58164C11FDA5A89CFE9EC159D6812C624F4E047C71674DF972BEA
                                    Malicious:true
                                    Preview::6{...:...O...b.....FX...lr..!.+...nh.6..@.IPPF...H.q$....]..t.b+.....(..|}.....2...8...X...F..I_...n.d..s.q.E......T....q......)...5W.*...P.......Qd..WV.y.|wY..<.5.4<...`........}...A..T.;..>....@..7.E....@a+S.}..7q.P.......]...eruy*._.'^..E^#.).....$..F.%2 [@.j......sa...Q.FeeSa.v?.,(....a..e...Q..l.&...<u`(U6.......^4".F)......]coKSl....b.x.....4R..FQ]..N.u..^...Mz.(}..K0c{...+.....d.K/'k~.Z.-W...R^.@pP.oP.6....^.Gd... 6|.26....\..c..<..!.>o..!b.|.T...G.......I.q......6_..K.9..<)o.t...Z..m..anB.#.F.9.P.$...4....I9..K]....Q...9.s..g..UHLv.JO..3.a..S/v4V......PA.....s...w......eW"x..2..J.....!.{f'-.`...O...V...O.>...i...r...[[.....`].?..6...>...a...|.....n..b.hb..{.E.(..5.#.Tip}.4.J..,o.5z.~....B.e<*..Q&e.s..].....{t.-...`....~y....5.n...`1.......vjI|qcJ....X.deo.)..e...3......a7i....m........z.X....3...<.:.1V...C....G....ETRScP..l..6..z4W.....MK...4..DW..~i..##.*<9g.:.YR..(.U..,..}e.b.C...izHEv.7..w....A..~.%rj...#...7..[b.d...#..lL.$...Sl..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):514060
                                    Entropy (8bit):7.99966282728113
                                    Encrypted:true
                                    SSDEEP:12288:3YX/V3HkSwGW9XfKoSeZiapciW/pLb2Vs4zf:wWSwGgXfKhoiap/M52Vt
                                    MD5:5A70004ED904FC701081371931D1C885
                                    SHA1:9B29B852C5CFD1AF3A925D0EA57854BEF1F5188B
                                    SHA-256:723F2FB6609C26AFDA7B41EB10AC9893792CD44D3AAF2A3C1E5858FD8A5A0F0D
                                    SHA-512:377CAB58C972BEDA739F7471DA22F03A43A78017F74634A469B9C78EE891C852DB58EB08309BF173178B525C08C5E024DCECF19100E692B1BBB26A9BE663920A
                                    Malicious:true
                                    Preview:B..4..%.A.ss)..g...._h..]....K...$..&.E../..,.P..1...6.y6_.32..,......P.=a&Du..d@..,.Z..Br.p.........@'..p...$...3.e..l)*X\.....-..znPT%D:........Q.*...g.."}.....m.$3....36......?R=Q.z1.1..,.4".......,.^2...~....i.|.y...k...`0........-...\j[.~.o&s..?.y.....qf7...Xv..H.}.F.S*..S.Wz...v..`.....NU.B.....u..R.p)ad...."....3.~....e8......b.D..=...R.v.7.V.Zi.H...........YXX..[l..$..*..Z...]..\C....4.^yJz.......b.....P7......1D.)....~."0|]..GF=...@.. .......Z.h2....B.2. .4.......-.....dG.X|.7...L..5..Ef,..blb.....[.yE.Z...u.I..y..]Dn..8...}.$m+Q*.......g,f.....nZ.d#...L>s..sd.|s!.D.z...y..<..{.>n.jRL.J.m....(..&..q.5......%........pwP...1...#......CN...~.._.G..h..../..f.X.9..,..*y...t..8.....A.<.....M..X`u....I..{..M...`Dc.$.{.e........!.!..(..B.....}..>.`...mn.)....q.|.z1.....)..wM.e.%tZ..#....TYs....,o.....)..`...9~.t.R.i.@......b..N{a..ha.zG....Q...RS_...zI..........`...C....:#a.S#..z......P...V....S.|T....m.....c.g/s.(./M.R.`....:./L...."Z.@yGD7
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):74252
                                    Entropy (8bit):7.99723724020691
                                    Encrypted:true
                                    SSDEEP:1536:+kPEYGOb34nFd52lK9VRXwMymnxA3ZYC7ypo4Eq:xGOTOFd5Y6BwMymxA17yC4
                                    MD5:BEC2C6ED452D3750083821CB9EEB5299
                                    SHA1:56C2164ED899FED6149C14BEC42281DED74794B3
                                    SHA-256:777D079ED797F29CF8409224FE64838404D62433B22F1B3C4461BBBB664ACCC7
                                    SHA-512:D8BBB2F94A4EE3D686C8642878F28AD1A68D5F2FEDB4D629FBFD780C4AF19243C379478E3071FB210DB0283D99C5ED7715BBD7F81A9BD521C510EF9D83A32054
                                    Malicious:true
                                    Preview:....v.P. ..X..kz5..:..r M...]..6...?...]...Ey6V.?.X.1....8...]...J3.5Z.H..*L.E....N...rn../..|.q.7.~.H..[_.q...]yp.$.......j.X.p.]....=p.t....s..HX.q.~#W..G....1..............wo.6Hr.....'J..i.!....8...).....)0;..=..).g......?U.b}.......Z..4....6......'...Z.z4.~..k.\g.9%...>....r`P.5..`a...]..6...@..S.... .fH...4c....;..h!O;S......h.i.I......[K.a8*n.X......#.p........h.-S.|...#K .......C.".Q...vnI.......7yB..O.....e............l.G.f.U......u.(....g..@....{>._............}eX.I.....D.......|m.E.....x...1......V-u...J......?.y.=\h.d..ty_Z....X.8.......%+.F...#r.I.. &O.W...\...8.&...rR.l..$[}.E..&q.3.F.53...U.e.3......y{0..9....`[.V..l...e].B4?.."+...l...y..F`!.R....:....,a..m....="#.....wR.r>eH..'."p-...T......|..=..{..0_.-..#-..JM...ocz....S.......1..JW..[..!.5*....[Xcft)52.....1.q.k.*@.......~..T0@\.T.....bDsL.Jw...-.QXi..>iRr..=b...@{....3...G~}........./.1z.njcuW^.c@.H.[.u.a.....Ib,.%....S....<..1. .p....I...4..Ve...e.6......PQ........x.(.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):58254
                                    Entropy (8bit):7.996603096931915
                                    Encrypted:true
                                    SSDEEP:1536:GGy/zBPEgJ9rB4cpJuU/WWNeKFMMRRhRYTWtW1p:Ry/d9J9r7FTM4iTWtW7
                                    MD5:347141BD2661DD16B4FC52C0D23153E9
                                    SHA1:CF5C301EBEB4871B485487E79E30BD6B7232FBD1
                                    SHA-256:29AA083FE6EC6C00959E36348C65A4582A10322C2EBA2FCB27E480B932E68F89
                                    SHA-512:1FA8022FE1A530CD96FA87BA735499E20DE06696D76DC7CAA3B87EEEED734EEAD2DE5C232990FD70728C052D3A231EB5667AC0BEB1F7A71F27F696DA86F2044E
                                    Malicious:true
                                    Preview:a0......K.[.b@...nz..C..Q}.....X]EP....5...Y0.....u.S..(..$WM..;-4..2.&..H....x......?.23.D.^0...4.Q.{....8?@s.@....h.`fy.r..Ugn....R...3>..z...dc...>tX..!.../..~...&..|D..O.....n.?x...oH.OJ0s..1*...,.......rB`4.x@.5.;`.....C._T.`...)O.%..R......'AM........?......5.....SH....U.7.......u.>..g.@.0L.4V..H.b..gb....<....=(.....TTD(k[........W.z./'.x......GQ`z................IA....T......|%..d...(...J5R.../....."t...]..:.\.:.X.dl.(...U.O4.....&.../...GU&..Q.! ..?.(<D.......i..J....j.P..,...w.H......2..;.....0.vyKm*3.e......yb...q...1.gq.i....P.f.I.r`..Q..(@{....aP..`/....G.R.|.G..~...u...3.x...z[..:c.tHZ..3*..x.=......d.]..$O..\...X.\.z.\.....4L.v..]H...S.'..Q...8g....k[.l.&..i.....1.......N[..!.....m.?.....P....]/..7.../.Q.@o|o.D......Y...?i..s@d...A..I.........4......c....[.~..A...^Wt.H......H.qc...0|.....u.E}?..^[l..L..B].V...r@}..:.k.........6.S.?......^+.....vca..`u...$...r#..9..`r ..._4..../....ATD......+.....g......be.....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):116993
                                    Entropy (8bit):7.9982951248269485
                                    Encrypted:true
                                    SSDEEP:3072:ZVrTSuWRQdSMP7FJNFiDDvo9W0i9GHkXZE:bvWZM5LMU80IGyZE
                                    MD5:33D06C1AADFCF3C53590B8651D326F76
                                    SHA1:9ABEEF055C72B2AEB7FF9664A8E7B0451C7E2FE3
                                    SHA-256:6487D69EF86189BD27A1AC66B6B32650049AC609364B2365BED46C3B9509116C
                                    SHA-512:6A81B35767431931354F8637F39F8920DC5FAC8320B7507FBB0C12DD8DDFC894499F20D1EE1CF4B5CDC9BD925392686C073D7A55F0C3BFD7A06458B7D4C768E7
                                    Malicious:true
                                    Preview:W..~Mb.<8.?.TS6^.......U.....s..................?...-.d5}.....*......V/4i.{K....../].>9..D.#L........oS..0.k..nX.r.^5/...O..].%.S...f..;rG).f..n..t.T..i^Z.x-.....r.4a.;r.....2%.?lo..N.R\.v...$. O..ni..W...)..X.1............u$gaV.+.\GD$...4_..7RQ......b....|...Qx.N.(.V.~n..n.D..&.....H.-.4..3...Zt.|....$sU....%...].m@,1...Q..,....]'.G.....t!...t.LEz.&....0[.<..-.............h..2..V....Q.k.....{.a....{..%.2.E.l..g....f.G*.o@..n......!..$syB.VL...4....a../B/....9.$.T./.YRG}.p*.......)..h*.\..0...A.M.o......B.$.f..tu!....0|..W.q...X...E..+s..7jB...5.....|......_.%...._..'.'...#..........>8.d.p.\.J~.|.h..S....|7...6.m..b.+..t.42....h..+Y....[(.&*4..k.......>Oe...8@qE4..7[...<.eMx]\?6..M~h..G.....y....}...z....A....l..rV... ..+.E....].RKq.1.'nOp...,6->E.G.v./7..D.n......A.,Z.Z..*.T.C.`......Y?.....q..K..."..[7IL.{.u.46"..f......#..L..&xk..........&./........3p...U./.\......ZT...........8A........R....NM.Q..J}..z.#..x......y
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1091044
                                    Entropy (8bit):7.993080833745132
                                    Encrypted:true
                                    SSDEEP:24576:tUd6EVxxx6vEA9Z1387hyao5exrySWU7e33LQmih8S61lQ3rAM:t46U7JAT8xWyrnWGeH0UR1lsL
                                    MD5:D7DC254689A98E19583A787632CD6419
                                    SHA1:7C48F3B7BD08480C45E1C3E77CC1F11EAB014309
                                    SHA-256:9F91880EB01B1E5CF3E8B9A48A001FF743B43F99E5AB0F1E7398E4A73E10B8F0
                                    SHA-512:5776FB0CBD34E4A7E96497779DD975F106A7ECB945551FEF1262C012ACF1257D24C858289C8F66A8D5A96AC2FA4E090E9C0CABACF984126E2ECF066102734315
                                    Malicious:true
                                    Preview:..~6....+.q.%..Xt.mg.........K....X..).y.7.p....lS..?..+..+.w.i.-.q...]....X1...?.......+...J..~...@S..%;F..O.|Y.jA.....y%..|.......$....K........6!.$......[.2`p...J.zdk......%.{].d...x.$....j.C.i...f...a+.!0.P...a.r.9m....;>..eg.....9.....xV...>>.Ab..y.Y..v...M..p.1....a6..X..f.../..'..d.o...iw.wu..s..r.u<...:...j..m.&.M../!.4..*.VK..;/q...N[.(n?.-.X'.Z.n@..0B..../.....2.%.Q. y...y..@....o/.......eE)....-:m1.X.....f...-s\..)(..wL.........!V.0..aK...v0.)?9.........hj.X4r%\.._.b.+7>M.Q..=).....QR<.R...4.kV]....k.....1...c[.2^.......f...<....t....U....&".....;....#...p......d...P..7....Z.ujB..L)[7.R.}.0..l|u1..>...O...>/..5H;.O0kp..Dq.i.2.........@i.K...S.2.G..-....=.......0sb.|...a.4sJ...}.......[.....:g@../.7[j}.:.;.mk. ....-..M.@..?z.B.gs_'J.`..\d..u..K...P.7..ey...Z.. .Rm.$.LY.O.......~.L.-C....?.(........67.wm./U:.5h....o[........`..R.W..B`.f..o]............).$.Z.....Hq.~b....j.Wl.62lN.%.=.,f1..b..+..^.`...P.(...j4.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):3890660
                                    Entropy (8bit):7.88854770316546
                                    Encrypted:false
                                    SSDEEP:49152:HUPIh0QQ+xsg3G3KGFg61sJdbfh1U8F2A3m57PQvl4IQ1LNErjm+j6f632haUjOs:5HQER3TRmQbfhC8Dm5P+nua8wy1
                                    MD5:B48064BD271BB51F2DCAA8167D8FCAA0
                                    SHA1:F1C1BB66EAA703D1C981DA8970B7F6F84DF67437
                                    SHA-256:088B5ADCD00D6685BD574846004C7A3240F0AAA74E231EE133985659D071E7A8
                                    SHA-512:468457FF548784EF871DE5D9B11F0115123117793D65D9B05500254E8748B9C4023E6CEAC5120F690717B34FBD7A00CD5EB9D728455797416C615C691CF04DA7
                                    Malicious:false
                                    Preview:t.U...+.(}..V?.{7Y.N.TA..c,E...b....FH5......A..Rr.....&y.}.c...U..*..2Q.....}.s..x7.r.T.Hx...-.F/."|..$. $.$...e0.#..:n.."~O...H.k...._5.x....^.r...1....2.D>...m.Vs0.2....n...4...?O...Z,....C.$....}....0Q..X.1.0.3.P...(.....EC.O.O.+..B'.....4s..Q...a.:+"i..)...O..h+.Z..S3..*...y..TN..........`H.....u.../.<..A.)...%..V..i.u[t7.*..v.6X.6eI.?{2Y..f.u..S*i.X......z}p>......;....i.{YD..+gY.........fo...'I....?..D2p.e.].N....Ku..Y..........Q..-6.....P.F1....T.l.Q.b.xh..4..C..&.w...;s`D...g...*....;.z.&2~s.4v.llf.U.'R'..{.........3.+.....2..h......7.....?].;...xx./m.......+.16.{........^)%.......F..^.........@_..?.P..8%......./.U...u.w...Z=&9`(W..%...T7p>.......%(..Xe.dJ.7#...D.WLs.+b.iq>.V~}4[ .|.WO...N....zh.0^.W...$....0..c.y|..N.....!.~.'q...<.....[......:..)..gY..c.......j4....#...{s....%.WP9...%.W3c.g.6R<;qe.<..'........ek..~"88lC.D.[l....4..Qq.....;...h..h.b.f...9.t..0.......&.......s....hU..A.V.O...knS.25N..G....:...S.h......>"..s
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):974820
                                    Entropy (8bit):7.99985154092708
                                    Encrypted:true
                                    SSDEEP:24576:i8i8ZD43a62Dl5z7vYDKS2IIb5H+IetsLlXJyJk1:i8HZ7VY9Ib5H+D2LyJq
                                    MD5:DEF94105EC6E105FFF45778EB4536D66
                                    SHA1:7AEA6B6374C09993ADFA58011505C5549036B489
                                    SHA-256:AE8E150381CFFE10AC6AE525DEE28ECAA169B81DDD110DBC0C1E0AA5A978A316
                                    SHA-512:48587A324FC9B7F1757B87319157D0111D7C57A25F1EA4B5E5024532C36A9DD014D200E6E948F7BC26227221CB8FA05ECBF8F9D412C15A75CBD747D12F1D26CE
                                    Malicious:true
                                    Preview:.....Da.Y..6.b...9Q.G|.....Uz.$.c.i.z.yz.dv. Z%.U.e..^.o.6.^uX/..P....Y..............N.| ....sk.....Pw.MVK.S....+5mz#r=D.s........N......<..b.X..'....YcHg.<....."-...e.|!.....#i........P.q...7!.$w[_..kX.....E(....8w.^...B.(uM...t.. #&]..A.8.=^.....>N`...=v...j.xp\.E.i....lJ._.....\.].S.....r%...SoN(FZ.B{..s{..a.h.5.........ie...#SR..:..J.Zc...jT.]eF..R.........E.4Q.$..*.....`....(.!........J..]..YcE.........L..*....YY.....1..@...?.....W..f..(H.......#.5qt.*.{.._<...U......op.gp...f.....,4.....&....:..K..D..h......N..X.[f!.m0..}.4...`..D...5..T..?)...'.f.Y..c.q>./..O..... .Z..S..R..W..9.=..P.~Mx.....).)...A...4........aJ..w.x...F'.GF.;....,.o.^...UX..*.7P{Duu.2a.C....RS......@..(+.bP.....X.?...@U8.#......W.0(.).......T2.....a...?....eW9.q&..!.5D.......zi...=....5..Ie..p.\.2.N...P...?5)i......I.).K...b.|+[G..R.zFF(YS...m.P8.z.A/......$.p..!..>..`......'..,.....x5..=X..p.....$c.j.Of.#.uf_....u a..h.(l..... .0.<4.Ys........
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):6538724
                                    Entropy (8bit):7.59571593392173
                                    Encrypted:false
                                    SSDEEP:196608:+JsTd9DkTL5Z4UWx69tB+O9sgmoygch8qObS3F+r8vLHSOOw:+JAdVkT4UWx69OOXmoVq85w
                                    MD5:49D6D676281B7FDCA3CB54EFA7414898
                                    SHA1:D3A5CA079E34A968BFE1632C584B6E0B7A19B1E6
                                    SHA-256:9DFE40E88E28348541306418F842231FEBC237F55F29446B1BB34A254F98952B
                                    SHA-512:67709ED342A1EDE38CB91CABE024394711FB7A8C8839B03316C883C54F495891AED8730DD753D30AC6836A158A973736CAC027EA7D2321250A22ADE0465B34D9
                                    Malicious:false
                                    Preview:..r3...Nw..{.p...(...l..k....gG.t...q..{*.l..j|.....Iu..J..ZP.>&......}7.M.b*...x\ch..s...{.m.l..I.......T..9X..0...r..z.....@r..LR.A......WQq.v....:/..ntl.q...A...z.R1....X..$T.........f.E....f..O.)..2OEC.cwV..#.6O8...E.<.....x.`...(=U.....5......7.w..O.8?.N.....[..tP...1.$...;..J7..-....n..4.6.~..*.S`.&..!....pZf@.u..l.r.O....,6T...l..>CA.........O...[K.Vm..c.A....>N..0I...^....wRF..EF.z.k.E9.hY.<..u.%4.Nt.....&%..4X-{=..&vG..$.......8.4.}.4L..7^...^g..LB.K....H...>i.r.c.....u4.rv...\n&.:.z...A......W...Ie..><.m..p..JVwI\v..e.....).S&3...\..)...&a,..Y(Q..........X.....*..P....t..C..".N.....B.1...;.]?B....D>N..^.rfu....+.@....^... .o....(&..2...7.G......]...v..A..%.KuQX.....G"+l..w..."r_m.Ki..{...y.h...x..#..$.9..|i..u..4..2.S\-..C.3.+.]B...!R..........z...cQ.-.....wv..v.....C..D....V....'._G}._{..2.49.''-5.|Q...c9.E.Ci(.{...}7..i#.....$....]O6`V.......a.a..L.<..n...x|aF...l.n.rP......EQNpM..^l....^...fc.y..:w....Y..I.C...,....d>..3:J
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1790948
                                    Entropy (8bit):7.433035456408684
                                    Encrypted:false
                                    SSDEEP:49152:+D/97OCpkGwF80qRdmche1JSdM8CL7xDK:+DF/fwFqm+ClK
                                    MD5:14038CBFFFAFAD2A7D9D53142F825E59
                                    SHA1:1396E7385955E24E6FE9B621D26A8D9291D6DD9A
                                    SHA-256:74F7E9D51DB2CFD6487C4D3EBDB8A6BF2BD003D9D3DCBD30AAA1559440C15C98
                                    SHA-512:A52593FD4236BF735C3626E5DCC71FD57AFE64295F07FC3035471467CC73C7BD933CA0405EB6A3FFF8FE34C7A7CF9F780CE935236672E2421C9EAA7A6EED817B
                                    Malicious:false
                                    Preview:..&..,/.^.8...4...K.?H..~O.).|&...57...].......P6Q'......N.i?.'.*.,.....#.Z+..K..Y....<S.l..Q.....='.....&L.r..1...\..c....b,/.U.eL.u..P9T.0>5..N{.26F.@3,,.W..?..u.V...A.$.-....n.F..`...M7Af.T.X`esp\9.sq0f7..]..-4q.<Q@...`............A..)..T....p9T........J^&......e.....1 b\..._.}.}....@..Ak]F."....S@<c2.$....?s.....'..m..{r..D.|D...^]..!.......s..5.!P....._.....o6b%?Q...ZF.....,....Z ....Ql.a@k......s..r](1.....Q..<........u~./R6Y...,N.#9......D!7WG..........'.@...a.(..F..9elP.>...........LR..[.5.`.%......bd...C."....m.W..r.^.G.G.........G.B..O..KpO"U;k..5.GJ....VN.a..M....sNsO.FkK...s.>-...r.r.nz........f.I.e.....|...K.`..>m.p"....$...#$P.......G.#..s.kR...w.TX.".-...Ec.Pl.g2h...c.r...#D..`......m......C....$..57....l.......j..m.]g.] . ....Te....:..A.._..Z..4K...*........M..{.=.......%,.0..W7]f......l,........x!.....$......<...\.d.VD.V..../..xZw.P..;.#.lD?.....(.y..-<b..T..{.~...&A..G.eF...... .J....l....bX.E.{.b.w...g..^.A
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):401892
                                    Entropy (8bit):7.99954502164277
                                    Encrypted:true
                                    SSDEEP:12288:xXz4yHOEXP6Jr/EKukKf+RADKWXPZV6qoXM:pfupEKJKf+RADKgVHf
                                    MD5:8EF9B8FB2FB849B92B26DDA77FAAB222
                                    SHA1:9086E845FD723A933A107AA6741D473040CC321A
                                    SHA-256:2CC23253BF6B28B2AB84768BA382A28755CC346F01C3DE3CA9AE0DB7B469392B
                                    SHA-512:7115A3BEB56DD88A03C5526EC82FFB1F639441C4C93E22A6445F1FF9BF1A76B2E4FDE52EF3ADCA172001D1018496D75081C99D8673734EA211F40332FF6C4B59
                                    Malicious:true
                                    Preview:'.............4.J.?..b....GD..E.Fx....%j..=G..\.....r.J..F..dU.Cy..w.-~.b.u.h~..,.{._8.4J\l\...~...P.....fg.K$..8.'.....-..%..wwE..}~.[Gz.../.....FrM..!.C.B...6.@....s....A..KQ..3Ve..e..Ix|.x"...SE.#.k..L.;.5...~.....%.n(1F..l8. .S.6.V.Z;...X.....z\............P.....k....B.0N...SE^..65.xv..6._2Y.4........k...q..$..B k....j.x..@u.78...'.3..et.UpWQ'.s...~...lT...bX....(,._...Jl.....R#.!.Yq..~.C..........wnZ....@..,lUy....n..0=....(..E...q.QC*vr.h]P..[.y..ND.<..Y..zT..B..y....6PK.........*.].......UH...dwV...d...PN.4M.y..S..}..(.B...B.4G..o.T@..-..7....Y>....K[h.......pF...Q.L@|..{-.B.....@r.Z..M...E.e.b.'3.z.......9O..i7."...3 %..8i|{7M#%...g.0>l.mV..%.e<.....f....P..|.~A...l.....H..J.$...Y. \3.LLk.>.=....T..G......qtA...$K.........;......g.mc.i....\..E.U.d..T..<.A..3.....3...~..G.].?/.X.\..k.2(N{..%.t......y.....lL.CG....d.-Ij....d....m...(`..o....7S"Um..0.3.].R.......Y..|.j.....T.HX.9l...b.Y@......@..|..vd/......."gY..E!.K.J...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):654308
                                    Entropy (8bit):7.999755241981177
                                    Encrypted:true
                                    SSDEEP:12288:2siCaOb6EPNmnYmo5Qd3gwTWHO7RhO09AiOFJmxC8Vim2B61/Z4MX2ujlPhp:l6nIQdQCR7RowOmCg04uMXjjlpp
                                    MD5:72BBFD515648B2CB0129582EBD820EBC
                                    SHA1:5E2CEAEAD12C6E56C5AF9DEE640588F9C01448BD
                                    SHA-256:3030B1D15C1B794575A0B590059124CE7F67908C023D71E4A7790BE0E8F55FBA
                                    SHA-512:2BF8B87DB2B7437D08F83387DB4BF816BDE21F7F406D1181D0C09833D08C9E540526844A0ED2EC142DDFAC7976802652BB19D334CB1317377F632957D8148010
                                    Malicious:true
                                    Preview:5...<.`l...Y....j(.A.O.8p.n...L.y....6.........f....B....C.u.=,.$.......\..!........*}.D.#.7.e^-U..@O?....H.....N ..."....Ud...2-.Fop..I.,...:....^..M;..ri.......*.*]...~.}.{4..#.BI...t..kK.[^z..+p] ..C..D/..k....f.{.....~.$..J.g.5.E.._.#Q.QY.4..[.^.k}......d.N.%.A'w9.}t...ZO9Tj...}.......'.x.?i.Q...J.P=.,Zd%/.:D.2..w........rBsfY.M)..N.z.{.JMt:..d..*..~.k')7I.m.K.&...w^i...s..Eg..$2..6../aJE.=.."..).=".....a.7..Ke..;:(.r.Z..<.kY....o...u:h.;P.{..H1...H*`...N....+.i....b.....P..q.j.cy..I..^G.9.*:.O6......v.G.....=.[.L=a,.i......c(.p.^.N..k{~......F....i....L53.}.a%.....^6.......q]+KI.H[.o.D9..........x].:e.j...s..`D]*...)..~._.@.TZF..as.bDg.T..=..9._....'..y...T.i.k.x...ZD..!.4bE.|...4p...1<.77...bS..H=..VA.....x.......G.\.%].......J./D0...QT..hl....5.."7.Q(.m... .e.H]...*...}....gh/.D.~B@....@.u{.`..?....#..v.(=]..L..=..nT.....D..W^.Kz.......^...............:r....Ncf8...%.q?....r!...{...7..|...D.&[!...x..AQ.....Q.(.r.a%..t].&
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):66012
                                    Entropy (8bit):7.997245336646283
                                    Encrypted:true
                                    SSDEEP:1536:UI1VEVqjuOjVs7lS6oYpBNi/mwesOL9d9yDi+YkUzVbg2N+F+PLzAzxkV3edJHIJ:t1KkjuUCsgNiAsOLf9yi15Ee+kP3Ox0P
                                    MD5:B443E3EA03E6B1B681DE5951A9E351A1
                                    SHA1:63B1DD8F930860AEABB39D6F7602DDBF79B1D763
                                    SHA-256:A3BE8FB057838B57C5001CBB4043750F15008C4845B231DF831DACC0D7FED353
                                    SHA-512:4BE9D09C245F7ECC8582D13C1C982F0F6DF14CF35EE963E420ECC24C25D99BD20BBF4450034175C8D3990CD156DE50C594827B9919DB76F2D8200F07FAF6F022
                                    Malicious:true
                                    Preview:m..).o..E.$.~...w....~ ....>..F.a7.+IaM.{>...\9Q.A.U7...8.n....B..o..s.zqE.6r..-c..kAE..-....g5P..R/5`.... .[.2..0Hc..l.5...d}.I..k..I..R..Ki.O.bm......\.r..._?....!..L...DX...Pa(.JS=V."..@R.u......`vS....n.-@.M..*O.-.... .A..H.>..XWh.%.S...E.:|.k.....S..e...X..6fj.G'..D:y.....\.n...v.. 0.|...&....{..U._Y...H..q$.$.....k.'1.o.k..[.\ue.Ef.a|.V,D%es..*.g.N......x#d..i.e..~......j......G...g.aAu........=L0!Lu].........X...rb..a\....X..`K.......C......n.4..K.y...,O.M......u.2...b(...Mvr|...Y......Hs[.Z....2.t.....M...v...HgC..lT..m)B.G.[s........p.6zs...#...c...}uR.jQ7..d....6.../.R.Vj.....y...2..!..Q.Q.....jw..X.^....M..}.=.-.GV.....0..N....{J#...;..M..8w.J...7...\;..L./.z'........s..(.E'.Q.......n.`.{..)Q..2SsY..)zv.A....Y..Q..^..H....F.z-..A...M...,....*.Szh..F.......[...a&UY.b..hiP.....0.A...<.a.K....da....@{..v....r...|~..\&........Zt2.a..^.Uz.;,..2.)......>..9CD.......S.6...._\8.*0..=r0.PU.p.P.....9..<r..Z(.s.,.=q....U.p./..A
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:OpenPGP Secret Key
                                    Category:dropped
                                    Size (bytes):1264
                                    Entropy (8bit):7.845170399895002
                                    Encrypted:false
                                    SSDEEP:24:JuvMFXbpBsjy64GNixG4t2i/ClUP0hngnuXQcs8gYTrkLxFtaz5mjcgUy5E5:JvFX1BQhWG4tp/UUyguunUDychyi
                                    MD5:620BDA1610315AB5D548F422D143949A
                                    SHA1:54FDCC1A996DD1FC8D7B7B593EC1C6C079905A6B
                                    SHA-256:D049192165174484464327D20C0300C33687B474E3A49162CF94A9C5C9B15514
                                    SHA-512:7A44DF78441954118D762B4E91B5CD631C2244862D46F848BD3672B0B046E05087A3CDEAE154D48F64039FB84A1E1A9641CCB6A5EACE228DA1DEA6E010A60595
                                    Malicious:false
                                    Preview:.C.H.J....7^..s.f..x..<.$A.....6q.$..Y..........KN..J....zg....+.....2..u/......p..k.I..m....z...2...F-R.`G.Yl..1..T.z....@l.,.Ib.d..fG.;..W.=..Q......i..G...(.) kn..CM\.F,.E..H^.......W6#R/D......+e......E...:-A.....Q<.d%....71....8.;.j..Q.Nl_t.a....xZc...TDy.K...X..w.O.S(}. ...+-..h...J..H.......U=.Of.h.o...G....Z......1.i../..~f.%.R...;.....>0.j~.e..GU..px....5 .#.?89Y.n.3... ..wkvV....7\5.........Z..>.x...f..2hj.....&..C...n.,}y.:.E#.[Q..,.+...C.....P...D.-.1.g..E$[v;.N.p.`....jd.....2,.O.u.......M]DhN.B.\.3*....n.;._.+..g...+|..........W/>......o...--vj.Y./..._.0..F..5..[.W.`"v.H.`..o'..n.0H0(.I@&)>iE..XG.:(...5.L.....J.H.......q...C..L...o.8........I/_O..-.:..j].C...~...G;........a.%q.q4W......rZ.....`..g....?wc....P.........P6.s..Q....Z.hb....bs....L....g........g....U.....O^>..LG..h.V..%.QtO.@.{...}W.B.v.F...e.A.O\+5.]f.......Ke..3=_R ..Q....G.....B.R....2.1...<.....q...$.e......|........_'....q....m+....ro.x.-...U.A.:.{d......|.S..P
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:OpenPGP Public Key
                                    Category:dropped
                                    Size (bytes):1135
                                    Entropy (8bit):7.82054185390499
                                    Encrypted:false
                                    SSDEEP:24:ClFmYTRCOaINqnVT6Yw+YQEzGo+GEO/Dd1yFOfczGRdTXa:mMYTUQN+I+Y1zN/p1cuRdTXa
                                    MD5:DD92D9E631A3590608322156EE0149A0
                                    SHA1:C766590CC1AC278593B99A09C609DE25B20F536F
                                    SHA-256:430698D4B8C95DA6C9B449B1F7D2D4135C52617B565F7B376AF7C8B24E4E63AE
                                    SHA-512:5B3FB6C8ADB28AB99E9B0AFF77043764ACC7647AA3F13D6ED4EB3BD0552319885759ADA8A3E875741F39CB96A68997DFB7FFA92E7DF17A5D043303C820B24FF8
                                    Malicious:false
                                    Preview:...J...r).Ju.&....~.t3*.%.Ej.m.....Q..td....F..=.v....P....YHevs.G.....i...".......7D.=T....a.......uG.'5n.C...t;iV.......q..6.k+."y..X...|...NbI...;TT...MpOE..qW.q.dWhN..&.$......>..6....q. ."+N..(.7L..)...e...w.._....B("1.RP..O|.R.......@.......*z.5E....6(.}3...44@x...........7^.H/..../...:....\?4.1...........d*..kYT...r.#..K..A/.3...;]..p[.......vE..#.....tC..Y.a..1.)0.vi........'\..[.(Y...|Rc83.-...W..K.q]..q....*........../*L.u..y<...7......P...=.........R...8....lD...e(PA...>.S.S.S.6C{.W:JMG._.0. V.6.Z.Y.k.ZI2...w.jY..)...zr.;..{.4...nY+.3"."..7......G%..:O6..o.H..Q......W..B..O....G.I.j......a.4.m.... ....cq.{.c.....9....}..TNF.\..!u..y%.h"M...0........w.VJ...)&I..P..ym.c..@._.....x,VI..4s ..-..A.|WO|..."K.+4]......w..+(.R...M!z...&.*.S#@}5l.......i._.$...1..6.q..X......q...9....X8E.............i..N.x....| J.q....^.1.OT:.!O......D.F.$Y-...s.Y......CoiY.k..Y..s..v.U.........B..:n.._s_s.PT.-.l..5b.:.a....d.~_.W.{..b..f.'wm9<..yUqvj..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):338947800
                                    Entropy (8bit):6.988510642110352
                                    Encrypted:false
                                    SSDEEP:3145728:QgUQTPvWoCOA6v/TX1/2l5uuxpaf0LYHOm2cwZqCi1LbY19Iz:r3K6v/d2l5npLLpmy6
                                    MD5:CABD2C27086BC3D164810AA70024594E
                                    SHA1:905C89D2983FFE0FEBDBB656478FA52DDF700D48
                                    SHA-256:CB45D95A21A5E3E4290CD0EE80853B67CB7364EA9E819835AB772A4FB104FDF6
                                    SHA-512:0C10051479AD28B87159B22C0379CF2D094C1945673FF8A9C3582F435F984D301CBB537E95C0FE864E133D512471BC7EE9ED57FB54B70332B2E23C86FC218795
                                    Malicious:false
                                    Preview:.j..................]...O...3^.!...F..4.6......20...a.K..IrS...........?.`a..Q..2.+...:...h....66.eE.7I9=..@q....@.....E.0..T..F...}....6!.D7..y>.J%..;L......X......v...#...5Z.....9r;]589.]C./~.H....".c%..'..(e..k/|;.=.f*..J[4..<.......3\..f............=.+. R..lM{..e,..Z6.3....?.....d{n.|!|..........U&2.L..T[...+.B......1q:R..|....}...e.ob{D...uK6....7v..8...K...........sx.K0.P..9.]Y......A..X\>..t..hB....?...;p~k.6..)p.x...w.z.%...1..~....t.......y......i'....Lw|....X...>.......!...r.Q.....s..=s.h...T..(.+Y..`.),.i.}..c...0M...`L.>......x$}..)2KZ....b VZ.7Iq.)..%.9l......._....i@..r.V .NwK.M..+h..ud.._.k..--.... .../..lz.W..*........:.p.C:A..N[F.......5..%<t..R..I.c...+Ti....s..]..x. W.z.8.l..B.1..D.R.....SwC.6...v#x...p.O.!..W............d..F...w..]y.._.C>.D....c..5.U...3M./^H.#WQ...g2..l2T.E...4H.I..w.b."..g..../.4iW......#tG.....~.Cz.5..K.}~HY8.......A...P.../G!w..@x....=o..j...`.u..p......X.....#....]c....k2uA............
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):837813
                                    Entropy (8bit):7.999773590000765
                                    Encrypted:true
                                    SSDEEP:24576:uLNY3QIAkOhQkOZ3cIUav7upZ73EYjJF/4oe78:SNY3QIAkOhQpMIUav7kzZjcom8
                                    MD5:EE50E080C6F1FC5D45241FC37A7FE45B
                                    SHA1:E0ECA986431AF2019DFE8AC8581B3E272D68EBD5
                                    SHA-256:17B1609DBB9F41FB2C1AC60B28BDAAD6ADA3166C14D09DD94FBEC3840D0A050D
                                    SHA-512:C126957526ECE63C2A9C7C163C82A059BF65F9D0FD7EE6BC73FBF82892F08D151703C3644C901F0F7F34AA2D9886C5C5E1FCAF88A42955C22689253E671C4628
                                    Malicious:true
                                    Preview:(1*..L.6 5.8...Y4. @F..k..a..O......J.n..O!-..........oF...Pl..7kp.t...b4>......\D.....j5.K....r...f.8O.....6R.Nnx|v../Z.......!:[.0.po..9K...`....5_...h:={p....Y.......g...BY..M......&.UZ...P`..&.X.....8..x.zj../..h[$.}....q..t.A.2....J.`.8.....=.2......5..q.>..I...Q..S.....%+CU7lr!.G.e.>7.E6.%.f...*V@.>...5.p.$ eJd..../....dS...r.\.e...`..D.kP=.f.._k..../)...".5..0.?...........\..9T(E...S....T....-.^i.7.!u......Q...ZM#.l......l.8...~..m....\/....z#m..R.RS.M[i).v...."..M.T#.]LT...k.........H.AdMGx.............WY.|...U.R>......-..,....e..T.N..$|...m.s...+U..=1.:d.vG....O...Ii...6......s.?.V.)J..a...%.c..._..~3....o..............#f+.b..T...}$.).)...o..l.......>x....#..K6.?|O..0..x.,E..}hM.h.9...q.K....H......b^. W.}.....Bx..........Y9..N.-..".q|.T.0.*.E/..,m...M....;\\...6!.;.8..`k..}.{...%ta......$[;...w..6...(<Z....m.....l.v/....'./.M.^=...w.!Aw!...y.va...^p@W.....>.a.=......'..0..6m.C.V!...nl.P:.[...u...bGN..h..9.u....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):460858
                                    Entropy (8bit):7.999562869845933
                                    Encrypted:true
                                    SSDEEP:12288:lOJI4ecmJ9rDLhZw44lI3DC4FA4XYIeMSXD+fS0sAzZGtF3:CmDXLhGu3DC4jeM6D+fSHeZGtx
                                    MD5:BB4C7CB37E89F2A117CE6A60D72172B3
                                    SHA1:1A8773338B58A1EF58F4B81C7D86153D1DDA54DF
                                    SHA-256:0D33E044244222B86F40389984A48F479AB58EA4F77F3E571A40BC9BC76E5D1A
                                    SHA-512:B8D6B65DB1D1CAEA8CB45D75512B5B0F9705904912FFD5D2D72CFD259375143F14D4BF1C2E4AE9EB81F4E2C428481B7D8111C180E83F415F90DA48A31132879F
                                    Malicious:true
                                    Preview:=_..D.......VB0..!.|...Q...F.|....f...)u)P(.n.:....).'..G...=.....leX.>...;.5K......%H=..ME.V..%.."8q.....(...&2... g...;...).KN.W....q._...V........k......z!%%nH.C.t....<.t.gG.....2d.IM..e.....i... ..oC..D.`.........J..>..I...#....D.......5.....b%........r.`bj..s..A.Q..}..-....2......-....c7.........[)i.Z&...q.B.=.(.=.@.*X....]..\@..'....OS./f#...Pp})8@.\...7.aY.sN..}.0...7.<f.se=..z.f....Z./.rn....."...K...C....T1..#-.y|_.Q...gm:.j..P..T....(?.G...b+ztO.}.,do.JN.......W}c;j9ow.@.F..>.x......nP..?.].]R...;..[.c.R8...\...nn...N.j............9L..y.8.n...k.G..y..5.>..VB...%.RR.kc..BM$I.h../....4....\&.D.hb...=..D<"v1!......["+.@cR......K......XG.....+.2...b.h.......x...7H8..v.V..6Q{M1.F5.Z...W..VYw3...C..^.~.0.V.....4...j.v.x.....p....(qj...O..Mv.(63,....Mp.u.k.:D.l.....ht!.......7...f@L...4..6....g.....W.i.%G.bj1.a)..U.....<Q...9...f...._U.$.....g3:.%....A......./.)S.C7.-.^.3U.`.k.B.%..!..;nP..*.....Q.Am..k./.... ..x.I....n./..'.S..f........
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):418601
                                    Entropy (8bit):7.999622396026199
                                    Encrypted:true
                                    SSDEEP:12288:df+T6EmvOHtI/vYQLUM1+MbiFTTiehOiF:dfEmvotoDLUM1tbi5siF
                                    MD5:DE7D13CDC6FB8E40EECCFCA4ADC7B01E
                                    SHA1:A3ACC21C14773CE7A88327C62DF9E1A2AC250344
                                    SHA-256:C36C6942C9FCB3650466E706E6BA69040F0BD3C8456843DBC30C131901E462EC
                                    SHA-512:B9FFCB5601C92BC0F1D88C0CEDA5A48F4AC8258AEEDAA003F6F12FD2DEA1329D30A117E2B8B494656646D74C9773F74CFB1B54B311118A6907E037FC75D0CD15
                                    Malicious:true
                                    Preview:..#....@......<R..OiD9Q......_.[..@..V.....la."...Nfs.|..i5.5.:.....O...."+7..o.?5eA'".[.........}..u9#]...#..........1H..I..)\<A..&Jx3L#|.a.q.q5 G.'.`a.....p ...Ps;{.>.>.?.....[...Y.(..oV6...8..Y..K@.j.d.n..)MF..?.J.-..oY... j..t.[..*H.......O.jE.....3..W.......SO...95..Sk.r..r.4~...:.I..T.......G.z:...\..<...O:....M7.Ba\kM.;u.........b.:...Wsa[.(l.K...W...u.V......6.W.sX.E.(.].........a......y.....w.Kw. /.}.2.=..B.D..#..5...%....aR..q../.....w.:M#9y..o...@ .;...y..I....e.....a... .*P.X^......x.....Y..y.v.....J.!d../u..ZL.......[e..4[.+..\..`....2fWy....G.Q.o...`.......n.<p......'..S~]S..T..5C...L..'y,*.:.6.\.......O..U..|.;1....Vw(..8...k_....W.v.O.DD.c.K..3.)........R..y.x....*.X.......+..........[+k..5..Z..z..P....tS....x.....[.........oo.........W....`KGX.b.tAl+*E.>R......4......2..&JN7.8.~.N.......=..1..5.......O...o .Z..P*%.*j...5..;..2.W...|^..qj~.6.\.U.>.q.3Mu...Y.....P4...Px...~9.F.qKP.....''.U ....v..,.S.c.e.oS^q..D.Tr.H.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):481836
                                    Entropy (8bit):7.999591707395443
                                    Encrypted:true
                                    SSDEEP:12288:i/4w4W5kP2kxWRj/8tHTZ3e7kX1E9fAyf1MEMNzdjbE:W4FP7WF8xZegX1wD9qz9bE
                                    MD5:5F9FD01E350F91AEB66E5B9E22CE2952
                                    SHA1:60D945CC7815DA4C7B658AFBE5B662918BC44616
                                    SHA-256:A35799ACCB6A99FF72370086093F3809919E02F5AD790E274E71BC4CA16A1AAC
                                    SHA-512:DBADBB01630D2E7EC033318DB481D11ACCF13CC16A3BC4B3CCC3503209C27CF09001FC004E809119BC08AE8FCA94B2D1F235ECE857984BB3C58205540D51398A
                                    Malicious:true
                                    Preview:fr..Ie.iZYL.;K.Fu.....^.mz..J\U!.f..{.;.b.b..u..3.G....1.......o....A..3..NT...YY'....c...}.p.P..Iz..........*._..tBl.K..C..m..WS...L&I[2N....(.]....u.G.....W...e.....!..J..G....x...\?.\........m7Q.,..j.EA.6........9*..4.XB./.........7.....F..$.CTf;9.=R...6o...vuU...#.ycJ.8..._..aL..?.....&.._"........Y...g..Z..LX.+.#......_...#...S.......qPl.M.&.X...$......M`..~.......YKp...<q..I...y.7.YA.1Xa.~..dG..F.<..njW.~a..}F~5".^6D..B....e>.&"..z.....-.e...S..O.s.`.sa.g1v..V..5.*7Z.b..:..Yu.-.h.#U.)_....z`......{Q..........Mg.$.A.....k_/,.......*.2.:...[.uim.].QZ>..g..!..|..~.+..d3}..v.HL....T.(......Bg..y.\@..-.x..bg.z...2.......lF`..+$m0?=J{.1.k)&.S.w%o'K:.]C..Yt.....s.%..6.N....x....*....2..F.6......b....a..QC...Q..o0...z.p....9...".w....X:.............y.c..hel.&..%,$9...T..........j8.....pi.y.......n8..B^.R ..&...N......f..;|e...g...#.'C..4.^...A.~.#6[..l.r..F.;.h._.C.H...`...^...m.=..i.v.r......q....Gl%.P...U.n.....rs.U...zG8HAQ...t...._..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):501736
                                    Entropy (8bit):7.99964012563727
                                    Encrypted:true
                                    SSDEEP:12288:Bo2+XLVcfuwzTEgcfTB/y/N/lnEr5rGrxP6aS5WBu:/ibyEHfd/y/TC5rGrxSa8
                                    MD5:C46DBE3FC5CD8062DA98345BF09F0286
                                    SHA1:B95E4CFE83E299E908A1058BF98FB4072F0CA6C5
                                    SHA-256:3623405B044CC7ABF22613ECE1E9A037C704E3CAA8A33BF7F344FE24AA0F9A58
                                    SHA-512:70F06E812A074691027BA6AA7946C1D81A5C9E4627F0AAA339715FAB85769E07263FA325BB7EB683C2510E7809B973B90EB49085899D28873269B8B60112014D
                                    Malicious:true
                                    Preview:...G..L&....?..d...v..J.."..P#e.u..r=.....)U......xr....Xl].W.2....BKd..O?....r%y.'-..>...`s.Z\...q...Yq`FKO...~*...Y.."....&.~.'.(p..U.L..|.KadVg...S...... mn.T.!.S{..k..=.2.I..G."?=.#@....C..yD.9..e.\p..I=...\.C.?8"..%C}t.#......N.Uc...N..V.%`g.B..R....?b.1....u...I.....l..aq.....F.VU..-....T7....m.....K....}..`Y.8..t.....T.n........d.<.~.f..n....$QIm...${.AH.....+.'....#.Y.;L.mO..8...2uF...K.._.p;.g9.XD.]B..sb.....j.(.R....g"......2...S.T....V6...F......`3....U.2Hf..i.......k!...G=H{...'cP..:.....zd...v...sf.*.c...FL..b.~...>.C.S..b...U.....n.u....;....1...w.....Z.J;...f{.;i6.. ...>...zV.....1.Q...n..J..$......(4!NwV.v........jO.*.Kf.y^.Q..+p..r..t%.x.Q.$....0.Q..Q3%:....H..`.0..)>...?3..{.m.>o..KSNi...f/#..O.....{.;..\.^(k....X_f.$...q....%....{E.X..,Il.Y...00B.FF.8E.&...,..Me.)4?..(S.De...Z.S.. .H...4..h...r.....[..RQR..=..V..d.D.B...N.....R..nD..a..?.Wpt....-..K9.3].}......l0..".6.x>...Em.6.+.....1....x..B...3.j.\.c_..D
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1022529
                                    Entropy (8bit):7.999816132600574
                                    Encrypted:true
                                    SSDEEP:24576:rxE9tS+9OlzlhGTxIcOM8gxhDpeFvzItgK4PFseQ3d:NE9tR8hl2xXrXjpeideQ3d
                                    MD5:28B832E57803C6058767F3E196624BF5
                                    SHA1:413784B02AB6DECD1FC68877ADD0A4609CBC46D2
                                    SHA-256:356EDC2A1B25108918D03AA231DB4CB224A39A7310BC826178E6D85787CA393F
                                    SHA-512:1A4C90F33DDCFB39198CB300D5A7F690898E58897B0E5F1EF6387032362BF4804B3BD5A6AC62F14B04C4B5B01882E72CBBF4322D7E6C50D51B4965F501EFD89E
                                    Malicious:true
                                    Preview:B....."..."..o.w..~B..hNR..&....wN4.+0w..~.].e.dJ}&E~..m...H.D;YZ....o..~.+....S+..w.O...`...-..Yx...]U...c!..._c.z...c....Z.#..U.<......T./.l!.{..va/.zY3W..Xv.[....R.ZsYPM}QPf....."...].D......(..].V..~..?..w@..w..Hx..@/.......*...948.EC3&..mC~.L.Jp!...B.N..q$.....J.F......'...@.u..C.S<...MY...e`|;.B....z.-h.e....t9....O..o6.{...JX.....n..w.....oF..t.....d.*...e.,$.....=....7.......'..)<.W.... .G..z..,.9..........m.r).g.K..fv..l.1......).|Z=._$....g..O.l#\.....V.A.A..._p..8...4.Q>`...X...+/w?."z..Gf..t...~........1XD....")..@p.J...Wd...:..Qu .?..Y.~ ..MX!......b^...<...._B7T..W.,..i...k]..|...w.(AOQ5...H..hz9..;B.'f..s.f.X6.>.m.$.5X.}.....%.J.i.l4..[<....zK.,9&.tZ`z...Ch......r~.{Y3....e.o....)...x.I.o.)K3-....n.d...YT......L.......D..N.E...k-.o.<......?@..R.>&p.X6.$...Ky...V.N........yp.32...oBZW,z..o.t....6..2DVf..Y..JOx".P.....*CR...i.2.v!....6Y..0{8.0$W.l.H.d.K;{+.gs...a..n.A...R..u.Z%?.c..[._..$....H.M..7.,Y9L.c.~~A.+ ....K.u....r<]q..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):463414
                                    Entropy (8bit):7.999582031395569
                                    Encrypted:true
                                    SSDEEP:6144:1WzQmZDtkvjqQ3BScxAjmwMNJK7jr0mG1QLPzTBE9orIoWwKJNgY+tyq+kHYC4c:OZm+2BDG1Mi7jrU1QLbpdENze5+Pc
                                    MD5:D56F9C187E9DC07B740980FC9A03084F
                                    SHA1:B3A6878A4679EB7B05FBFBD07D38F4863F13EBB5
                                    SHA-256:A6C2D9ADC36355B5CE460DE670028339C83D7CDBFCD646DB089E86387DD55398
                                    SHA-512:CEE03FC1470B678F36C7E39C1ADF1748D3299C2C1B04C40E4313C03A8C30712F18C21AC413C4310FEB791CCB956BF7E19B64E8B101477FE1AD8C7423A68A3311
                                    Malicious:true
                                    Preview:ya.<m.Z.Ba.....kSzH.O... .6...]P.V.A!...K..6..k3.zjg...P.r..U..F...Ue........W.B.*./..j.9.75....1u....._M.g.....-......k.....s.ru.4.ES...v......!. .}3..i;\.R.....6..`... ...;=U....s?^..p..9..SK'.'......V....P.s3.t..\..H..`.....m...+lJ....=@.....q...NAtO.9.C.|.}....../.....<7....oH.;J....u.D.....k.<......C..[.-..-YYH..Q.....B..&....VYN...g...JuNqj....P...g[.1......F.`.8)(.@.._...s..>m!.uz32.;?5!.....dJ`......s..\..&E,...s..-P_T..\....&.Q'...s.h.....`a..I.>d...>d(%...5.x..g.}A.Mp..$....^.k..F.U.%0s.3X...<..(...i....u!^b..5'..#..OI.d.N.+.{.Rg.*.Cg.%.!I9......DW..........H9.t..|.....=...n.*2...i......n.L.Q..JC}:.?...[%.L.h).N)....~...^(.].LA;.G..g...?~.D..d....R...D"...k.^..y..X........-.X.....S4..~..SN!...v...k....JK.~....mX.T....X.Ppt.ce.:....4.M....^_..!p..NOcq1\.[...J.|G...p.C..@....Q.@n.E..y.Il...:....H.d9.A.Y._.6...?T*bY.{nO.I......V.q....."!.F7|..4..Ff}...........ua?...W._m\.w.*e.{d.Y.!....U=.[.K,..[@w.O[.^!.6.u.wpu..m.p.W...Mc...{/..#..+..?.......
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):461374
                                    Entropy (8bit):7.99953243986702
                                    Encrypted:true
                                    SSDEEP:12288:upSsjblrp5FXhHxLrG8+eBw31CSu870ZUAcMlCQaANlu:upfjNZhlrGdTFCV87LZAG
                                    MD5:383B6337C23F9A336E599563FEFAAFCE
                                    SHA1:56BB21F2F98A4E0D841B77D59EA04963CC21B625
                                    SHA-256:CF0FFAA2B5797C61C11B25AF552A5E4787D254A3E237E06DC7EE9C3E97308188
                                    SHA-512:AF7A73D9D625A021E37220D29B93081E319F8DBB0F2E269D3324A1E78EDEF1B6A7AFF3FB9E96450F31E293639D2801842446351C0EBA7257E05DDB176669E62D
                                    Malicious:true
                                    Preview:..hl.1q.V.y..J.5..f..<:..}.n.l.....8.h......2..ov-h.1...hR11.0t,.s4.z....pYK.1...3..x[.!.1JP..tn.g+_N,...l%..{...._..k.d............=.. .5.xZ....)......i..uE..;f.?J.Th/.-..5d..Y1...Bf..9. .Tn........X.A5C]|.L.p...Y..1.]....T......d.k...wJ. ..q......B....%%..ZF}....gh....:....K...;%I.I:..AA...".8.e.....U.7#.7..a.t..H.}.S8.g..Y.......s...1.U..Uyo..4'..A.H....] .X..Q.......0...@.....&.g...."l....S._(/....v.^.hLK.`.............>@.=H.(...pt.n..H.J.HI/.C.H.B.G...9.xv..@<..N...Q........D......g....Z*.q.....s..L.=......_..........J..wk.p.....4...\;!WT.[Wh...L%96.Y|....z.*u...V...js.IP..*/?_..M...XQ......{.X..$..._.!...g...-..ku.OP.....2....#6.7/.E.Q....Y....<.j...RcS..bj.[53km.|.._...gP..fZ\..;W .9&.`.p....`.U...../Y,..H:..WR....d....s.e....qU`..........;.X.!~_. h7.......C....3....Q..4...."1......C....&i7\qL..qQ..o..o0...aY.6lM....G....)D.&$~.......%..g,NK.......Mg..l..B..w)|.`..+...u....+.].s..4.u...j...(......W?... ..h..Et.......
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):559665
                                    Entropy (8bit):7.999690362970508
                                    Encrypted:true
                                    SSDEEP:12288:EtCQL23jBCSloaz0JN6sEZXP1gjt2wYFs/U/Wyt:EYQL2Q+PzmEZXP1gjt2wcT/Wyt
                                    MD5:44E7A041868F4D4D0E4C583A08F014D2
                                    SHA1:340568E4B59A3923F62361C954241CE5963E35B0
                                    SHA-256:D6B1FADD39F54779F2D03A93E294AC8D8A7A867BC0D661412470856C7BF36603
                                    SHA-512:4E4F6AB51813DEB651B748DE5ABEDE798D2859055E9142B07E52152FA6CBD7EFFE4B89530095565E6B2261CD92F79AAA7523E0388F96049031ECEDB4FFFFB71B
                                    Malicious:true
                                    Preview:.H1..I...0.y.....h?.!.6..7...E.do........g..z(=...1.-...:.=.W.8.$..C..t../[..\.g....w.....@./...m.v..W.....S.z.....%..j...JB.....K.A....d...].a9ab..*F#....N......x.iz..I:..c..*....N.....8;a.Hw...-..].7Cz.......Q.3^4....#..~....O_.v..x^. !.-..c.<)..\....l..=.%...'..Kg.|..1_.6...I.{............5)....X6<.......m.).RK.5\......v...V.s...:....f.9DH.]Gs?..EO.E..<..{.M....2........b.4.....B/..H2...tY...Vi..............2.......J...#......p^{p.li./D..p..i.J..E..QJ3..c..|%<...7w..R..H.....c.b.i.......z..%.....L.TL.u.%...K..d~.r...kII.....~.L...&.f....U...Z...T.s......\FTZ.@.5@0'.....5..+.s..6....B.....<.YZs<8.m...%...^w...0.....7&^.7o..h..Rx..b..P..Rw[Y...1h.tW......7.{..yQ.l}}.Y'r......g.a. @.......Qk...Z:..Z.^..%...\}..x.L...k...e....o....}^...k......)..Lv........kj,s....4..g.i.....O.....4..p..Um..y.SD.'...Y<.....F....n..({:I..t.yvmcW.....P..).GG...$...1...".>I..c....}.&..RT.".a...}....O.iJ... .)..uh.......(..7...0(....r.L%.W.H8.!...U...Y...... .
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):504194
                                    Entropy (8bit):7.999611499123389
                                    Encrypted:true
                                    SSDEEP:6144:H0fE8dlzBADuP5MT/xIokiZ+dLqOyFnTHmTFnIPTvUD9PFeEiGcEsVKYDchZRBK5:VYBdCtPNZJFzmZIbvj1VN4hMWBG5Xd
                                    MD5:D0E7E452995634923283EBC1FAA3E861
                                    SHA1:65DAC089A0CA1F19DC28580BCA0DC123580443D9
                                    SHA-256:13F797FD5D98E4CD716E24B716AB4EDB013C89C0E81D8C84AD9707319DD16E89
                                    SHA-512:A3763280F8F5A170FE86448DD31156948A543D353AF3A31F5EF9F9AFEFF18415529B8BDF04326FEA6166CB5F4DE2EC8B33209E5E4C1D4EDDA249E25F51181639
                                    Malicious:true
                                    Preview:7..].5.....O..q..C.U".6.........;(..9o...c._.....m.....r..*.P.........g..I.DR..v.5P|.G..3.s.Y....F.+..v.eS..q.;...E.G4Q.....S.l.XK0~~J#.v. q..8.d.....T.. .l.....8......].3-r8...3;rM..x...Q..... ..U.+2.t.V..v..!0.9t"u.IwCt....dGF..:r....q..c.....j.%......./.h.....'5.|...9...".l.O...Bi".....p..X.FP..w..d..7Q...b...ZL.=.......y..%......D..f-..'.H..?b....,6{.J..o.}.0...,/.n.r..wR.M.,{...l.;.9.......1]._V.7......UYwA.]..b...L...1*..G.t.d...I..A...a......*.Er..b.J......^R.7..z ...E_.....0{.....E......>{.w.`..-.+...9\m...59.....`.....K....q......t..{D...*.v.+.......x.@..%......*HT...M9.Ym.<u.I..Q$.Rm=.#{.EV~...8.........b.......$.Y...'.e*..{.[u.'.5S..Jp2....X...1'....2.z......ED.3."T(.kE..../.;.}.. .ux.............] ..B..]..H..=k.......(_..}+.......{M.P..3.E`j..S.5.bxc....>.....,...L..b....C......>....V1...l?]..@...n)w...E.[.".MEe.8.Cw:..u........h1#.F......e..eQH.7.%...BX...E,...3&....G.k.Zz..O$..@.. ...D2*N.+j.{.w..eyZMV...24.Sk.....F6....+
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):501583
                                    Entropy (8bit):7.999620904167012
                                    Encrypted:true
                                    SSDEEP:12288:Pyk837M0GGhRr//4JtLpCk7uEKAZbZ4fHeqWz75umcG+5f1:n8o0GGUb4DG4f8EmrUf1
                                    MD5:30A2ADE4CB414B239F2662F425315BD5
                                    SHA1:DD60AABC784AED6AA3B3FB36B94833FA19BDCB15
                                    SHA-256:CACBB39A04D45418605C5AF62E1DBD0B737EFEDA28E2025282ECE25B2873FDCC
                                    SHA-512:0288D0C2921F22FDB4D296E3D7A9BD4D40DBA7CF44DE7DA989153B83FC5C6A32B87923528CF272CD24CFC7B07FBEA4ADB44445BC3646D87B5DAFCA8000EB98A3
                                    Malicious:true
                                    Preview:.r`e...\...odFT...P..,....W;X..0...ei..(0L.....UV=........\......H.E_..u1A.V@Y....l...K/.P....~........:..... .gOz.,p..[.....]y..R...5"H..1..u.......7UWmD.@.....C..1.r...mfM.jHD..i.;n.63.=R..`....lL//i.4..}7M.a.Ig......V.U..?e>....NX..Zo..).I$..e....\.5...)Rx.[f.p.5...........@.N+..0k......gQ.%..-.R...p.....f_....z...Y.....,=S.....;@....7....tcE.q.b...9..To........2...W\.sY.......\fI.../..l.Z..V...=lya@. r...v.6..v2...&.{.Bp.3..k...?!\.Q...C\...T..n..b.....)S6...g46...;(]..Fy..F...).....{.../&..d...oQ...j.....F..K........5.<....U.'.......z.Uoti.1...o..2..VI.C..&.W.\...q.hip+)......}T@.u.F/.)..vf.c....C,REA..N.....d...E.a3.:.x....L.....V../.....Ac..."....Z...."c4..Q*...(.......g...Y...m..".T.N.lX.e..."^....[:q..o..R@..{'..z..!X...Wr..qT<>......0\.p.o.v.S/......._t`vP1...3....e...8[...%..E.&......R..H..$C....!.z....T..Oq..6(=.$..z.d;...sij.Peo>D...R..Y.|]w.3..d7a..z...=..8p.....r..q...F..~...R.-..?...&..X.....%Q..k..6..-.T.l.=..L.;....$R..U.w
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):428661
                                    Entropy (8bit):7.999568661807816
                                    Encrypted:true
                                    SSDEEP:12288:h/YqYU3CtO7CSGQlpk80+mjsCYRokXJVh2cw5Q:CqNCw7CSGi68HMkXJnwq
                                    MD5:C093F8A94F13331F3F90B6B6AB00BED3
                                    SHA1:D97A2B82DC5FFDF7FD41EF97F76F0B03484285DA
                                    SHA-256:7F516C11181BAB51742A50CC4BFE67AB1A9C27A1CD6758D0524B2133DAD106DB
                                    SHA-512:11680BBEF33EAFABD85EA6A9570EDCBD91B712B6D8718D5C7BEDAB5DCB09F974A46DA2207866742055D55F9D000B29118717BF7AB6AA371BABA6BA037E012006
                                    Malicious:true
                                    Preview:.t.h40..........t..+.s.a>f...].,L......6>p.~...e.....e..j..E......eh...%pW.f...]....p.#.......WL..B.....v...T8\......>.>.w..c..._u..5.....OI..A..m.8.P..*"&.2.h....*q.f....."$E..O....d.l..Be..O%....3!..dS.. QA,p.].....,@..>.H....".on.j<%o.nj...../..a.}l..}.R....+.R.T...vs}....>Z..Z...m.O..YC.....:.FN..).k.W....p..&E....Z..1j.S4.Jy{&a...ts.....................*R...I#.9t.R.'......B3..".%.b6.9....._.pw.Mm...HI%E.F..T...D.'..u.[v..)D..Ym...V..K.C.A...t..{..`.....f.k.O.l......i<N/!......@.9J|1...s.J!M....d......gt..r=..[.9..8.T.......)ST.v...3..z.sa..I.....!........ek...ws.....v....W,^..[u.....Px3@.........$:...*.ze.../...CaZy.+w[,.(...!".*].m.."..D...8.a...g.L!R{.v'^N.I.....r..C..mel.C...iR.Z......8V........\IPoT..`_;...3..Z.SI...O.J..k...,Iv...8.....t|X<.......R.c..6.w...,.U..+1.......IN..m.L..:Z...w..SN|..;?..M.i~.D..55.s.!.m....;...W.E1h,e....@_.uc...e........].....:.j.C.6cVB+.a.zv-....t.Kc3B...x..Z-_....H...y.^.l_..x.._.....A4.X..v>......."G)
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):419209
                                    Entropy (8bit):7.999470212994782
                                    Encrypted:true
                                    SSDEEP:6144:oGpSrlvD2VPO63ZnMQhY93XVOuopBTkidPV1gHKleGf2v8Rwd3YoHMKuP+1bkr:oAEVCVJnAn0uopRpdN9R2Cd+dkr
                                    MD5:1D8CA10EF17F4256EDFF884BFD82898D
                                    SHA1:378D8C855EEB373F885AA007298634D1D608E71F
                                    SHA-256:8B1E9AF2E7A8BC6C9DB094AAD14992067435987B684A92242626DB80D3066CC6
                                    SHA-512:28E6F7D3E83B77D428EB6AEDE4188F569B3CDBEDE058473E11349B4968A7A5B6830EB67820DF3DA67C20AB714F56860A780AF4164F1CEE9B2E6321EEB98A092E
                                    Malicious:true
                                    Preview:..y....!J\G....P.H.....>E..L...7.............L..j..B.a.KW.ty}.\..U.. .....@.M.p...Z"..b.oJ2tHE..s/"7..R*^/.<.....#.^/r^...g...]..j..D.}V1._..gh.^..1.....J..l..#..2.....8..Y........j...+T).b.x..F>.y.....L..h.N....|.]...I....=....L.:/..#.a...........r.+.,..hQu..f.K..'..XUgH....A.SK."L..%U.^.(`?..:p.0...E..R.8.$..^33.&^q....-.Qz.P..P<f......R..>..D.-..1Sp.)q.E.}/. ..-.UW._F.....N..=......#.{#..p..br....F.'^.`..K!..J.9._..l...bH).H........"j)"A~....t.S..Z.....!.yP.F.@?.-..ykv.....(......65I....p1a...Z..r+.3.23.r..z.e....\I......s.....).......D.H^..tA"UW...G..2..._k....>o....>.B...+.....Z.J...*...&x.1k-.....%#......b..LR.71-...~....Y..%S9..rYBd....X.;#...tx...2....)z....b..6.W..{D.........|._cOO#]..f....nB..z..;.........H.7..$.J............}.!...QQ..X|..9.?*Y..S.g....ty..S..i)J1|..............2..8o!s.P@f..........qJ.......Q.&.VA...Y=.M'.B_..(.R.:d..._'....7....W*..........}.z.f..P.T..F.x... o........i..G=3..2p......c.X..;.;.>.uQ.D20.....Y.vZi..B...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):453953
                                    Entropy (8bit):7.999588676357376
                                    Encrypted:true
                                    SSDEEP:12288:nh6GShL0RGxC3YAzbKlWm131Di+fdvOHjdUHfu:h6GkL0wUYz31DRHm
                                    MD5:28C4579AB6245E53C8448F3201A072EF
                                    SHA1:BC1BA8CC025854771385849F7F8C029E5C443DD5
                                    SHA-256:0284A3108E3C4C748C15238C5F77DD2DC28A695EE91C03278756B50AFB640E97
                                    SHA-512:8AE7F4284C73F66D37556F36B2C831D281D919F65E2C8F2646BFE7923F314843EF682E4BE699EB0A239D02046ECCD57F620060B75A8940998972FF436624C686
                                    Malicious:true
                                    Preview:.Ds.5q{.K.4.x....Ti..+.>X|5(.II./jo!.8j9Kle.g......./..$...O.....2..0G./.w...>..jTu....E...l6.i.$zr5UnQ.0.......,.9......ZY.Q.v...=>.;.1..Ea.I.."...._m...x....f.Ce....ht..z..@.......u.^......:z..v.X{..i...lP#%..UZ.!...W.b....@....n.zp.vm.....".r{7..;B......l..Z...V...6b...\.[..1.|.=.|2..]V..Bz4...`..=.........pkl\..9.......,...A.l..XE>..iN...hH....z\..t...r..~..a..r..m6...<...~[..!vwJ.S.....7.HG..g...E.r...F..y.'.h.....i...!%...j..%.....b.{..@..NQM.T.=...W.?...._......C..+..\.......y.By...O.1.?.......F.4.....[......{..2..Jst...aU..>.=<o....4...Np.^.v.....C..B.n.s.fo.)z4./x.....1T.\.h.}..$.2..ty\d.vm..VNg.....3.I.&.l[....v.}X...R...Q...;j. U.b.I>|.....m.4$..@..Z|......j..6.g..hWm....;( ....[Qo.hl....L..q.J....fC.....I.....J....V......z.X.W.<..j.j..j.3..Z...^S.F....F..n....'K..o. 64-.S%S......v.:0..%..b{.S.....8.L..........I.e.t.*.#.5.5.}x.....5..p..Y~E.=.do;e..H.7.@Mc..8G.P.?<.......rhC.-K.V.D..T.....2..Yu"\...~..Y8.....t@..'9.Hj
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):456581
                                    Entropy (8bit):7.9996366500207765
                                    Encrypted:true
                                    SSDEEP:12288:V3HKopiqoNY0p22ScC/elWyM3WxWNnShgM4GZbIik0p:ToNYC29z/yWBLnS+3p0p
                                    MD5:AC12DE0D226D44F1936B3E382685B040
                                    SHA1:3056AE41AA868141F2929FF57131D68E69CBFA5B
                                    SHA-256:B2D771967D091754677B36EDEC054F69B434EF3C7A07B4928A331D718ADE7667
                                    SHA-512:1EDC1533E641DAC5A852A44D22F3F5879D6B88592F2A920EE2EF29245C6BE10A28199CD816F4C487A404D36F275F929CB2CCB17078B024D96FCC4CC8B7D78163
                                    Malicious:true
                                    Preview:.M..c.^.....u.>i..I_(;a:....3x...R.s...$^.q.i)..J.i.......Y..Gp,..G.....(t.[.{...C..0..s..".e.....f.M.l%...FJ...GGfL-B.z,.`..0v.Hm..`{c...W..~.k.&.....,.>.}..........gOY...m....C.OD....V~...v...C.Dv&w.l.<tv.R...+=M.f.....KWr*.......M.y..k..<.....KL.3.+........X....(.S#.$....i...c.. iXM'.._..I<.A..8..i...g.......Q..6...-..D3...T..=..Z...8].7...]....4EG.M...[....G.4.L.},.`/...W.rn8A.......Ns...4s8O*..........3.l........S.m"L.".?"(.1....5c.Q.[l.....l#...a..w....*..V....jh.+.j8}.~...|.....X...vd...,......%.].....a.O.4....>._.....r*....^.'P....@.....c./.R.B...>CT.Ssl..#..H.T.T.......x-.e.....K.*.(...V...;F.....KS...=E....1p(.6.V.}..?....eh...j_y/..g.b...eR....d.5j.T..@.J"flQb.....C<.sP.%.....%@Q(.{E.#...n.T'{...E.pg&...._y. ...&G.T+..f.Jog.....o3U.0.`@...t...5..J..........H.7..b.........|.|Q.....p...v..Jw.sx..ajui.6......;.N.OWn4f..|'....Q2.z/...nG@..m>......N-!.......j).../...A[......;....D3.m.1.Q..GEFBi...*,.aT_\.......c..8!.oI9.!..G....>q..k...?
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):484919
                                    Entropy (8bit):7.9996243874565955
                                    Encrypted:true
                                    SSDEEP:12288:ajCJAmv2kvnhktP6Qyq7wc6HBQ0k3w6gIXDIuG:wCJANuneyqcc6HBu3wJ6DrG
                                    MD5:F77A437C53E53213EC05E69AD97E7010
                                    SHA1:662D0C66A569A8CAAB5AC279B3B159C6E7048AC0
                                    SHA-256:BAA2B150461603E4833A50D00A8E8F8D8B31EF13E9652603636364E48D34AE05
                                    SHA-512:78C0D30648A0FD9DFDD01C4D92EB507CB46548982AADEAD695CF5D1C065FC9E9CA9FB456808C674C3C05328F39CF2440D3CB03921C28075E18FEA7A248E42B47
                                    Malicious:true
                                    Preview:e..F."....OK.Kt@......1O..._vN.....d.!.b..NP.>...=*2%....W.8..1.fhQ....%......G.V+..k....Mt..sb..xl...j.d..F.....7.x...f...)Z.S..2.."..M.zS.....9............D|.%.Jg.6...V.(e....R.CY.#.9Y.......W...U.A..M]G..6u.....2z.......j...C..n`.Z.%.....j.......J..:I.t.k.."...t...\.....n..Zx.....p..Yv..l|wR.....X...I_.[l2...x~x.?].n..S....H....D....<.<...O.?]%A..S...X..9./.gi.x...x.@,....$._G.?.Y..4..Q....'<{4P.R.Uk.}en.@..1..?&d(d....s+&=.<...y\.:.v(.r..j...r..i#.M......FDv8N.|2z.9.... .o.X..Ah...ikq4..rG....I..f..:+.a......p...j..2.V...y!c..-l.._{..!.f..M...Fp..Q.L.Sv.......=5..B...liFe.v|....\.......Nz...)....[...d..-.<3.BQ.k...S9!.N....{..!<..x..<..4.)R.s...}k........P.M....|...T.]...M...BD..;......^.......M!.....Y...s.k.|...79.....AQ..6.F).I.qv..9..[..U.p1o..&0....9z...I.(...!.v.x.......;]s..........No.C..-.\.+...{4=.X..........S..at7..TGau....9s.P..T...TZ...[..p..-.U..A...o*.U.b..Ts8...G...bd..3..5X{.-.I....f.J....`i...*.f..$.......C
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):468121
                                    Entropy (8bit):7.999562419227889
                                    Encrypted:true
                                    SSDEEP:12288:BwpA/9uj7Oxv1rWEVh9nHZ17wRkmIIueNUx:BwK/9/KEVrH37Ununx
                                    MD5:1EB067820D1A4E1116E9120EB55F35B8
                                    SHA1:D6C06390BC74D977C9FFAB842FE5D67BC4590954
                                    SHA-256:A56F6E0A3958DBC6053A4B9C91DA985772A0C09402ABBAAFD332CB9238D8112B
                                    SHA-512:3420400D700343EDBB5F806E690870BE9BC5C703CC26FFCFAF7B0F8346C91B7315537A3D5CFBF0A016E178DE494F151670466719192800D4F7D3CE430EE79B07
                                    Malicious:true
                                    Preview:.....].h$:.a.t.X.t...!..F...>.t4".....n....H.../,.l...!i...K.)6..(P.K..-`.+[.....h.@a.Cr%.T#.I...K.RBkutv`.,.)|.....$.d....t..{.u.n.h.Z..aL..n..9_.Lf#.Z.Q|..d..K...S{...x.<...P.(I+..x...f1.........v.e.V.[.,...:...n...>.y.`..&c...91[....j...u..?NFS.g.-0....)R..~.I.....E*..E....@.{...0Q...(......1[...A..)..\z,K0~@-k..Cg....j......q....Es...<...'..H....t......0"%..)F.......Lp.*@(...f....@?..h:F_...WU$....*...e[......`P.....e......<.........m...A\.k1{..........^.a...gR.Y......<..je..z..,'.6..+&...39@.6..._.....{...~6...&...94.....3...A(..G_...n....4......N|.Zm...C'Ia...sk'.l.^.........#N.'b........y_..~R.}......f...+..#...9rM...xhe.C....lI......{P....^..p.8..mM).<.[=&W.z.].Y..>../.l.8....".../,..I....0{d....^....d..c.[`.be..}...".u...>0.b..w.-_3.r...Y@.C...../9.5....P.e...h.U...*_...?E...C...O.ihz...Z.myh..o...@.....j.O..-.g....+r.....b#..PST..c.a...p.d6..1M.d....$h.....pZh[.....8.|;..1UvE"...o.Cf..wh .R.~*..a...;-.......lC.(.j....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):443065
                                    Entropy (8bit):7.999541415753119
                                    Encrypted:true
                                    SSDEEP:12288:rr1pSWE1iGb80rknHmhLVrVUaOyWaJnwXVGt1cI/dyAPJj59:rr7JEXb8ukHmPry0TxwXQtfd7PJt9
                                    MD5:F4C9E2EDD482A5321F3C4596B77F875F
                                    SHA1:087E7A8B5DFCF0F004EFCCB46911D56F1EAF0BC4
                                    SHA-256:CE4E7BDFA710BE05DDF010F880CEA3D6E60B2161E706473A9DBFF385AD95F7C0
                                    SHA-512:C412A1C17A741E270EC63D4D516E3912E31407A69EDE0A7782322701E941B850C0BC9BE37E0E5730AF7EA15FB770270798146339A8A47446FE7390A98E9A5604
                                    Malicious:true
                                    Preview:..L}F.Q...R.Q..M.N!...s.+........]k.;.[`.f.A.;a.../(#..}z.....f6C...."'Fw.D..jx..b?....g....&.P......|..(?..8;..m..O.I{..L.K .kb.....^b.S`i0.1..........]J..7.$,(L..L0..|gM.|J.......;{..].Me..........D...1.y..dP2E....c.....HVr...I.......Vk..d...\..dO.>.u+...~.b?@iz./..!.2..Z.u......Q..0[N..c.^..{....L.Q.H.U........3.C..>...<up.[...z.9.2....b3...G..P..%...&(.'L.IR?....s1..H...k.i... '..r.o.X..........X.[..i.@E..?....'>.#.D...i3D..Bg..NJ8.'$..xb...0....kU.....w>.t.k.e.....Y....w.i....&.S.h7...].q..r.^.!....p.+f.0.%..vP.....`.e.v.z...%....`.r....`..a......z."...5.g..W..c...O.O.[..YrW...g........J ...bl...O8#..V....`<.Sj'_...4.w...XOV5...7/..-..q..A.az..J..b.:L.&......j..o.8..,.Q..&<..Q\xe..G...t..QfP..x........C.D}.3O..|v.........@}I.gg..pF..u...}.$a...S...@..f......].F..U......5..K.#6S..PF....eH.=..T...?.0.!.#6...C..k....pv~.h...O6.'.?.i"F..0....UJ.......r.f]...........e.zA...........Ew}..uGi%....Y.3.Y..c.I..,.;.D<.....%ff...D.......
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1140881
                                    Entropy (8bit):7.911525735585497
                                    Encrypted:false
                                    SSDEEP:24576:/J00bXrh5YWEFbJIEWlOJ93s6rznaXwg5xS8wp0oo4z:x0Q2bJIEWG3Lnaf5x4pVRz
                                    MD5:A1C3911B4AB7EE17C51007D00EBF3042
                                    SHA1:306330A95E60D74413A6648DF476553534D11BA3
                                    SHA-256:D1C0AE1A62761FC3577DD1E17D7085D348E0095DDBED8A3798216893D3DDA254
                                    SHA-512:4A4E3187F5C686D5617E5F65C150424B929FFC7E1572F449F076A704EEDE77C2596442412EC204AD09C5301E09B841F9C98DAB4A16CC6C93BF8A926EEF166EC6
                                    Malicious:false
                                    Preview:..;,V:..tr.....c^........Y.Pa&t<U.U(.{d.B!.Q.?....,l..x.......v.$.R>>...)}.C|....jQ...bX....Z..J.[.._...y..z..+..Uqh*..QQ......A>3..U.....CK12.J...Z/.0rOP...t.U..I...&.w......('........|>.,uj.t........M...e1.p..>....NL-.KON.)..7.-. K,.....JF...`.,.:....m......RA.6AU....83. J..V.0......F...?..HIX.?.We...+..m.....p.^.4.7......k..v.O.R.*.;...}.jcp....Z.:..!(....o...gLl.n..w"...H%.....k'.eh.A...C..'...'..f.=T.}Q.'.... U."u.R.p~N.....[..y.;(..........-.P.&J$..,.2.,".....AE..I..A..]}.p.q..,.\...Z.N}/C....J.....0...D.h.u:...z.^.O...q#...2Q?..]p....Bf.8.R......3q...w.Q.l..B......0".._.a.d.'*......$........Y]......(}......{..Y..f"..ML>/.-W...Jv4_..2i._...E.k=.,...#j.P#&..t..)X>...>.q.g4QH...J ^y.u...u+.I.....7.;` 7....2..q.Bc.M.Q.H.%..!.b.N......0.,..."3.3o....2...@....F....1....TU;"....?...1..*.)2<...93..,...Dpdn.F4.(...\|..o.J...}w|.!...`w.....h.:{U5....oa..1..+.....Z%-s......PB...8....;R.u.sd4M.6.U./N.Lh..6@..C<.....Z...>.w*..m.'..}l(am....+...z...w.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):452770
                                    Entropy (8bit):7.999653748300192
                                    Encrypted:true
                                    SSDEEP:12288:QR0T80yy8gkLYO93bj4ixXyrohzcPrZe1LthLdi:QGY0yy8NMOH4KyrotylexLdi
                                    MD5:064B55F324B99DDF3DBCD25D5B08F1E3
                                    SHA1:AD6EE334C1A45D2C97E184D0DF68D52093476DA8
                                    SHA-256:F60D1FA26D0869C9E7D5C3808CC2F3EF39ED833A1491BE10A525C0E5EF7E2796
                                    SHA-512:4980267472A5C8CF94F8D0CE40FB5F3BC978992821DB566CD6E05CAA1F9D87CF1A305067F0131B465D558154D79092A7B6F03F17BE85675E90283FBF5ABB94CB
                                    Malicious:true
                                    Preview:.....O......b.9D.D(...@...._..(..s;.....A..>...".O.....OqY..m/.vpF_$P...Q. ....dH...\.H....Sa.|..E..[..k..r..[....;.e...AR...\..6m.U?.N.....&.w.....!..../.'..6.{...(1_s...L..1..K8..`K.rk.....Dyy.@...0....U.hdP...x.....c...qU.~....C.X..#}..~.p....d..0|.).&*$...-..E...l.NF..8.X.Ce_.".....O.rd.....[.v...[.).G....b.....$.).!.D$...w._M..s......M.".rrP.:...0J).).*w....x4.t<...j.!..........~....<...5h.&.r?.......M.e...*..6......$Y!.OA...{Lv~F.....>-a.i...`f,%.l/...`......;..{..?HE..=}LZ5......MQ...^.H....U..'x..........d8.)P...I.3xsYk.6U..j....u^..9S....X.d....c.3".A7..!.,..{...H.R7.A.....].o.b..$}F....6^..WOR..........D....j.%R..t.$.B..n}ib.N<....S.t..k..S..M...z..(...V.s...d.e..N.j.t8..+a...)3..%....C.....Mk.........;tD=A.ak..8:1...1...T.._p}}S...:._....KC....N..".V..=L.}G.W.S.Hw_..c.S*.....'>......\..-.....].v.$....../wa..n..V.i..K$o.D.I...9W0*i...~g..H.,.&^+...2.7..Wr.n.f..jQ.I.Q'........f..D..|.X.G.O}R...0.].UU.y...B.M.M<....|c.+....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):770227
                                    Entropy (8bit):7.999767905659634
                                    Encrypted:true
                                    SSDEEP:12288:UZc93nt4rhD83buO6ps1R1y5bA+OpcAFG2QtHU1Fk3/mC0JQ2KGhnCHQFOd/p5:UiY583CO6poR1lpcAMK1E10HPg/f
                                    MD5:B460F76636692EA61077FA2B3EDD2F8C
                                    SHA1:5DD16285635D1B71F6446AC218EE28205BBF2D95
                                    SHA-256:870D900503FBB8697C4B37AD64606003154837C1B713AEF14F946AC2E04DB89D
                                    SHA-512:10F8C88F1C07A81C4B1AB5F7807994AEE34851501402840B76ED8179C39662E03BD306F83A48885DB58B43C2FBD2138F74A31F2822F027BB08C40CDACAD9F65F
                                    Malicious:true
                                    Preview:.a......]..i81}'.]..G.....k.....Tt.9...."r.vr.#....jwhD$......Fe..h..~'!.. ......_.eJg.Y....s._..(.4...i.e....P..l;cWk..(...p&s..h^..;b.....%\zEA.Z[.Q....l.=-.h1~Y0..\....{..N.....-...zJ.u.`ydq.....{D...f).k.4.......l...k?..%..2~kQ..,@o-.L..B.\.h^..._'f.f.cj.5bI...n..<0..n...u.ko.|...d/.4TK.....{_...C.Y.F..';.^..q..B.l.R<....L."..f..K..s.W.yu..{ |...<...D..=Q...m......1...|^..J4.k%._.\.]...C.jq.@.......e.v.....@U?......EL....8B...n..X|.(.T<..eJY.uF".t?...+...._...Q.R.T.....*=`.(.\.R........+yG...,..Y..".Q...Qo.S.o\;O`n.Ea......%K........).4?......,*.u6.$w.C..^.>..vC...........GW6....3......09^L.-G...x^.m.}p.1$._.n.V...7F....Ly6.k.u....S....Y.*.o.....3..kI.?.p.*_.....]....[|.....1..#.M..4....5...t..........%(.v.i...U`..)F...E.......E?/G..e7.).u....*..K.]..&8."..D.V...x&.i<b..!l.>....U.n...e...YZ...[K........_=...2.f0.....&...H.....f...e..Wr...D.9.C..um..l..oN.];.D}....G.....-..y.%....B...8..N1.(... <.]g.K..`w....2.?.....e...Us...|.b.... ...#d
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):388593
                                    Entropy (8bit):7.999552231751358
                                    Encrypted:true
                                    SSDEEP:6144:nsapWdXlNrGZdo93b/7AdkbebdXrGOd+0rdjtCiSuWi86neeJ66NHiJfCpgwUNk:saIdVNrWidDAdTdqc+0Rj4LV0O6HwaaS
                                    MD5:14DE6277BD5DBD0085F47E75F1145998
                                    SHA1:F3D7C3D57D5CA708C6D74187C708D27F88848EEC
                                    SHA-256:8E18E22CB7C5764621529E45A37E3307C019707F9CF19F544AA18F24D9BCB679
                                    SHA-512:9B22039401360B60300667D9985BFD26C1F990667741109117947474614DC425C96B40D940AF1A2BE1E2A70E51C973AC8827AFFC6ECBD2D0CB40C27D4D261FE2
                                    Malicious:true
                                    Preview:........>...tE..^<..3A.......!..W....=q'.....Ph.#.w.....g..G...T. ~d....F%....Tk.s.3.....|...u..8...P.......a..y."Q..G.9?....)K.S.ddOC..7c)..=..k1...5Y.f..W...-..\.G.a.)..1....p#.T.CC..._.XS....o.C..M.*...9..@.N.v..*.B.&..L...~.P...spJP....5.&=...=.S..7.G_!......>J....."..g..f..I.{7..D...rp.}.].J...Jz....b..g<..x...[..P..RZM...$.B..Vs0..g.X"G"...1r..i[...N..zl.@.+.\Tt..i..'...L~..D.....U.......$.[...5.1.....#[1.KhIN..j.@...............x.........}.*..9J..q.]....^*.....g.f.8........q..>1.@../...v.0.3.e.....w.A...g......s.......o..'q......K.e.m%.0."4..m..9..OA...>.A<}2....r.^.Q|gxu..j.5.f..4I...T...O-;.|G..Pz;..Zx5i..N...*I..r....7.....V....n..........B.>L.ms.E+.B......'.c...~.R@..<..s...O.|l..+.....*..|..-"Q._+......7.w|L.-...m{3;.9=..0[.1.52......X.....=."...Jl*.am..:.[X~G~6}/'+bs.)... w.N@.z.......R.p.Zu.....".g?....XS.d......T...TD.WxcF6....."2..}........_...U....t..Fd...JC.w;..r.....Y.Y..E.Dn.O...!`P.B.{C9.*O.W.5......*.....I.!...9.(...
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):385878
                                    Entropy (8bit):7.999531467470608
                                    Encrypted:true
                                    SSDEEP:6144:aECQjR7wu0dYuq4Q2SMmfpD3GFFGhWMwQ6TTxWBvxjBwdZKT8HBMyVirZhcTh:DjR0u0CSmfJ3GCUO6TwJxjCTKTWMyVi6
                                    MD5:1A32184B0779E602FF95B61874A001F7
                                    SHA1:39B026859DB04FC0FA94812F6470EE4AFDD75E9F
                                    SHA-256:88BACF08FE3AA53AD45427C5C59BFC530CEBABE9C1C44C3913A6378424824894
                                    SHA-512:22803741CECB8B1A0953E713B93046D2C7660B68329766DF732E4196EF9599419D8E81BA3583550FB3E92131BCCD7E8198F5E7DD66E31AB591EE35D255AEAB08
                                    Malicious:true
                                    Preview:E8....p~......2..G....9..Y...mR...cD..Z....`..x....,...cX.LGKt.0..J..v.[Z.......d0l.h.#..}Egr...}....n.6./I.[...Tw.`.X..PO.k.*.../4....&N..p.....a:....YW.2.~.q.lQP...w~....A....|.U.\...O>i.j.,..........h.8.D..........'.U.pO.^%n*.J6..?.l2D.[m..QH.*q.'.=.Cv....T....0.........e(....|}]_\.9X...g-O.2SA...r.V..&....?.p.1m..uv..A......kF...a.....Z,9d\Z=..........[7.H..Z.&..Q...6......A..&.^.3r...M.<zJ..X3@..1.F.....v.V.)..f...O.Z..y...u.WL...a..5f6W.L.Z.......@..b....I6V:....'1b|..o...k..'.bu..j.+........(p].UHSH6..u(-.....m.X[>.n.v....I...*Y..:...5(..mw,.F...E.).~....P.;.X.5.Y..~...n.Z.....O.o..K.|3b..`...jU. .8..Bb..1.....n.O..`.~.#G.`....M.?.v^..|p.(.....VT...U6?...~D5b..lZQ)J![_`=.V..Lx......?.j.#o/RS.}........#.ki...%....\ih.:...V.....Q.M6^g...k......M....z"...F.../~^...;G..Vl...O...Z :4...q....'..K.Rc.3E~...u..C:7..5"/..N...6.I.}P...O...*...Z.y.L.Ks...ad...m..Q.g~.4>L...l!i...m$...?..y.@..p.;S.+G..&...........*..'........O...|
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):29052
                                    Entropy (8bit):7.994191021009634
                                    Encrypted:true
                                    SSDEEP:768:Q2ofUDOfSb/H1ZvPbjMIezpu+vYrgkW1l29r17OMBwa1:QnMDOaTnvPPYu+gr8lIr1CMKa1
                                    MD5:F0655C097C678BEF9B66B2ECBDC7617E
                                    SHA1:35B026B02CCB4412C01FB4C6694FE27AA8CC6785
                                    SHA-256:7BC988CD06978B4BA2A1E8AE2CADD2BBCFA4C5E1B6629EB4A5CCAFC1EC002C40
                                    SHA-512:424F00466C3EACD07DDAC488880B7FA8D8929FB0732683F5E139A09E327160239422FC7C7BE9692CF98ABCC5EB26BC88456719543879757F3E7BC07D9B8394F7
                                    Malicious:true
                                    Preview:.."RF@%.....<9.Qp.P.OJ.....-.~.e.."5[>V..-/.=..tO......}.I.z...Gj.6q.<l..i.(..M.b...0%..u..;.9......<@..(D[......^.i.=...5.|.<...X..M...0...IV;t...`.2e]...}p..V..H.(..c3.I;...q|....r9....,\...HCu..4...q..[..E...7...3.....s....M..@.r.a.....J..(....;.....T........mt..w..v....<Xx./t..D0_..-...\..#.kmw......+.o....r.p.nJ....d.'...].b.........)......z.`..0..vv8`m.[k;.$T...-..~.&...Me...!.r..k..n.8Wg.....Z.B.....{..r?`...r[.PZ..\..,/L..6..Dd.O...*...7.jN.....2.p%t.6tk.....C.g.%.'..'S#bB...<..\V...w~a>i....v.b'xE.@....S.....y.......?...{ !I.\1o.n.I2{hL.....k..E..Tm...m:..b.}..r..h..^......./tF..D ....P)C..o.;.&..x.$B....e..$.N.-..f.. [.......Z`.L.y.". .-.UkU1.?q).....>.....C....j.+.g=.0.....<7}.._O@.{.=(...S@...S(.D.=L..lO..t........C.=oPd...:I1..V........W.5_Li.#.G.Q..D.-..-.F|......k!t....*/x..".i......#...9...MU...h..9.)..c..}@..UP....V#W..........(.0.J..d.Q.....z.].{.].*. . b.HF.-8.8$.{..2..T..Y..y...B..........(..=.4.@NFw=,....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):25540
                                    Entropy (8bit):7.9908574923997655
                                    Encrypted:true
                                    SSDEEP:768:1XW9zDS5UF9HpGVa7KD3KDU0G4I7EqiukD:1XISaO02rCN5qiuC
                                    MD5:B051BBF63ABA6E89C524020C4DFACBE5
                                    SHA1:F8B01C0D9FA6A742DDD787B44F3EBB9E5139A2E9
                                    SHA-256:D3CE1809A67A7C59C20B8DC22497751CBDA64A43E89261C72516F1EB5994500D
                                    SHA-512:B43ACAD58E6E0B258C91B5EAF365D8201D0089094FBBAE7BBAE7E9CFE24087BE9ADC91436556C95F3A1993C8244B0BB3C00845EB2E696159D6D9D32627D7F4C4
                                    Malicious:true
                                    Preview:...4...S#.:.Ro.g{...Z. .D:4...F{.|PWQ...;...ji...Z....Z.f.n^...b..M(..7KU^..\a.J|.KjsQ|.#'F.U.....`.....k^..:.D/.].M4.Cz...8VB9_......;,q...M....,...7.....menT..U..j...WE..<.k..F..:..[.....?....7...A...R..\.........(=..?fQ.;?**^.a....q.....(.......)....9z`.cb%H........'"I.Li..:..N.....Ft.9(...F...Vzj.D..%^...[.@z<.m.n.....P.1...l...#3.Iup:.:..&.\.D...:..4<.6r.....MV..;.:...g....q....G.:.Ps.=.L4`N.+.;.~...2M.f.3..E,Ns.Q.C.....2.....b..SE..H..._...T.b.z.._...>~.8.C.\.!f....(..y.)..h...k... ..h.....tu9.F..{."...jm6.0...7.h..RF.............x.R?`.,.8.y.#..m."3.}......uqc......C..^..C.~.......,.8....b?C.B...1`.....~z$.U].n.+Q.y..y.PP '...f.z#..w^$W.>....E.ME..<./.....\Y..bN....~..H.W%...KR._.D62. ..(8q.....Fx.....<:Y..na.F....F.K.;.=...}x...Nb...Rm*M.F..b'........^.M.?U. .&j'...3.X.....*....W.......)........bb.uRO..j.."Ewb.j.......xho6......[..s".l#v=E..u..3....\...-.r....z...2...:}8..k.k*...|.N..\p........W.N./gd.C..=.$.T.|...b.*....@8....>Q
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):10777
                                    Entropy (8bit):7.981585823181717
                                    Encrypted:false
                                    SSDEEP:192:8pR7zq8HveGsHmLZKzhJuN2Yw5G5P6W+q0UUw6FD/zoHUX68T/Soe:8pZFs0ZOiQH5CSXEUfPsyvqR
                                    MD5:3D5131F35AE71E8AFAFD6C854426D463
                                    SHA1:EA5A4FC5D98F359759BADE9ADFC6D175BF6ABB21
                                    SHA-256:8E3E7EE462B42F6A2629D84F2C138665B77326E825751A1044E6CA308067E8B1
                                    SHA-512:11153C424CF5CFFAD3AE33BE8C135A45AD9E441A045C04392EFB8A1CDFCEEFA462BBEC898D6EF1AA2E2A2A53EFCA3376AF6E96CE7CF165319D480235B7B7EB44
                                    Malicious:false
                                    Preview:lv""h..t...C[2...^.......CV.`U%.{.....B.{..g..~-o5.N+..C.r.?"..b.....8...G-!.......;'....ID.....y....f.*.M....c(k.@.._.:.@..;.t.\.;..Gh..QW...~....YY+...-.C.?.r.`=.8...y.3.......q,v.#.F....%..3...S..l.JS.vJj..V*..$.`..<f.6.'J..@3).x..3.u....^.*.F.o...B...CHJ.!.<y....).n2...N9d.....u.j.@N_..:"......:.2.f.U.uj....J...(..n.V...K.n|....k.L..y....T..b..So..]......~*a..k.....X.(...`.sM}.^}...........^\b.....n.PC1..S..T....."ZB.1.....^..Q)`x..&..2..j....}..M.s.E....,K''V-.S.......<..sz.I...$..yc..6%.Q.S.....aF.h...G/......l....<.}?).?.......M.e.u..5.6J.X9....#Rg..cWG.'\N#4..-.T ...}U..2xq..k..U...vN............-%Q.O.H7)/v.S.g..{.#.....t+.....l......8m.\<.S....<[......k........Oa....q..M..|.?(.V]@..7.|F.=^..:EJf....D..3..........+.M._O...4.tO(i..Z\...i.!Tg.S.GlG[......8.9.3.......=.7.P..RW!.....*.......Eo..S.Z.9.....n...K.";.={..?.V...h..&jY.......|_..4bc...R........F.....}._.]. .....gS.U..K.T...u...@RL..(.)99.}7....I+$..^z...R.K.......2.c..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):9995
                                    Entropy (8bit):7.980509879289351
                                    Encrypted:false
                                    SSDEEP:192:xLUG9D+ZitSAeWZ2DPKF7C6gHMPhw7CPLgJjjeL8IAmz1IYvjcVFGA0e8EKR5VQW:GBZiVeVjG2REO7EgJO3s6jOR09Ei5V9
                                    MD5:337741C81914CB092ACCB0F704F7E49A
                                    SHA1:CFD33067C3F91D0BF364C71DD529B0F4EA09832C
                                    SHA-256:77C6EF566326AA027782340C387C7E135B6627B16A4BA9A5415DAA63C1A9D8B0
                                    SHA-512:CCFA97FA8065EDC66A97D1CFC277F16D121E8D0CED24BEDDD5221559B0366CA89E57C5670236ECE6BFAF60FE9727FA825DB9CF60E078DAD59680B2C807A37DBE
                                    Malicious:false
                                    Preview:^...U6B.t.t..|.B9L....E..F. .........6.cx..G...6r...=_.c..xK....tP..<x..n..{.S..V.<w...m_.p....3&..&g.=0.cLSa....B...J1.....^...w.?.s.I....~iG.@.......N.......WLz.\...(.K..W......D..&Q........2.....[..h.K&)..]-..D4...).p,.......a..\.%*......Z...M...!.k/..>.m.r..!..|....?...t..O)rm...D.d.......sY.SN+.......mY....g....KK+.X..^........68.*^i..s./....jt...4}..R5Yje.....Z.Y.a?1p.{....d...>;..H.;x}.\q.}.......k.>.G..|.+.a...].^..za.C|...)~.g3U21.7ZG.....=..7.R..0k..G.~J.<.E...$...._.IX.JL...@.?.2A..6VE....<.e<8z.!.=.w..D.%O..n....m...R8].......U@!.....J.I..C..J...o... 9p.X|.........I<......S..t..8.....y...D...D.%T....%53.e...Rh....0.FN..+I.]C>B2...m.b.......(.!.N......|....+ie<..0.\.~.h...g.^..m.XY...U8./_b...-.......>....KC....u...b..0..t.G*Y..Gv.7r.0......A'..Z.P..e..E7........U"s.m@... B0.~..[.Q.=h...!a.{.Y...=.|....u..F..:.od.qY.8...=. .?3.M..-...B...*.;.....d.m.H....!J\.C8.n6n.......e.9;?.L.f.......q...J....T6..O.2<..Q..6...n..M.+^...).
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1509
                                    Entropy (8bit):7.8694573935737955
                                    Encrypted:false
                                    SSDEEP:24:1c/0/cvAWkMvBPHQqRc9m8y5Ecfq0lPFyfsIkEo0MUwM0fZBqfsiquwyDHM4mTz:1B/cvAA9c9HHc2fsI5MNHfZAEuPM4mv
                                    MD5:C585C0B8119DE301787DA676B1BE56CD
                                    SHA1:B387A62CC68C460D6E5E58822AD6BFCA7A3B6B71
                                    SHA-256:E014791015D31D396584B6732DB1941E99DB4057688BA63B536E6B003AE6E2C3
                                    SHA-512:121F785B7D36E6B328CF53D6E9EF4C9312C98BD9B58CB3A3ADBBE7A85FF016D53BA162780580DF9A60D51C328F589E3A5E5FAA7AC6BA59B3FDD54D746A69CC81
                                    Malicious:false
                                    Preview:B.6...w.=.X.?..+..1..6....^d.g..xR....j...#....P.g.%>..R..`..i>.~.O..;F/3A.v{..a.[..Q..G.B..V.5c.............#..+.!J..mr.%@._z.@L`G.....0v[.t6c.U...b@.[..S.z..j...Cl.8..'.)...)y.@z...}...'...<J.C..6{2...{..ZF..a.....,...n...Y....v...4...".?..VN..v...@.P?.i.8{Lk......1...`Ui.R...Y!..<.....Pac..'...2.6S.G.T..]K.<"N.m..C.Yj.."..r..1 .vB=...<,..YK..X0...=...Pe.. #.st......X...m.I.a..K.2.....R.....B.i<..`=&..:..Xa.>.......... ..h.........&a..P.My..uB96#...-s.+.52..&.......F.2.R......l.qS..7..CN:3..\P."e....Yu ...}ge."&zH..........I^.*.w%[...Z.wO.4..M@.@.v.....J..T..Dnp.@.T.L.@..kt...d..@.RHq.vVX>q..+.#....J..,,.B...'..1..vrw..j.0..W(.h.._th.h.Og......R..7..3'r..O.Xm....(.y...e.j..^S...\...x....).B.]..5..9.8(G.._V\..2..#....c+3.g@..q..u...R.e..._d.CGO.8H."o].C.Ob-[..M*.*#N.........Q,..F..7")..IC....Ie.7R.*...t)..5...$;...!1;..OO...`..7..D".!.SM.3....2.&..j|..!a.....d..\oP...r..T...Q....Y......../...b........bC....w?..cG"....#B.....K.;)...+L....F.t(pa...c.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2463
                                    Entropy (8bit):7.901645968378364
                                    Encrypted:false
                                    SSDEEP:48:L2lbrJJW6qjjn+0/xi2AwsN5Y9ieubOQ2wH02J5jb+VrU:S0/+0Wuke8OQDl5jb8rU
                                    MD5:74690905AB4F1DBAD57BF600EC75BA62
                                    SHA1:751DEDD78D3DA1A5C9B6EB7E16E49CBA245E9B3F
                                    SHA-256:F499EFA53A8CF5E986B67AC7ED61206CE4BC0B9526977D81E9F40180C681DCD8
                                    SHA-512:EC8992BA9B16211F8B68338DAD755A3A0719DB473F0B40969805B5A21664049E27F3A57185D2648C915439FFF32BD00CE82D43CA3965884137C723E99DC39CEB
                                    Malicious:false
                                    Preview:.q...G.....M.?.......Wf:b.Tx..a:........W..F3..6W..#"Z..smW|........-......h ...'...U.p.......l........Mdv.n.5..4......E.:...*6m....TL):........m?^.~....}~..#>.x..G.b.........r.....)Z..4..l...|y.6.O...[..f2@..zw.`L.\.!*..hM.X..ud.H....hZ-.69(.Ze...-..X.....d...d..q..~..wx'ES..l.D....V',.o..Bh........-.A....K.0....i....TEk.'v.*#.}....H..X....;.f..^.2....qP3D.....5d..u:.M.pP..=...b....u..$tk........*......S...t.I.=...[....I...w.V(..D.\...3............c.......[.^.5.m.#...)..?~..Bm......... ..4......k.Cu...r.Nr.81/.P.'.Bm)2D....4...%.#..N...K.B.'.S..&.........D..j9...P.h...m.T.G!.}.....SNc..F...v...g..!2.v...A..".Y.Ix.b..|~....'...!.d.JB...4.g5....5.l."..s..'F..}..5-...!..L..../=... ..&....L+.v..IV........m.{.<.d.}qM..`......}...T..,.../P....."....).].`7.S...`.%...f...L.WW.."......I....T.M$.c....=EH.....Cc..x..HDV..g.g...m...c99...6..3.n.K.;q..s.,.w]...u>S0'%......L...!)!..W...`?.b'.Y.TL..k8.O....'p8..xD..0..#J4ASW.l._}...A.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2463
                                    Entropy (8bit):7.926451590634144
                                    Encrypted:false
                                    SSDEEP:48:kXrzuPjZ9dZIhms1vleT1Qg4zx1me5cbrGXO21FGO4HfQuzz7tONSo:kXKl9dy5vl6CuSziRfQEuSo
                                    MD5:38EE5BDFD878AC7817D239B9A0F68C35
                                    SHA1:4D6716CEB538119F08C0FD964C8E812F9FE7B348
                                    SHA-256:2A108DEBC6E307F941E5E2E66DE5F68237343B840B8F6A53AEF23CAF2F0BAAB5
                                    SHA-512:E156A1152CE0C2010D4D76D928DBFD13A1F80D0FAD07D84DA688FAD44F1FFBC00AEAF0A75CA67E9451CB4B67D21C56B4009AC5A1BC10B8E109F91A4AD368E238
                                    Malicious:false
                                    Preview:..A....-g.oKYwe8.G....(.G.(k....(.W.......<..+._.t..C.3..7......\Q..un.XpI6.yK..g..H...KUD1...Y.J...u.']<T..At.P-....+.MQ....V..Q.Wd..=_..j....U.....h.p..j^.h)H.....Z....3L...gh....]g........E.c~M..Jt......uo.o.%.M.s....t&.......ww)....vB..n.!xX.3......=41....o.....M.g..a.of....h.M..v:..L.:Bv..l..X....n.P......aw...i.W..U(.Hh.&@.r...ta...^v.}Q.so.T.t...........7YV....2d....}s...n;.X...=.UQ...6B\gnP...w.qO.....:&..h.Eu...j%.)..Lmp.!......:s.....5....oJCr.L...RVK....=.l.k.ZT.'U..[#.>..xJ5C.Dt1Mu...aFbpNh..:.:/..P......v.'WF.^N=.#0.X_.....b....e2.,}.>.h..P....s[..i,.97Xy.s.&..6.XSqsW....eV..p...../z..;...@T.."......h..K9..\.a.PLm.fa..S.m.76*.gF;.+u.y..K..7o...G....d.@......>h.N.^......-.W.#.*ogb<....!....Q**..*..WC....2.>y...7.......-.W_`...2Ms../.P..RI.G..EHYcC.T.vr....rx.}.-.......s...=T..d..%mA.Jb...4.k..).LW...f.c../U./Y..=....G..........%.P'....PW..E...s.yA.~...A+.^...p.".....>...0.j.......t(.?b.."k.TS...A...w.Q....~...#Fm.rm.K.&A.g2x.&n.....k.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):697457
                                    Entropy (8bit):7.99976285550451
                                    Encrypted:true
                                    SSDEEP:12288:q+ZmvSa8ojMuiPJIp+i6wXvEtJVdfP6X96hsD/yEQAAkV2I8zTHIXJLC:q+ZVna5pDXc3V5UesD/yVAm3zL4+
                                    MD5:1A59DB220BBA60BE6277ED7B25BDAF19
                                    SHA1:2AD5662B98639A57170C666B16879FA5F454A219
                                    SHA-256:47B718F8DD8384DE553CF12FA14C455BB6C1B2995F18D3AE2C71E564BB515B5B
                                    SHA-512:5BAE91152288C0BD635DE12E8AA3A224B4A46C6DCE341880D38586BDC805E9674B5DA1C80328AB0AAA73B53FC51B30A4FD46BE9D431CEC9FB8ECF5317AC2DEE3
                                    Malicious:true
                                    Preview:XR.t!i..$d4.!.. .[.m./i..{.....s/.i8..@................m...xvW.R.....T.{j.:.....}.~;.'....X<...~.P".k.|....(T...-33..4.0o%......;..f......A.&......E|7..T,....M....B....c[....0.kM..l.........b.ki...x..(......cD.x3...~......p?!c.....o..l&.P.........37...2{.T/>.*.....bn=.&..d......w.G.F.:..=...x(...EdqT.|.a.T.\..(.n...w..@.T.{.#P.UT,....M....%4..d.e..O.....>Y.M~......,.(........(.tb....D....I}...V|.oZ....z.\.._........($...T.Ik.......UF./t(....R!.C...{G1....rKUDA......rX.1T..*.V.Y...$l.....D.6..........3....K0../.I.J.C6.j........f..2......f..I.. .i.*VLl........Y...D...p..mk.5.`.|t.N...x-.....}@.........Y..l....u...V.K....,{.....Z.....YQWbulyT....B'..S....|].....~n....<..........um.uV..Y,....[XV1|..#.....H./.3.X=.8]f...P...6...4q6....t..U...d....P.CE....s.%.{....^.o.b[...G..ey.pn;.........p.#4...ZZ&...M.$.,v.~TS...7dU,Mw._..k.....h5..gW...E.e....6..pn.?.#L...Hq...e.i......h+.m.*.~.d....T....C`..J.B..I..Ppd..$:^..l...szj...]...~B.^..b
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1118680
                                    Entropy (8bit):7.999158796354533
                                    Encrypted:true
                                    SSDEEP:24576:7X4g+vXbJdmhnhPnt9+j/d7x0Js1qZMl6CUXZILoes:7X4vC3nty/BWJs85FZIe
                                    MD5:F02A440215A4C67B4C3FFFA8272E43CA
                                    SHA1:20B97FE62880AD6341C137B90C627B817A734E46
                                    SHA-256:7C2C05E9216F518CB384931EEB1E0E6C1CB24BD88B8090A314231FB358092CC5
                                    SHA-512:94EBDEA215DB65489F0E79E970E6ADA45D9C9D85AF5F6F3D1809062142263C7B887EFBFE3286F4AE139FC941A67A04BA44B5D45962810DAE08C8DFA1F66CE8E9
                                    Malicious:true
                                    Preview:i...V.)..P..........<Q5..7&.?I$......4..zs....v.s.l|j..a..En.#+X....E(k&7.k..+.H....!....H=}).iv............M....s..@....;.}.vz*K.....0.o`.....6*.%./.?.;?.:hX...g..N9....V. x..S.....#3..N...#.o.|.,.2...m...\.^....I.......fc.Rh...w..-$8<.:K8(.+..`4Ew..d\P.|u.?<v.t.|P...(_..Za..vP..R4.xo......TH?n.....].`.).u.+p..}.s=j.nqr.BxT....S.OMK...._6..`7...$.B....[.&.t(U...e.D{...v/..3w9.j.0..3c..l......g...I.2..D.$I...D8... ....\a.r.N~.}5...0.0...1...A.3g......b.'.R...0z........../....E.......P;B7..a@....b.Cv..d..p_s......@O...}"]..5.....k7.v2XC4u..H...'..#N...'........\{[.`+.k..L`.7.pB=..D......DJ....'.....G.z<.T..1....j.7O.j_......T....H..d:.Rz,......RK&5.67U.a..r*."`/..d':..>T.?.v..O.0\.^...v.So.OD.,.C...n.....T....SKZpd..m.J.v|..,o..l>.,.U..G....Z....1.....HO.A[.y.v....rP.D.R..&D?v(....&...Rt..(.V.. i....wU.......,....y...f.mB.TL4.6.!..0.l.....R:c.....{...3.Z.....=l..}.....;.P.}I.1W....m. ..x.x.....~.c.'..a._b.CE]c..@[..(......`
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1327
                                    Entropy (8bit):7.82764416557483
                                    Encrypted:false
                                    SSDEEP:24:NtkBs8dobCLw9paScaPQsOyJTgyPmA0abJ71bz1a/OwGjfOn3+b8yQkGBCCk/nb5:zk1dobCLwrnDQsDE5A/1z1a/ODayjQk3
                                    MD5:251EB305D951AE40C9EC0207E7C5D088
                                    SHA1:3178B7325021C2B1C72D21A56F5D3F02C10E0E3F
                                    SHA-256:A9A7DC849BD299112B93BCE2251077AC862240E6C3443DEC5F7AF08D42BAE51F
                                    SHA-512:3BAEF51DDDE8948B46AF779B3350DF0621ED8DB18B807A3C8C0338FFD9CC7D16438B118DC38B2C9D42579F8316FFDB2976B6AC3F916823ED2D79CE2FADCE489E
                                    Malicious:false
                                    Preview:M6..J..h...'......v.......0..y........`.....Ln.\o....Yx.l.T(2...By....XD...Q..A=...s"%.9.....ug\.xo.m.b....`.O....:.FY...%....".........D........0Bi....>. .;?p/8..;w.n.v.IZ.u...[..(..*?0.LwI.V....%..o......5..K.U..v..$.Q.5...4nE..4kq)l...c.7....M..|..<....x.?...>......n..)4...h...P;....{.>.....`..~...p..A...2......Y..[.b\.........e-..G.|.....T...[.....^.y.Q)..K;.u..X.E.P>;V^...:=[..HQ...Ld_\8.....o...B..M)T(U....=.*.>..n...".]-)S4.#...".o...W"..c.6...Q.`..O..4..E.......0.........XUJ...4G...%K&|.#.j....o..Y.~....G.0..P^..#l=&..Y...nT~..L.3...P..&.......q.....Hm[+..!.-.Cun..^....HC...f.:.p....2.<.i.A... U.D..%.>.V.s.`F ..i...w.2.F....DlT..._8.2..R......w.S.....6T...pV.$B.~.w3.........=.J.qX.OV.0.*..vK.1?N....15W......6..W..i..U....kE.o`.T.....S|Q....9ll.b.}H...4k.FI...E..&&.........|1..O.g....&.vL$..[\-..`D.=z.X...x7m..<.....G{M....).P......wS.Nh.Y....r....*"....!..$..B..<n.X4..d[....|h......AO.|..U...4m...tBT..I..w.;...7,....(.
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):10718428
                                    Entropy (8bit):7.16036983758762
                                    Encrypted:false
                                    SSDEEP:196608:XJ2c9RPBhORi72tzU6OliXUxbblHa93Whli6Z0uZEN:XJZwk6u6OliXUxbblHa93Whli6ZLW
                                    MD5:B9D79F9CF68302C58B9069C8B73C24B0
                                    SHA1:2C6D1A6673B816D0BDEBD1D4D124E09FD46F4110
                                    SHA-256:D75B732A413C092F9CCD66910B2CE7ABF8CC1490693D9B1D38E984F8B043E20F
                                    SHA-512:997B9998926438BA02EFAC51DEEE8189EB40AECA398FAC51BA2F57C2E4E1D0483431883CA4EDE88C42436602E257071ECACFF73187655C8408051A23251A4364
                                    Malicious:false
                                    Preview:.... }../P...}a.....jX.....@......BYc.C..])...S..a.g..M.....l..RS.z.=~L..a.........V5..(LC.AO...XuSZ....[..c.r..d......o.......y.3.m....I..5L!=.~..cK..;..x.3W;#H.".'c.n..0c.J....Y[D68.f....g..W-.o.N...Bb.......%u.MS.J.V.F..v...{......y.9.Jw.c..J.Wv.d$.e..).Fx.7...5..4'.]d|....R.^.....C.....%[..4...(.`...........a.~x4.&.4...W........u|...[....|.9.7..b.'yg.4....b...iE......M.>a.iC......ncsD........_.....=p..:.X.&..9b5.\..6...]K..`u.li.:_.=.yG`..4.lHL.>|o.VGx..[..n..6...HxNf.O.....?P}.......LuMmX....Y...}..tB..d....K.....`z1..LyJ.+.r......C..;.5.H...(..9.M2..T.N=W.G'....zW5..z......?e.....$.j.Bf.............=..../1.r(....&nqa.\....].Fd..R..p....'.d%.'...p..E.."..r....,.+..9,.Q6..j....e[.A.w........{z00./..N-K...O...,...n..W...l.....&..]|!R.@...Q..].."rZ.P....>#.E.......,..~..6)[...I.....-.....JK\.....G.".r.v..N.......`..@o...9....4Y..J. K.g.......R..h...%qs$rx......'PY.,.&m+J......g...1.h..@.[..R...+..b..'}G......H.G..t.gS,U .=G.o.u...f....4.+L|
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):4393436
                                    Entropy (8bit):7.98704401995097
                                    Encrypted:false
                                    SSDEEP:98304:lwgT93iwS56ofvlcfdQqRoQNlPWUy4c9bOqig8nncvvudm3Ze+Cp:mGiwGFc17LrPJANRYcvWw3Zef
                                    MD5:3D4CE0547F2F82FD6D9758818CD434C9
                                    SHA1:42BF756143B09E61DFDD329AC1863E490878156D
                                    SHA-256:3D77EC41CFB0311B263A381148D75F63F74B395E59CD6074637DA78B2A0F27E5
                                    SHA-512:1F78B7EA18A65A90A2C676918A2D449A0EC90C56DE42A119648D244A6416335DA070161165360FA7F5B1D26C8D228BC00B77F908A4F548597CACE6A18C2F58B8
                                    Malicious:false
                                    Preview:./ ..2....Y...>...6...F....^..W.p.....v..j......>.`....9.^.....O..Y.1.)p.U!..U).H...}..o.h...).n(.;)H.m.+<rvfEb.x....^p...3;\..^+....V..R jh.D..y5.[h....l..L..BV..w..^(...!....B....?|3-.......``...V...(.H...<...oT...>P.T^....q....j.i..f.....}.........:..!..M..h.h..........b.......;...f....L.....".a..v4U,..%.2.r.D.q.S...L..{.CR.I.V,.....>.(efh...)..v...,-/*.a:.z...."7]..]....o.@X...h......`.eQ...`s...M..<S...i......X:.d)._..........v........C...O.....X...+.[^.Bcc...a4iE.z.../...r.o.\C...)..(..Y&.....8I.87.1....Y.G.:.?..T..............!...".k7......sh10..d.....k..u*-W...?p.......W...c..8.rC..+..m.P^.O..X.g...1./......W.u..".W...$...G8...L....b...>..d\v..T...`/%....k....X...L.G.4..K..{p..u.[.B..eY].xmB^...P......e...I...pG..Z..R\......d.9N+$..........8D..y...I..A7.c,...5....Jd.<..H!.L`.........a|.t.n._...np...K..C.Rc.).. O...W........B.Ap..X..<..?q...)a..r.T.5}e!..{)x...*s*i..W6..;..w,-..t.9..&.w..4.-d..{4...b..e.x2epT..gL.I..5.o..li...k
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):8393682
                                    Entropy (8bit):7.999381164596638
                                    Encrypted:true
                                    SSDEEP:196608:R+KQAtpAhqld95jg/UyShtHxIE5rwkrE+3hhasx:R+KQAtKqlxBRIIrwkrE4h3
                                    MD5:0466498E769AF959A763E7A3C66216A2
                                    SHA1:0C6F70A1975EF835A4E2B8D2D645AEC1CD2AA9E1
                                    SHA-256:9D182F8B3C7FB45BDF05E95A4FED4AE29F7D845138AF3A5D77AA0040CEF263AE
                                    SHA-512:27EAAB0B9CD007A1E336AA061CF4A6788FCAE3C5DE759EE2D808B69646BD70E25E291B600E1120F151DC6A49716CCF5CD99B9B8B28147E5C5F68A2517C2FF5C6
                                    Malicious:true
                                    Preview:^Z.WA@I^.....+.=..1w..Cc/.y...%.....\.T<)...I.s.uEr......3/..........b::>.5._...BV-........ ..-.1.U....i..L/....].....Hy...s,.\.@.X......Ma..-...ajf..a.<j..&O..>.....kN.........F..xS........|..$....{..,.. T....i..h.@...@..O.w....z...xTh.c#.?...r.?`8...@*.j....A'c..%,b..;.J.>.+...PU.^.L.?N.h.v:.E........F}......D.....?..$6h...o...%..5..-.<..S...9...~..e]...W.x.Tt..FVUF.u..C....rd^....XA.>..Hy H...A.ts:...t.02.+.3[&..j...2..E...8."...f...r.w..m.....i!..W.Eiy>,.7r..X...X..|..x`p.1o.zI..W..r1...e..B..!.-:,.)e..p..I....j...FX`...-....g.C;;....J.....a.77...i../w........,.-..1.q...nv.....B...S...1M.j..R:........._m..W.h..i$FnR..M.{4.........Q.D...,.G....6.'O..........,.)./.l.\.....Hd.3"...Kw,B..DU.......K.M.2}0..*'n.Jh...w...m....N`.).8..-...W.x.D.p.k.d...T.LE.1z<@...f...l.9..A.q..!?.(Z................=....F..K..?..:&..O.e....%..%'..U.3......g...n...B......1W.`..ef#.[ ....,....e8.Z.G=....Aa..Pc.........i.vi/.~......8....L`H.....7..6..u.4..\#.....
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):548022
                                    Entropy (8bit):7.999692173366194
                                    Encrypted:true
                                    SSDEEP:12288:gLw6Ui4TwlpcATs4QwbznoOH0PO2zQOkmIbp:gLwiNlpNTs4XznoOH+QzmCp
                                    MD5:ED40F301D8BE0F4DE9773BCCB1F0DBD1
                                    SHA1:4C0C138B6EE597480327AD3C7F4B2425F797A0D2
                                    SHA-256:32A16C34F61804A5D967C33BC2F47AE2C50B49E065D8E9F6D94CD89DC5D749F0
                                    SHA-512:F2C7303B2EEE903616B2B472E8216F9D295AC4C3772CB01075095B9372A8A43BCDEA91E76ED4103C782E10526128A4BA91F9B838DDF5969B8A37F0C088AE5F39
                                    Malicious:true
                                    Preview:0....\...-......8o.m...}..^...\#y..K...M]grG...$..7L."...1.j..s..........Ri..#.L..1.C..S....K...<f.xl4<.-Q.......3aH.&g.C-..&...j...F._qk...xEK( dQ.T.%@.U....@..[A.....t.xbP..hX#.....:./......9.@....c9S..T......D.....ME...'H....*......."....m.-C2.....1r....e1..)]..>(9..G....4..6.n..z.|Zn8}.....cbNB..R.0K~@.*N.U..z..D.<....W...e.\.%}d..xaPVM...3...{iN.).+.....l...,....4.B..K.....H........[......Lw.....r...p....1.D...7...R.Z.*p...7^.."..E...LA.8df.V5.......>.U..B...(..k.iI......i.....X...-....o.]...2...&g.s.#....%..h.S.;!.X..X...Tn*.)bX. .....j%M.$..}..J..g..GB...C#.....?..l...].k..q.lf.......*H4Q.G..E...8J...B.).I..P`.Sz..a!.....Y...$..i.......aLR.......n..v..J.............w-...}~.?._...,..t7.o|8Em..C.%...<`.3..Z..kg..j...A..#h}"......!..|..mI .....E..4.'.%..%...L."r.c.].W.P...P.=S...>g^E..._..LrY.-..x;;._{Y.m.um..hh.C}|T.<.6.......R.4\.l ...dA......C..J.{(..CZ....:.....j.S4.A.4.,...n1_..[....Iv..w&w.9.F..2.4"."]..i.'c.......o.p.]b......
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1488
                                    Entropy (8bit):7.859334201382261
                                    Encrypted:false
                                    SSDEEP:24:cqU3tTtBNIZDhUKfu2dODJuEzfBOunRhiL9cj+kRs2r/vP7sKYCMm1Bm6ggsccfn:cthBMD3d2JL7JnG9cykKa/bPYCHBmbgM
                                    MD5:010E8E560ED271CC2E8B1A34F300E873
                                    SHA1:421A83BE288DCCA255E9723E318EA5218E1A6F32
                                    SHA-256:0459F91DB04C4524B3293929CF8D001C7A6919CE898EEE1D2F65ED24E5BF986B
                                    SHA-512:C4D9BAA666FE8DB27EEF3BB43EBCC463F4516089958FDAEFE80E02CAF226CFF4BD0DE20C79762CAD6BAF47E380EC66846B31230D7627301BC0194659EC77AEBF
                                    Malicious:false
                                    Preview:......G....E..o.0F.G.X..s..Os.,.^_....(t...x.3..W.iu..T.l.</..O........1.C.T..d9.....jX./[V.W...b.J.R....&...u...iE3.`</y;...T.n..p...[M{..V(MJ.....7...2.DJ{.bL..*g.......n)2.\.\.G.y n.k.B..n"...H/...R....C.r........r.......|..^k 4.i...Pf.q.Ngxo\u.E,g..F</sd{A...#^0.a,~..p........~&z..'.n|H5......;C."(#.i.G.2y/.....d%.3I?....6.y.g.....z..k)K..jK$LE..Y.}..S..,g.3.hi........9....B4lnYy..NL....B.>....W7.m....L..A...s...ne.H.kC...`.v.G.uW6...muL.k<E......~..S..I..jky0T.LHo}<i;~."".T.)E..5..!..3...../.1.^.G.%.H...^{z.I.Vh..{....`2..,....Kqbe..N...:8...+i4...C.>W.Bi..+41f...Z...48.z.1.Z[.*_....'..0.N....I..Z(f.0......#..F........w...k........BB...x......A.Ru.=m.R.^!._9...NU.U..GH.....@......`'.5".E.7.q.~..rB.M.=.....].~h...u.uF......s.........K.".U....u_..s:..I....;..f.......W....Q..n.!..@`..'......d.d...=q.~s...N....R.f.X..^.....Nw.E}.,p^x....#./..m.9......I..T.!Q..:...+i..ja.....N.xh......0I^.....\..#I......./'E.&.r0X1|...m.DAHg.........
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):24073
                                    Entropy (8bit):7.992902715943587
                                    Encrypted:true
                                    SSDEEP:384:5Pdfhd4hbngZkitUZeJIt1aFCVNwpksCTqHpzzgKnKshxQ1jjl4nrkyg+caKncAb:7fLObng3tnJIt1akApkvTqHh7JLQFZoc
                                    MD5:C685EEBACF976C014B25270BFD3F8516
                                    SHA1:703C9C57C146F0B1DC2E8B40854E1B219975AC94
                                    SHA-256:7655C5DCF27A2A9C90F40FAA1BD9FF18BF2DD169CCD2E97719E8387D3D1089DA
                                    SHA-512:D1AAAE0791DF626DEF94A1378B6275029328754087630D67557DFC26FED01C90C1126B8BA806521EFE46B39724C4111BFBE5B0000F392954DB5675239F72D58C
                                    Malicious:true
                                    Preview:.@......7....>..(.u.,c.....3.R...yTU.%o...r."..,..6(P.C....<..y.!...^|....p... .....w2.f...(....}......G.#._.,:...|.t..}."........2}Hwt.........u.n.;.6..=.:.dG..z.x.......3q[..Y.-..m.!y.-C.4..)v.G@..(P.m.k..}.>.I.o.W%\ .}.0?2.=..=,B...m/.....d..[.5.|f*.LP..R...IqAS./Q.../eX.q.iy.....?.+.8t.}..[....`$...&...6.V.Tp.Q2...{...\F....7X_^...........\{.X..Bu.lK........j...9..K....................]V.........).7..l.....2....K9vo..BY..Z.A.r.n{!..<K.<t.....BI..`-i.7..1.5....l.L2....EX.dD'.dt.b..#..1a..*'1#9.Lfe.>a0..7..U..S.........g.xx0...]l^s....OK..Aj.8.....v...5.w...@,U.X.7..~~..5V..f.......]..u.P.'M5S.....3qJ...^;..V0A..<d...3....F./...E.9...........o........+..cn..qV....V.rwz.[...9.G.5^..xto."........m.@-.g..........s...%Fo.\..xxq..P0.....B...'.5I...M. .......P:F..v..I>.]..t..`..&.@.......`.........fLd2.w-.M.#.y.%}.I...E.....bD.........\...[F.#..C.6.6.wLt..?d>.:..V..v..5..X..C....7.aZ...:.r]t#..^..C.OH...].["!.:...B...|.iC....Q..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):139938
                                    Entropy (8bit):7.998648059552163
                                    Encrypted:true
                                    SSDEEP:3072:oxQIf0ZVfZNthbQeTTdIzdAknGvNxtdQXcDMp0Pga4:EQIfqVvtrOzLGvfcX6Mt
                                    MD5:42E981D9DE9DE370A4619533E25B0524
                                    SHA1:15DB074EF37F9D78DB13EAB95D564398BF43E991
                                    SHA-256:82B311F71C3FD7F0FCAA5189EE4F694D0E26EDA5638C46CDFC903DEABC29A7F0
                                    SHA-512:93637F99261A972A1186189B29EEC9CC6D95DB5812FF74665E66BD9FFDBC7E84EB6716C80978E5228D22D928B56AF8A7D6BAFECDA5386CF65505CB62A68D99D8
                                    Malicious:true
                                    Preview:.YJM...XVpS....Bu9..~.....Ns\I.P..H..Nj..^*........W.{.N....P.S._..~ .x11....m.....).....]..q.]@.`..y3e .Iz.......K..N);...`......8<..2`."d.....?..!.&`r%....Q.[zYu...=_..*..W....a....#k..b...EkU..F.bs......(...U.Y..i.4.P...5......z.I.x.J.4b.8.u.....c...:r.y..5.....]`....h..*.^h.{fx.. .l..\.x..q...4..{.C..!.So!.rI.../.+0~..28..4...v....4.`;.og//.4.Dr.\...dR],3...#..r.."c.y+..3.I.P../..d..y..t.~c.U._..VY@.da..4....S.....x.R...0.Gy|.O..a.a.......c.......Q......o......iS..XG...`.}.k..).A.,K.....Bcz.........0....!.2.W5...|.}8.fY..D.....+....m..>..F=.:e.7.G\....._.a..!.U. a.k..1..?(!....Z.z.^Gi..ft~..Q!J#.o2e...;d..........DF.[...n."..@.D.9.+..}...n...U..yB...m[E%...,.....-.:...P.w.6...R........Wr.. }!o{T.J.....N..F"TW..S@.....'....^..G..<............2.{.V..Ug*2.l.....d1|w....-)0..t.....<SX..Vd.Uw..+...J...... ...Qq.C...l.".+.E...hf.E..Ge.g...>.....t.:.D..wA.*U.....K......w.p/...BO...{XWAx0...'g.N)..0.'i3S..cC8.%..F4oT....S#..uD.T.......1f#f...CJ
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):424976
                                    Entropy (8bit):7.999549432850398
                                    Encrypted:true
                                    SSDEEP:6144:EYPh9hr3wmqolHoww4JytHGH2xQ7A2cpTpHwSek+V3aP2+PBCdmPOl7UStjI2rZz:/h9w5IJytHGoyCDmfKO8BZQ7USt9rFI8
                                    MD5:B216396D318A8BFE75B4CAB4E31492CE
                                    SHA1:550FA680A238E007464DE4728D28C6B6BEC468B8
                                    SHA-256:46A564C884FC18A207C58318D976E2B0634FCEBE3795620BEE0D695E8458A5B9
                                    SHA-512:67D2BAD67964A821A14FFE621B95B8317BC867836CE5BC25B9C5156BB064C30150BD5465A585A3CFE18BE230249B21BD46DE81BA67B2422D84F4CECD5394C4B2
                                    Malicious:true
                                    Preview:Y..[....e.t{...}~.^ $.-J...;f.(U..L.H..l....$..R)MC.g..RbE...)...+...aI<p.>....Z0)....T.....v.R.Wi..j..Yt=..-.?.....69..>.iT.B.....D#.B..Bj-h.e`....%p8..:.xE...$.-.....v...VYI%.}.....fa..k.6.dA.j.Y..'.Oe....-.5x...2..RY^..-..uEB..[...>.....(......,B&.8....k#;z.,.........N.s......2z..i....IK..|.q.L.sf.........=...Yr...k......K=.. +".:..c,.........m..........c+/8..i....7..@.C.W..K..W.%...p.Tu.;..\.z.vwg..0l..R..B.#.'.w..5(?N.o........p.th.t.l.ec..`*..UHE..T.20P.!3..l....q_?...Zd..G.#.+.|+A .u3Za..Z9.#FP..H..'..2.!'.J.>......D'.0.......,K..P....?n%D=..?...J]*.....T.;.u....q?.1x.tGt.-.....Zw.^q.w%.a../?.....k...].;..........CV..*...d.E2i.......O...i...y..#.ChK.t..K..>b. 6.QR..bKa.......V..":r(..i.m.}..m...[.e:_.......h.....t.8...:........."...pR.`..g.WN?.....i(;2.. ...#.W .W.f...q....Ac..H}.]...?....K.V.\.......yd..]...cz.o.d..&.--...<ez...o....I....T.X..gn....f.$.....~cn.'..T.~......nD.+..Fq....M.>.]5.d.......\...........M.).m.._..F...o
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):42505704
                                    Entropy (8bit):5.996734307701265
                                    Encrypted:false
                                    SSDEEP:196608:EsiNMfSid0vF9D8k27Ozw9nsX7FCVkepYgcZQXvL:EsEHWKwCLFCog0SL
                                    MD5:444B6C550D1C72B7E7E570EBED9343FD
                                    SHA1:1AA2994E5FB4350DA433E8D3F7BD39D535D0E54D
                                    SHA-256:B618F987668C9570519E057DFC3BD72ADB3B3BCC2B35D27528A26FC22A16C010
                                    SHA-512:8C8FB7C3144B6387B4BD10F92C93010F5519FA7C3BFEEA878CAE6FB8A5C61621FF2ADC880CDD0281C60D634D19FD33250CFE292CA3018FD4165831413ACA93F4
                                    Malicious:false
                                    Preview:...E:W..z...S..$....O.9g.#...a....(.$........4...!.jo.Q.`.cka...Z.X]8:.bQ.....$.7.....& ....o.M.....<.%H.?.....kuG.EPWs2..t..n.p...NJZ..x.....3\.J.H8.x.......6l..U.r..t`..7-.<.L.n.ul.q....d......5.....y&.a.E..>L.Q.@\d......Bfk....(.U....BY...=..'ZC...`....e..h.?3..: ..R....r..........d..|.s&..LL.&>..M.h...).....o.n.u.];|.j...@..A.U.a...,.,i.;To'@:...,.ImB....C..z...G.....?YS.m...)^...Gw.x}$_...QX.W.-L.c.....NhD......r..MBi4W....$n.........%.Hwy.rP...N....b...ewJ.....1.S.....5..f..v......`..t..g4.......W....."...G.e..fXw.R@...p.Z.{.L............8m...5g.*.$._.s+h.....e...._.<d.$..Z..(v......7.l..1.4.._..6...z.K....o.G$.0H.sk.V.akn.*.2.G.i.YX).K....;(.;.M.!whO..#.q`.v..w.E..^.]...]..*.._I.4t9F..a.!......bP...bD.e.{...8..:$1y....Sl.tp....~).L_....jc...4.V.4..:..v...."..s...tCf.v.TUf..VN..bqJ....d..Z....ss...]..t...w......i.es....j.E.......$.......U....=..-.I.^J>_......ce5.*7(.)...I..s.N.[C...C!d..R..ho...!...(Q7..{%.H....A.$CY.Zt|jhH.I.E..'9
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1140
                                    Entropy (8bit):7.800472617827781
                                    Encrypted:false
                                    SSDEEP:24:wg/M3srjkgoJZdEpRjT1/c3xnv921hv0mCk7EB6Aja2Thdig:wg03srYLdEpRP1Ul21RKk7EB5e0p
                                    MD5:7665FCBC28F5EEA0559935BE6035FBCE
                                    SHA1:E4F906ECA7B20C9536855EBF47605B2D9C973D2C
                                    SHA-256:D736BC1E51AE667F68B4E6EB4DEE4CE41B45A7606CEC27F61B0F7D61E5E38216
                                    SHA-512:135EFDE6024934D43CA425C38E5E812BF1FC30EB0097E441C84F031B60A1BFDD5B05DCEC0843BBC53CC48DC9FDDB36A7F1F23E663C54DB9C920FBD37010A4571
                                    Malicious:false
                                    Preview:'.B...!HC?#|.......3..2.......v.U.x.O....G..Q#.j,.i.......P.~....\.......;.(.....Jj....FH;.p.J(....&@..m.%.....O.B.\F0bp.3..K.^...L.......UA. ..XnyknN.....W.g.~Gy...:...:.V`.x.#.oX..K ...sz.f..D&....b.....nx..X...-.Y...&...S$..$.Cz..........*8.9 ..YK.Fzs)|.&n.Y.........2.....f..$...d..i..@~..Q@...,..N.=x...*_v@..s7.}O%.T... .....K..W..K..e..$.Q..h.f....w......2})B..@.....'.......0IC..%9+.Q..W.../@.+w..kG*...@.`.u..Lc.4..2...{..J.....{..m.]waXN...U...rB.b..Z....h..C."..."`........6.g%.K.!T...\....)f...".X..m*.6s...|.?..}..Wf....;K.....d.T.t}...XzT....E.Kt.*.1...tzH..h-...{...Z...........&@+..;y.F...7..*......e=2.8....4Y5.....[xD..'ZY.c.Hl......c3X...\p....I...!.....|.H..{...Q.1.....=...5...;..7%..k+g;.z.W....e.E...{+0.Q...D_......O.2....mv......0...{E.#V..9{....#."......'jA.}..f^.=....:P..r.7......su.1....'..So9..&.WH57...wgX.Z\..z..'Q.n.>.u...T.K.~o...;i...!..V.K..Gp..[.V..%_k..]4 n.,..i....X..=&[.....i5.@.H#.>.Pb....^ .(..z..|..1......^I
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1475320
                                    Entropy (8bit):7.787181845751691
                                    Encrypted:false
                                    SSDEEP:24576:jjQNuR3zfSYe8ojvjHr+pfVkXMmtRapf/sSuI3igFfqzjdug7WwObnkBl0Z1koEX:jUNuRjfSl8o2puMmtkpfE5ePFKMrdc
                                    MD5:3F0FDBDA64CDD59AC0E5C8AB1E72DF61
                                    SHA1:B7DF1CC21FB3D67065CA38D7DFE0D6CD017A5059
                                    SHA-256:B9F73FAEAFE11BB8343453213BD368F1F1A5FA0CEC1F3571372590F3A2B7A691
                                    SHA-512:2F740ED4B06DC11B850B466451E18F8D4FCD03D42A07D44A41B131AA2048802315C53C3F272A5BD2A82B809AD6883774FBB8C605AB137039A36ECB40AF0BA736
                                    Malicious:false
                                    Preview:.n.{.Z...q....O...S..%...b7.W.......H0rH.^o..................{...l..I.Q...."...P..[T<|4i.._P<?J.*.........8&dV@T.b?[...k?oZ<..4D..+.e.......}...Z3yI.........'....~y.pE).n0..p2..<.R.2.....h... ..UG..$t[q.1...6...9y.b.O.k........?j*~o...).gf...tKS&F.n.....yB.MZg#.v....5o........i8..9n....cP;...c|........a.*OU<i........u.......6.u,-$...#`.ss]..M..!$y....y..vB9..........A\vD].&Eo..s.z.#Vr1nG...J....).4<1....i..4.......h.P....S&..Z.G.S?T;..m.....v....r..m.f.."CN.6i.,jjF....*0.T9L..!.W8.....=...E*q.kl.bb&Ax|dw.[......(X.4..pF!.4...~...S...h..;..6..'..Y.g.+.H..TY#z.>. ."F...b.8.b`...$......D....h"..TB.7.#G.......cZ..u..E.O..i...'....S.O...X.T..iT....NlWj.(X.FLpc2.$.f/6.{...eI.U$.......@F-w..2.L.a<-.u.Qe^.EF.Jh5....N}.....X....F.1{. 3.\SUs...".*#....v.]..{..V..U%.9&.^..*.p@.[6.........fG.S..s...iK68.ND....&...3N.!.D.7.Q. .....y.i...oQPJ..r.E.JD..F*..T8.N..UIU._......1...gJ. 0+S9d.B/....WA.;._Gc.C:.:gG..~...[j..kl...|h{{Dno..-..r.%.@D?..w7.~....?k:.'!..L..
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):32909518
                                    Entropy (8bit):6.44316263274089
                                    Encrypted:false
                                    SSDEEP:196608:AqURY18z2so8ryrcryzCi9fGkH4J42D40QAajDtN21ThghHd0TYDSE16DVLn:Aq+noaNzi9NE2fWThghNkVb
                                    MD5:E24A1DF67E05AFF1D3E47D1866355399
                                    SHA1:27423710A71B31D16E64798065127369E7DEF5A5
                                    SHA-256:DE1CAABBC7A9DEFB9BD3C638C6A3C5DAAA5F0DAA26FF710E84FE6B380E7CA424
                                    SHA-512:17519F7BA693EC0D0A09CAA3C2BF185E1F29C224AC8F4F7F028FABCF5BC359060F59A1D495EA0CA5FDE9C0A9BDCCBE07209300A29B4CFC96CAC1646B1E8ECD98
                                    Malicious:false
                                    Preview:.p.r....D..w....E...Lp#.Z...9..C... ..X...........0z..%....hi.#*u.N.r...<.:.....Hb~.n%.N.C......K.3[......C..b-.R.....c..........b.w....eJ...S.^$...)T0).!/...J..........V.e....s...,.....@..#D.>X....-..u1jnK..M...<..e..................u.6j...T.....O.M..b...T.D6k`h,..,%.",.*.'.I.`%...?........p.'@....=K...1.j.g...~[I.8.#3...<..9#.XkP.h?..D.B......%r.R...6'.k...B.>....a.Kv..8.._..(o%....".U.... .?8..P^.....+.1dK..V7Q..!w/..I...v..9..m...5.._...H..>:....`).{..'..?=.......k.v....U.L....6.=.....X;zZ.......00].m.....o..."..!..q[..O...A~7..L.6L.m.!.3.{..)...9..,z:........4.].D..,K.Gx...h'.\E.S.WZ@..iA.'....Ew.*).J&M....J.Z..'..0...f...x....Co.y..o..s.B..(...g]..v.L7.Hb.S(...".....'R....G<....X..h:r...:....SX..}...<.....YX&W.....L.S.N..."y.(..t.../.>..+..h(.x.``..m....8....1...L..T.G..[.$..R..P....d..~.....|..g......5.i...*......R.|>.....f.?.........R.....)(.&80.4./..0.#{....H....kn.\..~b...........M.mW...8`.2F.5...(.)..It]m.....^.c.D.(j..sX...k..p.O.W
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    File Type:PDF document, version 1.4, 1 pages
                                    Category:dropped
                                    Size (bytes):114076
                                    Entropy (8bit):7.764515741104239
                                    Encrypted:false
                                    SSDEEP:1536:X1cgCx69vkFBsR0M/xByy/XlEnJR6PoypIfLXbP2aXpXkDLai5192s5GytZCW0vN:FcgCIvABlUxBvX9o3pkDm61oK9Z49mH8
                                    MD5:B74C9FFD0AC9D966FFD617B69F838F2D
                                    SHA1:15746A2E8174EA1431006B2F3324B9E01C811387
                                    SHA-256:2641E49B7F2FA2DFD705A557890E2E4F2F517177BA478CDC0A9F9D5AB00DD332
                                    SHA-512:0854F66923E8AB5C17431B6E10E5DF103079BF7428E072872B7E93812AA670A1B85114134EA3854164082AEB803811C181B49CDC6840E85D0EB2C2A71E67E52A
                                    Malicious:false
                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20231108032328-05'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 1400./Height 600./BitsPerComponent 8./ColorSpace /DeviceGray./Length 8 0 R./Filter /FlateDecode.>>.stream.x....|.......B.#E.PCQ.ti..R.T.(O..T..A@.,..A.JQJ....R...AJ.@.-!=9ofv7.2.N.Y....cc2s......[8..................................................................................................................................................................................................................................................................................................................................................................................................................
                                    File type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                    Entropy (8bit):6.895641368172484
                                    TrID:
                                    • Win64 Executable (generic) (12005/4) 74.95%
                                    • Generic Win/DOS Executable (2004/3) 12.51%
                                    • DOS Executable Generic (2002/1) 12.50%
                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.04%
                                    File name:4X4uE1AuTX.exe
                                    File size:508'928 bytes
                                    MD5:93be893ff74816c49f2706f222789027
                                    SHA1:80de2a5d57c25794a4a379f592621336465edb32
                                    SHA256:3c3db3c02a4d04dcafdc71adb8779b787d31142ffeb9ae0e638f979594897cbf
                                    SHA512:ce3abd5176e6d36daab4144c434e0ab51ecc7d8b7e772cfc4b0f8843684a80a167c1399e37b2524dbff3d2099e7a20d291f643fb65ff378e9e5ac9dc527499c7
                                    SSDEEP:6144:6gVoyb9e9BhzGcIo6gCJv47raqMFdiksMi9agtuMf9opaiYOmDdnT:Vom47ciTt9agUG9oCOmD
                                    TLSH:87B47C17D6A3566DC12781706F4766736F31BC4C01B0F9AF0291CEA26F61B706BAE329
                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....EKe........../...........................@...........................................`... ............................
                                    Icon Hash:90cececece8e8eb0
                                    Entrypoint:0x4014d0
                                    Entrypoint Section:.text
                                    Digitally signed:false
                                    Imagebase:0x400000
                                    Subsystem:windows gui
                                    Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, DEBUG_STRIPPED
                                    DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
                                    Time Stamp:0x654B45F0 [Wed Nov 8 08:25:20 2023 UTC]
                                    TLS Callbacks:0x447ba0
                                    CLR (.Net) Version:
                                    OS Version Major:4
                                    OS Version Minor:0
                                    File Version Major:4
                                    File Version Minor:0
                                    Subsystem Version Major:4
                                    Subsystem Version Minor:0
                                    Import Hash:3e5f19d10bbdbe11ac872f983491b498
                                    Instruction
                                    dec eax
                                    sub esp, 28h
                                    dec eax
                                    mov eax, dword ptr [00074895h]
                                    mov dword ptr [eax], 00000001h
                                    call 00007F3ED8D212CFh
                                    call 00007F3ED8CDAAEAh
                                    nop
                                    nop
                                    dec eax
                                    add esp, 28h
                                    ret
                                    nop dword ptr [eax+00h]
                                    nop word ptr [eax+eax+00000000h]
                                    dec eax
                                    sub esp, 28h
                                    dec eax
                                    mov eax, dword ptr [00074865h]
                                    mov dword ptr [eax], 00000000h
                                    call 00007F3ED8D2129Fh
                                    call 00007F3ED8CDAABAh
                                    nop
                                    nop
                                    dec eax
                                    add esp, 28h
                                    ret
                                    nop
                                    nop
                                    nop
                                    nop
                                    nop
                                    nop
                                    nop
                                    nop
                                    nop
                                    nop
                                    nop
                                    nop
                                    nop
                                    nop
                                    push ebp
                                    dec eax
                                    mov ebp, esp
                                    dec eax
                                    lea ecx, dword ptr [00000015h]
                                    pop ebp
                                    jmp 00007F3ED8D21164h
                                    nop dword ptr [eax+eax+00h]
                                    nop word ptr [eax+eax+00000000h]
                                    push ebp
                                    dec eax
                                    mov ebp, esp
                                    pop ebp
                                    ret
                                    nop
                                    nop
                                    nop
                                    nop
                                    nop
                                    nop
                                    nop
                                    nop
                                    nop
                                    nop
                                    push ebp
                                    dec eax
                                    mov ebp, esp
                                    dec eax
                                    mov dword ptr [ebp+10h], ecx
                                    dec eax
                                    mov eax, dword ptr [ebp+10h]
                                    mov edx, dword ptr [eax+08h]
                                    dec eax
                                    mov eax, dword ptr [ebp+10h]
                                    mov eax, dword ptr [eax+0Ch]
                                    cmp edx, eax
                                    jl 00007F3ED8CDAE29h
                                    mov eax, 00000000h
                                    jmp 00007F3ED8CDAE42h
                                    dec eax
                                    mov eax, dword ptr [ebp+10h]
                                    dec esp
                                    mov eax, dword ptr [eax]
                                    dec eax
                                    mov eax, dword ptr [ebp+10h]
                                    mov eax, dword ptr [eax+08h]
                                    lea ecx, dword ptr [eax+01h]
                                    dec eax
                                    mov edx, dword ptr [ebp+10h]
                                    mov dword ptr [edx+00h], ecx
                                    NameVirtual AddressVirtual Size Is in Section
                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x870000x1358.idata
                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x780000x22c8.pdata
                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                    IMAGE_DIRECTORY_ENTRY_TLS0x8a0200x28.tls
                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                    .text0x10000x4a1c80x4a2009d14062c8e7e6c328c4e32947ed89011False0.4711477655986509data6.376693820004082IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                    .data0x4c0000x1cee00x1d000b71d905120b292ee8af934f16132dc21False0.8444655845905172dBase III DBT, version number 0, next free block index 10, 1st item "1\327K<m#\212\230\247\0114h\243\355P\035\334\263+\374\222\255_c\3135!\261S\272%\240HN\021Gv\225\341 \336\031y\306\334#L\303o\257\325\222\222\351\010\313\017$@<j&\250;2\335\026V\356\311\260/Z\320\241>a\373\334\211\277g\334%\036G\272}\325\253\372\332\023\225\216L$zZ\354D\031\3736\213<\361IRVZ\261\377g$\030>F9Y\314\242K,\244\206\302"7.745039542747407IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                    .rdata0x690000xed300xee006efe5a515b8d9772a5efe33071fd00cbFalse0.29351037289915966data5.773055625182381IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
                                    .pdata0x780000x22c80x2400d8fc1233174a749a8e18868dcf44cb85False0.4754774305555556data5.566158809848945IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
                                    .xdata0x7b0000x222c0x2400f5aea3cda9fc66286a066f8873644accFalse0.1802300347222222data4.2738233249504525IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
                                    .bss0x7e0000x84200x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                    .idata0x870000x13580x1400bc12238334550f6aa7ab2c57ff5fc9bbFalse0.2623046875data3.9944923193772657IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                    .CRT0x890000x700x200ee27721499572230106b20a1537a9cf0False0.080078125data0.3349738039007212IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                    .tls0x8a0000x680x2002b44d5ad9285129549fe74740bb49421False0.060546875data0.2044881574398449IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                    DLLImport
                                    KERNEL32.DLLAddVectoredExceptionHandler, CloseHandle, CreateEventA, CreateSemaphoreA, DeleteCriticalSection, DuplicateHandle, EnterCriticalSection, GetCurrentProcess, GetCurrentProcessId, GetCurrentThread, GetCurrentThreadId, GetFileAttributesA, GetHandleInformation, GetLastError, GetModuleFileNameW, GetProcessAffinityMask, GetStartupInfoA, GetSystemInfo, GetSystemTimeAsFileTime, GetThreadContext, GetThreadPriority, GetTickCount, InitializeCriticalSection, IsDebuggerPresent, LeaveCriticalSection, OutputDebugStringA, QueryPerformanceCounter, RaiseException, ReleaseSemaphore, RemoveVectoredExceptionHandler, ResetEvent, ResumeThread, RtlAddFunctionTable, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, SetEvent, SetLastError, SetProcessAffinityMask, SetThreadContext, SetThreadPriority, SetUnhandledExceptionFilter, Sleep, SuspendThread, TerminateProcess, TlsAlloc, TlsGetValue, TlsSetValue, TryEnterCriticalSection, UnhandledExceptionFilter, VirtualProtect, VirtualQuery, WaitForMultipleObjects, WaitForSingleObject
                                    ADVAPI32.dllCryptAcquireContextA, CryptGenRandom
                                    msvcrt.dll__C_specific_handler, __dllonexit, __doserrno, __getmainargs, __initenv, __iob_func, __lconv_init, __pioinfo, __set_app_type, __setusermatherr, _acmdln, _amsg_exit, _beginthreadex, _cexit, _endthreadex, _errno, _exit, _filelengthi64, _fileno, _findclose, _findfirst64, _fmode, _fullpath, _initterm, _lock, _lseeki64, _onexit, _setjmp, _stat64, _ultoa, _unlock, _write, abort, acos, calloc, exit, fclose, fflush, fgetpos, fopen, fprintf, fread, free, frexp, fseek, fsetpos, ftell, fwprintf, fwrite, malloc, memcmp, memcpy, memmove, memset, printf, raise, rand, realloc, rename, signal, sprintf, srand, strcat, strcmp, strcpy, strlen, strncmp, strncpy, system, vfprintf, wcscpy, _time64, _snwprintf, _findnext64, longjmp, _strdup, _getcwd, _chdir
                                    USER32.dllMessageBoxW
                                    TimestampSource PortDest PortSource IPDest IP
                                    Oct 2, 2024 18:10:24.333265066 CEST5358840162.159.36.2192.168.2.4
                                    Oct 2, 2024 18:10:24.872417927 CEST53518331.1.1.1192.168.2.4
                                    Oct 2, 2024 18:11:31.442681074 CEST5173453192.168.2.41.1.1.1
                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                    Oct 2, 2024 18:11:31.442681074 CEST192.168.2.41.1.1.10xb103Standard query (0)tse1.mm.bing.netA (IP address)IN (0x0001)false
                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                    Oct 2, 2024 18:11:31.450422049 CEST1.1.1.1192.168.2.40xb103No error (0)tse1.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                    Oct 2, 2024 18:11:31.450422049 CEST1.1.1.1192.168.2.40xb103No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                    Oct 2, 2024 18:11:31.450422049 CEST1.1.1.1192.168.2.40xb103No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false

                                    Click to jump to process

                                    Click to jump to process

                                    Target ID:0
                                    Start time:12:09:39
                                    Start date:02/10/2024
                                    Path:C:\Users\user\Desktop\4X4uE1AuTX.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Users\user\Desktop\4X4uE1AuTX.exe"
                                    Imagebase:0x400000
                                    File size:508'928 bytes
                                    MD5 hash:93BE893FF74816C49F2706F222789027
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:false

                                    Reset < >

                                      Execution Graph

                                      Execution Coverage:5.6%
                                      Dynamic/Decrypted Code Coverage:0%
                                      Signature Coverage:43.4%
                                      Total number of Nodes:910
                                      Total number of Limit Nodes:11
                                      execution_graph 21730 42d440 calloc calloc memcpy free 21731 424640 memcmp __iob_func fprintf 21733 444640 62 API calls 21808 44af48 _beginthreadex 21809 40334f GetModuleFileNameW MessageBoxW free _exit 21537 443e50 21538 443e70 21537->21538 21539 443e5a 21537->21539 21540 443fe0 RtlAddVectoredExceptionHandler 21538->21540 21541 443e79 21538->21541 21542 443e63 21539->21542 21543 443f30 RtlRemoveVectoredExceptionHandler 21539->21543 21545 444000 21540->21545 21541->21542 21544 443e89 TlsGetValue 21541->21544 21543->21542 21544->21542 21546 443e97 21544->21546 21579 443d30 46 API calls 21545->21579 21548 443f50 21546->21548 21549 443ea1 21546->21549 21551 443fb0 21548->21551 21552 443f5e 21548->21552 21549->21545 21553 443eb1 21549->21553 21550 444005 21580 443d30 46 API calls 21550->21580 21557 443fb5 CloseHandle 21551->21557 21558 443fbb 21551->21558 21554 443f63 CloseHandle 21552->21554 21555 443f69 21552->21555 21556 443eba CloseHandle 21553->21556 21563 443ece 21553->21563 21554->21555 21555->21550 21564 443f8b 21555->21564 21559 443ecc CloseHandle 21556->21559 21556->21563 21557->21558 21578 443310 CloseHandle free 21558->21578 21559->21563 21562 443f91 21562->21563 21567 443fa4 CloseHandle 21562->21567 21577 443310 CloseHandle free 21563->21577 21564->21558 21564->21562 21565 443ee7 21568 443a70 3 API calls 21565->21568 21567->21563 21571 443ef0 21568->21571 21569 443fcc 21570 443a70 3 API calls 21569->21570 21574 443fd5 21570->21574 21572 444020 21571->21572 21573 443efe TlsSetValue 21571->21573 21581 443850 7 API calls 21572->21581 21574->21542 21577->21565 21578->21569 21579->21550 21580->21564 21815 44b159 DuplicateHandle 21819 446960 __iob_func 21820 445160 27 API calls 21821 41256c 7 API calls 21743 43e071 CryptAcquireContextA CryptGenRandom CryptAcquireContextA 21744 42d270 calloc calloc memset memcpy free 21745 447c76 fprintf 21746 447a70 7 API calls 21824 447b70 RtlDeleteCriticalSection RtlInitializeCriticalSection free 21825 444d70 35 API calls 21827 401500 78 API calls 21750 443600 GetCurrentThreadId SetEvent free 21828 446500 35 API calls 21754 447210 46 API calls 21833 444310 GetCurrentProcess GetProcessAffinityMask GetCurrentProcess SetProcessAffinityMask 21834 44b111 GetModuleFileNameW 21756 40301c GetModuleFileNameW MessageBoxW memcpy free _exit 21835 448725 RtlEnterCriticalSection RtlLeaveCriticalSection 21760 445820 11 API calls 21761 449820 GetLastError 21836 444920 9 API calls 21839 444720 28 API calls 21582 444030 21583 442ea0 7 API calls 21582->21583 21584 44404b 21583->21584 21585 442ea0 7 API calls 21584->21585 21586 44405b 21585->21586 21587 444069 TlsSetValue GetCurrentThreadId 21586->21587 21618 443b30 14 API calls 21586->21618 21589 443170 3 API calls 21587->21589 21590 44408e 21589->21590 21591 4440a9 21590->21591 21599 444119 21590->21599 21592 442ea0 7 API calls 21591->21592 21601 4440b5 21592->21601 21593 442ea0 7 API calls 21593->21601 21594 442ea0 7 API calls 21594->21599 21595 4440d6 CloseHandle 21595->21601 21596 443170 GetCurrentThreadId SetEvent free 21596->21601 21598 443310 CloseHandle free 21598->21601 21599->21594 21599->21601 21602 443170 GetCurrentThreadId SetEvent free 21599->21602 21604 444129 Sleep 21599->21604 21605 444139 _endthreadex 21599->21605 21607 417ab5 21599->21607 21600 4441d5 TlsSetValue 21600->21599 21601->21593 21601->21595 21601->21596 21601->21598 21601->21599 21601->21600 21619 443d30 46 API calls 21601->21619 21620 443850 7 API calls 21601->21620 21602->21599 21604->21599 21605->21599 21608 417aed 21607->21608 21609 417d04 21608->21609 21611 442ea0 7 API calls 21608->21611 21615 443170 3 API calls 21608->21615 21616 417c94 SleepEx 21608->21616 21621 417d25 21608->21621 21610 44ae60 free 21609->21610 21612 417d10 21610->21612 21611->21608 21717 4449a0 52 API calls 21612->21717 21615->21608 21616->21608 21618->21587 21619->21601 21622 417d33 21621->21622 21623 44ae78 fopen 21622->21623 21629 417df5 21622->21629 21624 417d9f 21623->21624 21624->21629 21722 41abda free fread 21624->21722 21626 417ec9 21631 417ee4 21626->21631 21720 44ae78 fopen 21626->21720 21627 417dd7 21723 44ae90 fclose 21627->21723 21629->21626 21718 44ade0 rename 21629->21718 21725 420000 __iob_func fprintf 21631->21725 21635 417f16 21638 417f42 21635->21638 21641 44ade0 rename 21635->21641 21637 41872b 21726 41ff30 __iob_func fprintf 21637->21726 21639 449b50 fgetpos fflush 21638->21639 21642 417f66 21639->21642 21644 417f3d rename 21641->21644 21645 449fd0 fgetpos 21642->21645 21643 418745 21727 41ff30 __iob_func fprintf 21643->21727 21644->21638 21647 417f75 21645->21647 21649 449b50 fgetpos fflush 21647->21649 21648 418759 21728 41ff30 __iob_func fprintf 21648->21728 21651 417f96 21649->21651 21654 4186f7 21651->21654 21657 417fb1 21651->21657 21652 41876d 21653 44ae60 free 21652->21653 21655 41877c 21653->21655 21656 44ae90 fclose 21654->21656 21658 44ae60 free 21655->21658 21659 418706 21656->21659 21660 442ea0 7 API calls 21657->21660 21661 41878b 21658->21661 21662 44ade0 rename 21659->21662 21663 417fc0 21660->21663 21661->21608 21662->21631 21664 4244b0 __iob_func fprintf 21663->21664 21665 417ff3 21664->21665 21666 4244b0 __iob_func fprintf 21665->21666 21667 418026 21666->21667 21668 420a50 __iob_func fprintf 21667->21668 21669 418066 21668->21669 21670 418075 21669->21670 21671 418089 21669->21671 21672 443170 GetCurrentThreadId SetEvent free 21670->21672 21673 420990 __iob_func memcpy fprintf 21671->21673 21672->21631 21674 4180a7 21673->21674 21675 4230b0 10 API calls 21674->21675 21676 41814b 21675->21676 21677 4186c1 21676->21677 21678 418171 21676->21678 21680 443170 GetCurrentThreadId SetEvent free 21677->21680 21679 449b50 fgetpos fflush 21678->21679 21681 41818b 21679->21681 21682 4186d0 21680->21682 21685 418674 21681->21685 21686 4181ce 21681->21686 21683 44ae90 fclose 21682->21683 21684 4186df 21683->21684 21687 44ade0 rename 21684->21687 21688 443170 GetCurrentThreadId SetEvent free 21685->21688 21690 4230b0 10 API calls 21686->21690 21687->21631 21689 418683 21688->21689 21691 44ae90 fclose 21689->21691 21692 418293 21690->21692 21693 418692 21691->21693 21695 443170 GetCurrentThreadId SetEvent free 21692->21695 21694 44ade0 rename 21693->21694 21694->21631 21696 4182bb 21695->21696 21697 41864a 21696->21697 21715 4182c8 21696->21715 21698 44ae90 fclose 21697->21698 21699 418659 21698->21699 21700 44ade0 rename 21699->21700 21700->21631 21701 418609 21702 44ae90 fclose 21701->21702 21703 418618 21702->21703 21704 44ade0 rename 21703->21704 21704->21631 21705 4185a6 21706 4185c5 21705->21706 21707 44ade0 rename 21705->21707 21708 44ae90 fclose 21706->21708 21707->21706 21709 418604 fclose 21708->21709 21709->21701 21710 4184c0 21711 44ae60 free 21710->21711 21711->21705 21712 44ae68 fread 21712->21715 21713 420060 __iob_func fprintf 21713->21715 21714 449b50 fgetpos fflush 21714->21715 21715->21701 21715->21705 21715->21710 21715->21712 21715->21713 21715->21714 21716 41ff30 __iob_func fprintf 21715->21716 21716->21715 21719 48785c 21718->21719 21721 48776d 21720->21721 21722->21627 21724 4877ac 21723->21724 21725->21637 21726->21643 21727->21648 21728->21652 21842 446130 11 API calls 21767 44b039 SetUnhandledExceptionFilter 21769 4448c0 26 API calls 21770 4442c0 GetCurrentProcess GetProcessAffinityMask 20732 4014d0 20737 447990 20732->20737 20734 4014e6 20741 4011b0 20734->20741 20736 4014eb 20738 4479d0 GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 20737->20738 20739 4479b9 20737->20739 20740 447a2b 20738->20740 20739->20734 20740->20734 20742 401490 GetStartupInfoA 20741->20742 20743 4011e4 20741->20743 20745 4013f8 20742->20745 20744 401221 20743->20744 20746 40120c Sleep 20743->20746 20748 401235 20744->20748 20843 44af50 _amsg_exit 20744->20843 20758 40140c 20745->20758 20844 44ae98 exit 20745->20844 20746->20743 20748->20745 20759 447f80 20748->20759 20751 40127c SetUnhandledExceptionFilter 20769 4483f0 20751->20769 20754 401298 20754->20745 20756 4013b2 20754->20756 20773 44ae18 memcpy 20754->20773 20774 419018 20756->20774 20758->20736 20760 447fa2 20759->20760 20766 447fb3 20759->20766 20760->20751 20761 4480dd 20761->20760 20767 448125 VirtualProtect 20761->20767 20763 448208 20846 447da0 VirtualQuery VirtualProtect GetLastError VirtualProtect memcpy 20763->20846 20764 4481c0 20845 447da0 VirtualQuery VirtualProtect GetLastError VirtualProtect memcpy 20764->20845 20766->20760 20766->20761 20766->20763 20766->20764 20767->20761 20768 44824a 20768->20751 20771 4483ff 20769->20771 20770 44842c 20770->20754 20771->20770 20772 4484c0 RtlAddFunctionTable 20771->20772 20772->20770 20775 41903d 20774->20775 20847 416556 20775->20847 20778 4190a1 GetSystemInfo 20802 4190cd 20778->20802 20779 44ae60 free 20780 419ffe 20779->20780 20781 44ae60 free 20780->20781 20782 41a011 20781->20782 20783 44ae60 free 20782->20783 20785 41a020 20783->20785 20784 419aed 20784->20779 20786 41a04c 20785->20786 20997 418798 9 API calls 20785->20997 20788 44ae60 free 20786->20788 20792 41a06a 20788->20792 20789 41a0a5 20789->20745 20791 44ae60 free 20791->20789 20792->20789 20792->20791 20793 419824 20796 44ae60 free 20793->20796 20794 4193e8 20864 4237a0 20794->20864 20795 419376 20795->20793 20795->20794 20798 418ed3 3 API calls 20795->20798 20799 419851 20796->20799 20798->20795 20800 44ae60 free 20799->20800 20803 419863 20800->20803 20801 419406 20801->20793 20904 41f780 20801->20904 20851 418ed3 20802->20851 20805 4198a9 20803->20805 20806 41986f 20803->20806 20809 44ae60 free 20805->20809 20806->20803 20995 443310 CloseHandle free 20806->20995 20810 4198b8 20809->20810 20812 44ae60 free 20810->20812 20814 4198c7 20812->20814 20815 44ae60 free 20814->20815 20821 4198d9 20815->20821 20817 419462 20817->20793 20921 41df70 20817->20921 20818 419980 20820 44ae60 free 20818->20820 20823 419992 20820->20823 20821->20818 20825 44ae60 free 20821->20825 20822 419485 20822->20793 20925 41f600 20822->20925 20826 44ae60 free 20823->20826 20825->20821 20828 4199a4 20826->20828 20829 44ae60 free 20828->20829 20831 4199b6 20829->20831 20996 443310 CloseHandle free 20831->20996 20834 41960c 20840 4194d4 20834->20840 20968 445710 16 API calls 20834->20968 20835 4199c5 20835->20784 20837 417671 13 API calls 20837->20840 20840->20793 20840->20834 20840->20837 20937 445240 20840->20937 20966 44add0 sprintf 20840->20966 20969 44ae60 free 20840->20969 20971 442ea0 20840->20971 20987 443170 20840->20987 20845->20763 20846->20768 20850 416579 20847->20850 20848 41685a 20848->20778 20848->20784 20849 44adb8 strcmp 20849->20850 20850->20848 20850->20849 20998 41fce0 20851->20998 20853 418eef 20859 418f02 20853->20859 21003 424500 __iob_func fprintf 20853->21003 20855 418f15 20855->20859 21004 424020 __iob_func fprintf 20855->21004 20857 418f31 20857->20859 21005 424130 __iob_func fprintf 20857->21005 20859->20795 20860 418fad 20860->20859 21006 4244b0 20860->21006 20863 44ae60 free 20863->20859 20865 4237c1 20864->20865 20866 423bf9 20864->20866 20867 423c2b 20865->20867 20869 423c12 20865->20869 20871 4237dc 20865->20871 20868 41f440 2 API calls 20866->20868 20870 41f440 2 API calls 20867->20870 20868->20869 20872 41f440 2 API calls 20869->20872 20873 423c44 20870->20873 21015 425120 20871->21015 20872->20867 20875 423ff7 20873->20875 20877 423fde 20873->20877 20880 423fc5 20873->20880 20884 423c96 20873->20884 20876 41f440 2 API calls 20875->20876 20879 424010 20876->20879 20881 41f440 2 API calls 20877->20881 20878 423824 20878->20801 20882 41f440 2 API calls 20880->20882 20881->20875 20882->20877 20883 42381e 20883->20878 20896 4238d9 20883->20896 21019 4256d0 __iob_func memcpy free fprintf 20883->21019 20891 425120 8 API calls 20884->20891 20894 423cb1 20884->20894 20886 423898 20887 423950 20886->20887 20888 4238a0 20886->20888 21021 425560 __iob_func free fprintf 20887->21021 21020 425560 __iob_func free fprintf 20888->21020 20897 423cf3 20891->20897 20892 44ae60 free 20892->20896 20893 425560 __iob_func free fprintf 20893->20896 20894->20801 20896->20892 20896->20893 20897->20894 20899 423dc0 20897->20899 21022 4253f0 __iob_func free fprintf 20897->21022 20899->20894 20900 423e2b 20899->20900 21023 4253f0 __iob_func free fprintf 20899->21023 20900->20894 20901 425120 8 API calls 20900->20901 20903 423eab 20901->20903 20903->20894 21024 426800 __iob_func fprintf 20903->21024 20905 41fa32 20904->20905 20908 41941a 20904->20908 20906 41f440 2 API calls 20905->20906 20907 41fa4b 20906->20907 20908->20793 20909 41f4b0 20908->20909 20910 41f5e1 20909->20910 20915 41f4c6 20909->20915 20911 41f440 2 API calls 20910->20911 20912 41f5fa 20911->20912 20913 44adb8 strcmp 20913->20915 20914 419439 20914->20793 20916 41fa50 20914->20916 20915->20913 20915->20914 20917 41fcb8 20916->20917 20920 41fa68 20916->20920 20918 41f440 2 API calls 20917->20918 20919 41fcd1 20918->20919 20920->20817 20922 41df7e 20921->20922 20923 41f600 3 API calls 20922->20923 20924 41dfb5 20922->20924 20923->20924 20924->20822 20926 41f731 20925->20926 20931 41f616 20925->20931 20927 41f440 2 API calls 20926->20927 20928 41f74a 20927->20928 20929 44adb8 strcmp 20929->20931 20930 4194a4 20930->20793 20932 41b480 20930->20932 20931->20929 20931->20930 20933 41b489 20932->20933 20934 41b4cd 20932->20934 20933->20840 20935 41f440 2 API calls 20934->20935 20936 41b4e6 20935->20936 21519 4439b0 20937->21519 20939 445451 20939->20840 20940 4452b2 CreateEventA 20941 4452f0 20940->20941 20942 4452ca 20940->20942 21526 443a70 20941->21526 20943 4452e1 Sleep 20942->20943 20944 4452cf Sleep 20942->20944 20946 44525f 20943->20946 20944->20941 20944->20946 20946->20939 20946->20940 20948 445432 20948->20939 21533 443850 7 API calls 20948->21533 20949 445485 20950 445344 _beginthreadex 20953 445402 20950->20953 20954 445383 SetThreadPriority ResetEvent 20950->20954 20951 445480 21534 443bc0 26 API calls 20951->21534 20956 445411 20953->20956 20957 44540b CloseHandle 20953->20957 20959 445465 ResumeThread 20954->20959 20960 4453cf ResumeThread CloseHandle 20954->20960 21532 443310 CloseHandle free 20956->21532 20957->20956 20962 4453e9 Sleep 20959->20962 20960->20962 20962->20840 20963 44541a 20964 443a70 3 API calls 20963->20964 20965 445422 20964->20965 20965->20948 20967 48786c 20966->20967 20968->20834 20970 4877a5 20969->20970 20972 442ed4 20971->20972 20976 442eb5 20971->20976 21535 442e20 free 20972->21535 20973 442ec2 20975 442ef2 GetCurrentThreadId 20973->20975 20979 442ec9 20973->20979 20975->20840 20976->20973 20977 442f17 20976->20977 20978 442f60 GetCurrentThreadId 20976->20978 20980 442ee4 20976->20980 20981 442f90 CreateEventA 20977->20981 20982 442f1e 20977->20982 20978->20977 20978->20979 20979->20840 20980->20840 20983 442fc1 GetLastError 20981->20983 20984 442fa8 20981->20984 20982->20973 20986 442f37 WaitForSingleObject 20982->20986 20984->20982 20985 442fb6 CloseHandle 20984->20985 20985->20982 20986->20979 20986->20982 20988 4431a0 20987->20988 20991 443182 20987->20991 21536 442e20 free 20988->21536 20990 443200 SetEvent 20994 443196 20990->20994 20992 4431cb GetCurrentThreadId 20991->20992 20993 44318b 20991->20993 20991->20994 20992->20993 20992->20994 20993->20990 20993->20994 20994->20840 20995->20806 20996->20835 20997->20786 20999 41ff0f 20998->20999 21002 41fcf8 20998->21002 21010 41f440 __iob_func 20999->21010 21002->20853 21003->20855 21004->20857 21005->20860 21007 419001 21006->21007 21008 4244cc 21006->21008 21007->20863 21008->21007 21014 424fc0 __iob_func fprintf 21008->21014 21013 44ae70 fprintf 21010->21013 21014->21007 21016 42514d 21015->21016 21017 425184 21015->21017 21016->21017 21025 41e020 21016->21025 21017->20883 21019->20886 21020->20896 21021->20896 21022->20897 21023->20899 21024->20894 21026 41e030 21025->21026 21027 41e029 21025->21027 21028 41f440 2 API calls 21026->21028 21027->21016 21029 41e049 21028->21029 21030 41e059 21029->21030 21031 41f440 2 API calls 21029->21031 21030->21016 21032 41e091 21031->21032 21033 41f440 2 API calls 21032->21033 21035 41e0a9 21032->21035 21034 41e0f0 21033->21034 21036 41e147 21034->21036 21037 41e109 21034->21037 21035->21016 21038 41f440 2 API calls 21036->21038 21039 41e192 21037->21039 21040 41e160 21037->21040 21042 41e179 21037->21042 21046 41e11c 21037->21046 21038->21040 21041 41f440 2 API calls 21039->21041 21043 41f440 2 API calls 21040->21043 21045 41e1ab 21041->21045 21044 41f440 2 API calls 21042->21044 21043->21042 21044->21039 21048 41e1f7 21045->21048 21049 41e1b9 21045->21049 21342 436d40 calloc calloc memset free 21046->21342 21052 41f440 2 API calls 21048->21052 21050 41e242 21049->21050 21054 41e229 21049->21054 21055 41e210 21049->21055 21057 41e1cc 21049->21057 21053 41f440 2 API calls 21050->21053 21051 41e121 21051->21016 21052->21055 21056 41e25b 21053->21056 21059 41f440 2 API calls 21054->21059 21058 41f440 2 API calls 21055->21058 21060 41e2b7 21056->21060 21061 41e26d 21056->21061 21343 42da40 calloc calloc memset free 21057->21343 21058->21054 21059->21050 21066 41f440 2 API calls 21060->21066 21063 41e2d0 21061->21063 21064 41e272 21061->21064 21068 41f440 2 API calls 21063->21068 21344 434340 calloc calloc memset memcpy free 21064->21344 21065 41e1d1 21065->21016 21066->21063 21070 41e2e9 21068->21070 21069 41e281 21069->21016 21071 41e337 21070->21071 21072 41e2f9 21070->21072 21074 41f440 2 API calls 21071->21074 21073 41e382 21072->21073 21076 41e369 21072->21076 21077 41e350 21072->21077 21079 41e30c 21072->21079 21075 41f440 2 API calls 21073->21075 21074->21077 21078 41e39b 21075->21078 21081 41f440 2 API calls 21076->21081 21080 41f440 2 API calls 21077->21080 21082 41e3e7 21078->21082 21083 41e3a9 21078->21083 21324 430090 21079->21324 21080->21076 21081->21073 21087 41f440 2 API calls 21082->21087 21085 41e419 21083->21085 21089 41e400 21083->21089 21090 41e3b3 21083->21090 21088 41f440 2 API calls 21085->21088 21086 41e311 21086->21016 21087->21089 21091 41e432 21088->21091 21093 41f440 2 API calls 21089->21093 21345 431500 memset 21090->21345 21094 41e449 21091->21094 21096 41f440 2 API calls 21091->21096 21093->21085 21097 41f440 2 API calls 21094->21097 21099 41e44e 21094->21099 21095 41e3bb 21095->21016 21096->21094 21098 41e4aa 21097->21098 21100 41e4c1 21098->21100 21101 41e527 21098->21101 21099->21016 21102 41e540 21100->21102 21116 41e4c6 21100->21116 21103 41f440 2 API calls 21101->21103 21104 41f440 2 API calls 21102->21104 21103->21102 21105 41e559 21104->21105 21106 41e5a7 21105->21106 21107 41e569 21105->21107 21110 41f440 2 API calls 21106->21110 21109 41e5d9 21107->21109 21112 41e5c0 21107->21112 21113 41e573 21107->21113 21108 41e512 21108->21016 21111 41f440 2 API calls 21109->21111 21110->21112 21114 41e5f2 21111->21114 21117 41f440 2 API calls 21112->21117 21346 430990 calloc calloc memset free 21113->21346 21118 41e647 21114->21118 21119 41e609 21114->21119 21116->21108 21126 44ae60 free 21116->21126 21117->21109 21122 41f440 2 API calls 21118->21122 21121 41e679 21119->21121 21124 41e660 21119->21124 21125 41e613 21119->21125 21120 41e578 21120->21016 21123 41f440 2 API calls 21121->21123 21122->21124 21127 41e692 21123->21127 21129 41f440 2 API calls 21124->21129 21347 436950 calloc calloc memset memcpy free 21125->21347 21126->21108 21130 41e6e7 21127->21130 21131 41e6a9 21127->21131 21129->21121 21134 41f440 2 API calls 21130->21134 21133 41e732 21131->21133 21136 41e719 21131->21136 21137 41e700 21131->21137 21140 41e6bc 21131->21140 21132 41e618 21132->21016 21135 41f440 2 API calls 21133->21135 21134->21137 21139 41e74b 21135->21139 21138 41f440 2 API calls 21136->21138 21141 41f440 2 API calls 21137->21141 21138->21133 21142 41e797 21139->21142 21143 41e759 21139->21143 21348 432120 21140->21348 21141->21136 21147 41f440 2 API calls 21142->21147 21145 41e7c9 21143->21145 21148 41e7b0 21143->21148 21150 41e763 21143->21150 21149 41f440 2 API calls 21145->21149 21146 41e6c1 21146->21016 21147->21148 21151 41f440 2 API calls 21148->21151 21152 41e7e2 21149->21152 21358 430c50 calloc calloc memset memcpy free 21150->21358 21151->21145 21154 41e837 21152->21154 21155 41e7f9 21152->21155 21158 41f440 2 API calls 21154->21158 21157 41e869 21155->21157 21159 41e850 21155->21159 21161 41e803 21155->21161 21156 41e768 21156->21016 21160 41f440 2 API calls 21157->21160 21158->21159 21162 41f440 2 API calls 21159->21162 21163 41e882 21160->21163 21359 4303b0 calloc memset free 21161->21359 21162->21157 21165 41e89d 21163->21165 21167 41f440 2 API calls 21163->21167 21168 41f440 2 API calls 21165->21168 21171 41e8a2 21165->21171 21166 41e808 21166->21016 21167->21165 21169 41e919 21168->21169 21170 41e929 21169->21170 21172 41f440 2 API calls 21169->21172 21173 41f440 2 API calls 21170->21173 21177 41e92e 21170->21177 21171->21016 21172->21170 21174 41e98a 21173->21174 21175 41e999 21174->21175 21176 41e9c8 21174->21176 21178 41e9e1 21175->21178 21179 41e99e 21175->21179 21180 41f440 2 API calls 21176->21180 21177->21016 21182 41f440 2 API calls 21178->21182 21360 42f2d0 21179->21360 21180->21178 21184 41e9fa 21182->21184 21183 41e9a3 21183->21016 21185 41ea09 21184->21185 21186 41ea38 21184->21186 21188 41ea51 21185->21188 21189 41ea0e 21185->21189 21187 41f440 2 API calls 21186->21187 21187->21188 21190 41f440 2 API calls 21188->21190 21387 4368c0 21189->21387 21193 41ea6a 21190->21193 21192 41ea13 21192->21016 21194 41ea79 21193->21194 21195 41f440 2 API calls 21193->21195 21196 41f440 2 API calls 21194->21196 21200 41ea7e 21194->21200 21195->21194 21197 41eada 21196->21197 21198 41eb27 21197->21198 21199 41eae9 21197->21199 21201 41f440 2 API calls 21198->21201 21202 41eb59 21199->21202 21203 41eb40 21199->21203 21205 41eaf3 21199->21205 21200->21016 21201->21203 21204 41f440 2 API calls 21202->21204 21206 41f440 2 API calls 21203->21206 21207 41eb72 21204->21207 21398 431930 21205->21398 21206->21202 21209 41eb89 21207->21209 21211 41f440 2 API calls 21207->21211 21212 41f440 2 API calls 21209->21212 21215 41eb8e 21209->21215 21211->21209 21213 41ebea 21212->21213 21214 41ebf9 21213->21214 21217 41f440 2 API calls 21213->21217 21216 41ec69 21214->21216 21219 41f440 2 API calls 21214->21219 21222 41ec03 21214->21222 21215->21016 21218 41f440 2 API calls 21216->21218 21217->21214 21220 41ec82 21218->21220 21219->21216 21221 41ec99 21220->21221 21223 41f440 2 API calls 21220->21223 21224 41f440 2 API calls 21221->21224 21227 41ec9e 21221->21227 21222->21016 21223->21221 21225 41ecfa 21224->21225 21226 41ed09 21225->21226 21229 41f440 2 API calls 21225->21229 21228 41ed79 21226->21228 21232 41f440 2 API calls 21226->21232 21234 41ed13 21226->21234 21227->21016 21230 41f440 2 API calls 21228->21230 21229->21226 21231 41ed92 21230->21231 21233 41eda9 21231->21233 21235 41f440 2 API calls 21231->21235 21232->21228 21236 41f440 2 API calls 21233->21236 21238 41edae 21233->21238 21234->21016 21235->21233 21237 41ee0a 21236->21237 21239 41ee19 21237->21239 21240 41ee48 21237->21240 21238->21016 21242 41ee61 21239->21242 21243 41ee1e 21239->21243 21241 41f440 2 API calls 21240->21241 21241->21242 21245 41f440 2 API calls 21242->21245 21414 42d4e0 calloc memset free 21243->21414 21247 41ee7a 21245->21247 21246 41ee23 21246->21016 21248 41f440 2 API calls 21247->21248 21250 41ee89 21247->21250 21249 41eeab 21248->21249 21251 41eeb9 21249->21251 21252 41eee8 21249->21252 21250->21016 21253 41ef01 21251->21253 21254 41eebe 21251->21254 21255 41f440 2 API calls 21252->21255 21257 41f440 2 API calls 21253->21257 21415 42d5d0 calloc memset free 21254->21415 21255->21253 21259 41ef1a 21257->21259 21258 41eec3 21258->21016 21260 41ef29 21259->21260 21261 41f440 2 API calls 21259->21261 21262 41f440 2 API calls 21260->21262 21264 41ef2e 21260->21264 21261->21260 21263 41ef8a 21262->21263 21265 41f440 2 API calls 21263->21265 21267 41ef99 21263->21267 21264->21016 21266 41efe0 21265->21266 21268 41f440 2 API calls 21266->21268 21273 41eff9 21266->21273 21267->21016 21269 41f01b 21268->21269 21270 41f440 2 API calls 21269->21270 21272 41f029 21269->21272 21271 41f04b 21270->21271 21274 41f440 2 API calls 21271->21274 21277 41f059 21271->21277 21272->21016 21273->21016 21275 41f090 21274->21275 21276 41f0a9 21275->21276 21278 41f440 2 API calls 21275->21278 21279 41f440 2 API calls 21276->21279 21281 41f0ae 21276->21281 21277->21016 21278->21276 21280 41f0fe 21279->21280 21282 41f440 2 API calls 21280->21282 21284 41f109 21280->21284 21281->21016 21283 41f12b 21282->21283 21285 41f440 2 API calls 21283->21285 21287 41f139 21283->21287 21284->21016 21286 41f180 21285->21286 21288 41f199 21286->21288 21289 41f440 2 API calls 21286->21289 21287->21016 21290 41f440 2 API calls 21288->21290 21292 41f19e 21288->21292 21289->21288 21291 41f1fa 21290->21291 21293 41f209 21291->21293 21294 41f440 2 API calls 21291->21294 21292->21016 21295 41f440 2 API calls 21293->21295 21298 41f20e 21293->21298 21294->21293 21296 41f26a 21295->21296 21297 41f282 21296->21297 21416 42eab0 free 21296->21416 21300 41f440 2 API calls 21297->21300 21298->21016 21301 41f2a8 21300->21301 21302 41f317 21301->21302 21303 41f2bd 21301->21303 21304 41f440 2 API calls 21302->21304 21306 41f2cc calloc 21303->21306 21305 41f330 21304->21305 21309 41f3d1 21305->21309 21313 41f355 21305->21313 21307 41f306 21306->21307 21308 41f2dc 21306->21308 21307->21016 21417 430660 21308->21417 21310 41f440 2 API calls 21309->21310 21312 41f390 21310->21312 21314 41f440 2 API calls 21312->21314 21316 41f403 21312->21316 21323 41f380 21312->21323 21315 430660 calloc 21313->21315 21313->21323 21314->21316 21317 41f374 21315->21317 21318 41f440 2 API calls 21316->21318 21317->21312 21320 41f378 21317->21320 21318->21284 21322 44ae60 free 21320->21322 21321 44ae60 free 21321->21307 21322->21323 21323->21016 21325 430128 21324->21325 21326 4300b6 21324->21326 21325->21086 21327 430140 21326->21327 21340 4300c0 21326->21340 21460 430700 calloc free 21327->21460 21329 430158 21329->21325 21461 430990 calloc calloc memset free 21329->21461 21330 430104 21463 438f90 calloc calloc memset memcpy free 21330->21463 21333 43016e 21462 441910 free 21333->21462 21334 430111 21421 439c20 21334->21421 21335 4301ad 21335->21086 21338 430180 21338->21086 21339 43016a 21339->21333 21341 430090 5 API calls 21339->21341 21340->21330 21340->21334 21341->21333 21342->21051 21343->21065 21344->21069 21345->21095 21346->21120 21347->21132 21349 430910 calloc 21348->21349 21350 432146 21349->21350 21351 43214a 21350->21351 21352 431930 4 API calls 21350->21352 21351->21146 21353 432163 21352->21353 21354 432167 21353->21354 21356 431100 4 API calls 21353->21356 21488 42eab0 free 21354->21488 21356->21354 21357 432173 21357->21146 21358->21156 21359->21166 21361 42f2fb 21360->21361 21362 42f305 21360->21362 21361->21362 21363 430910 calloc 21361->21363 21362->21183 21364 42f355 21363->21364 21364->21362 21365 430660 calloc 21364->21365 21366 42f375 21365->21366 21367 42f379 21366->21367 21369 430660 calloc 21366->21369 21500 42eab0 free 21367->21500 21370 42f3a0 21369->21370 21371 42f3a4 21370->21371 21489 4306b0 21370->21489 21501 42eab0 free 21371->21501 21374 42f3d3 21375 42f3d7 21374->21375 21377 4306b0 2 API calls 21374->21377 21502 42eab0 free 21375->21502 21381 42f40f 21377->21381 21378 42f413 21503 42eab0 free 21378->21503 21381->21378 21386 42f49f 21381->21386 21495 436350 21381->21495 21383 42f55f 21384 42f96c 21383->21384 21383->21386 21505 42fc50 memset 21383->21505 21504 42eab0 free 21386->21504 21388 436925 21387->21388 21389 4368d5 21387->21389 21509 440c00 calloc calloc memcpy free 21388->21509 21391 4368e1 21389->21391 21392 436910 21389->21392 21395 436918 21391->21395 21507 43e150 calloc free 21391->21507 21508 43bfb0 calloc calloc memcpy free 21392->21508 21394 43692d 21394->21192 21395->21192 21397 4368fb 21397->21192 21399 4319a0 21398->21399 21400 43195e 21398->21400 21402 4319f1 21399->21402 21403 4319ac 21399->21403 21401 431984 21400->21401 21405 431a10 21400->21405 21401->21402 21407 431990 21401->21407 21515 43f100 calloc calloc memcpy free 21402->21515 21406 431a00 21403->21406 21412 4319c6 21403->21412 21517 4386a0 calloc calloc memcpy free 21405->21517 21516 43d130 calloc memcpy free 21406->21516 21514 43b160 calloc calloc memcpy free 21407->21514 21408 41eaf8 21408->21016 21510 43d4c0 21412->21510 21414->21246 21415->21258 21416->21297 21418 44aea0 21417->21418 21419 430677 calloc 21418->21419 21420 41f2e1 21419->21420 21420->21307 21420->21321 21422 439c36 21421->21422 21427 430910 calloc 21422->21427 21436 42eab0 free 21422->21436 21454 439f1d 21422->21454 21456 439cce 21422->21456 21458 439f6d 21422->21458 21423 43a290 21429 43a2bc 21423->21429 21432 43a4c5 21423->21432 21423->21458 21424 439f3e 21425 43a305 21424->21425 21426 439f4c 21424->21426 21431 430910 calloc 21425->21431 21468 4427f0 calloc free 21426->21468 21427->21422 21433 430910 calloc 21429->21433 21430 439f51 21434 430910 calloc 21430->21434 21430->21458 21439 439f65 21431->21439 21464 430910 21432->21464 21433->21458 21434->21439 21436->21422 21437 42eab0 free 21437->21458 21438 43a05e 21474 42eab0 free 21438->21474 21439->21458 21475 431100 21439->21475 21440 43a04a 21473 42eab0 free 21440->21473 21442 43a036 21472 42eab0 free 21442->21472 21445 43a022 21471 42eab0 free 21445->21471 21446 42eab0 free 21455 43a072 21446->21455 21447 432120 5 API calls 21447->21458 21449 43a00e 21470 42eab0 free 21449->21470 21451 439ffe 21469 42eab0 free 21451->21469 21454->21423 21454->21424 21455->21446 21455->21456 21456->21325 21457 431930 calloc calloc memcpy free 21457->21458 21458->21437 21458->21438 21458->21440 21458->21442 21458->21445 21458->21447 21458->21449 21458->21451 21458->21455 21458->21456 21458->21457 21459 4368c0 calloc calloc memcpy free 21458->21459 21459->21458 21460->21329 21461->21339 21462->21338 21463->21335 21465 44aea0 21464->21465 21466 430931 calloc 21465->21466 21467 43093a 21466->21467 21467->21458 21468->21430 21469->21449 21470->21445 21471->21442 21472->21440 21473->21438 21474->21455 21476 430910 calloc 21475->21476 21477 431120 21476->21477 21478 431124 21477->21478 21479 42f2d0 4 API calls 21477->21479 21478->21458 21480 431141 21479->21480 21482 431156 21480->21482 21484 431180 21480->21484 21486 42eab0 free 21482->21486 21483 431170 21483->21458 21487 42eab0 free 21484->21487 21486->21483 21487->21483 21488->21357 21490 430910 calloc 21489->21490 21492 4306c3 21490->21492 21491 4306c7 21491->21374 21492->21491 21506 42eab0 free 21492->21506 21494 4306eb 21494->21374 21498 436369 21495->21498 21499 43642d 21495->21499 21496 44ae08 memset 21497 487834 21496->21497 21498->21496 21498->21499 21499->21383 21500->21362 21501->21367 21502->21371 21503->21375 21504->21378 21505->21386 21506->21494 21507->21397 21508->21395 21509->21394 21511 43d4d6 21510->21511 21512 43d74b 21511->21512 21518 44ae18 memcpy 21511->21518 21512->21408 21514->21408 21515->21408 21516->21408 21517->21408 21520 442ea0 7 API calls 21519->21520 21524 4439c2 21520->21524 21521 4439ce 21522 443170 3 API calls 21521->21522 21523 443a0c 21522->21523 21523->20946 21524->21521 21525 44ae60 free 21524->21525 21525->21521 21527 443a82 21526->21527 21528 443a8c 21526->21528 21527->21528 21529 443a9e GetCurrentThreadId _ultoa 21527->21529 21528->20948 21528->20949 21528->20950 21528->20951 21530 443ae3 21529->21530 21531 443b19 OutputDebugStringA 21530->21531 21531->21530 21532->20963 21534->20949 21535->20976 21536->20991 21850 44afd1 WaitForSingleObject 21854 4073de free 21855 4145df 7 API calls 21776 446ae0 35 API calls 21857 4461e0 12 API calls 21779 42d4f0 calloc memset free 21861 4475f0 55 API calls 21782 4124f6 GetModuleFileNameW MessageBoxW sprintf free _exit 21787 446280 6 API calls 21865 422190 8 API calls 21869 444390 63 API calls 21794 41aca0 __iob_func fprintf 21872 42d3a0 memset 21875 445fa0 55 API calls 21877 4115ab 6 API calls 21800 4454b0 30 API calls 21801 4474b0 52 API calls 21882 4469b0 GetCurrentThreadId GetCurrentThreadId fprintf 21884 4487b0 RtlEnterCriticalSection RtlLeaveCriticalSection RtlLeaveCriticalSection free 21804 44b0b9 OutputDebugStringA

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 0 419018-41909b call 447950 call 44ad78 call 44adc8 call 44ad58 call 44ae28 call 416556 13 4190a1-4190cb GetSystemInfo 0->13 14 419aed-419aee 0->14 16 4190da-41920f call 44ae28 * 8 call 4432c0 13->16 17 4190cd-4190d4 13->17 15 419af1-419b0f call 44ae28 14->15 22 419f11-419fe8 15->22 23 419b15-419d20 call 44adc0 * 2 15->23 72 419326-419335 16->72 17->16 25 419fec-41a045 call 44ae60 * 3 call 44ad90 * 2 22->25 37 419d26-419daa call 44adc0 23->37 38 419daf-419dbc 23->38 61 41a047 call 418798 25->61 62 41a04c-41a077 call 44ad90 call 44ae60 25->62 37->38 44 419df7-419e03 38->44 45 419dbe-419df3 38->45 49 419e05-419e40 44->49 50 419e44-419e51 44->50 45->44 49->50 53 419e53-419e88 50->53 54 419e8e-419f0c 50->54 53->54 54->25 61->62 75 41a0a5-41a0b5 62->75 76 41a079-41a085 62->76 73 419214-41928d call 4432c0 call 44ae28 72->73 74 41933b-419378 call 418ed3 72->74 93 4192d1-4192db 73->93 86 419826-419827 74->86 87 41937e-419388 74->87 79 41a087-41a091 call 44ad90 76->79 80 41a096-41a0a0 call 44ae60 76->80 79->80 80->75 89 41983f-41986d call 44ae60 * 2 86->89 90 4193d7-4193e6 87->90 110 419898-4198a7 89->110 91 4193e8-419408 call 4237a0 90->91 92 41938a-4193ca call 418ed3 90->92 105 41982c-41982d 91->105 106 41940e-419427 call 41f780 91->106 108 4193d0 92->108 109 419829-41982a 92->109 96 4192dd-41931f 93->96 97 41928f-4192c2 call 44ae28 93->97 96->72 107 4192c7-4192ca 97->107 105->89 117 41942d-419450 call 41f4b0 106->117 118 41982f-419830 106->118 107->93 108->90 109->89 112 4198a9-4198e3 call 44ae60 * 3 110->112 113 41986f-419891 call 443310 110->113 131 41996b-41997a 112->131 113->110 125 419832-419833 117->125 126 419456-41946f call 41fa50 117->126 118->89 125->89 132 419835-419836 126->132 133 419475-419492 call 41df70 126->133 134 419980-4199d2 call 44ae60 * 3 call 443310 131->134 135 4198e8-4198f2 131->135 132->89 140 419838-419839 133->140 141 419498-4194bb call 41f600 133->141 164 419af0 134->164 165 4199d8-419aeb call 44ae28 call 44adc0 * 2 134->165 138 419933-41993d 135->138 142 4198f4-41992c call 44ae60 138->142 143 41993f-419964 call 44ae60 138->143 140->89 153 4194c1-4194e1 call 41b480 141->153 154 41983b-41983c 141->154 142->138 143->131 160 4194e7-4194f4 153->160 161 41983e 153->161 154->89 163 419812-41981e 160->163 161->89 167 419824 163->167 168 4194f9-419570 163->168 164->15 165->15 167->89 170 4195eb-4195fa 168->170 172 419600-41960a 170->172 173 419572-4195df call 445240 170->173 176 419635-419644 172->176 180 4195e4 173->180 177 419646-419656 176->177 178 41960c-41962e call 445710 176->178 181 419658-419673 call 44ae28 177->181 182 4196ce-4196e6 call 417671 177->182 178->176 180->170 191 4196b4-4196bb 181->191 188 4196eb-419704 182->188 190 419714-419723 188->190 192 419725-41972f 190->192 193 419706-41970b 190->193 194 419675-4196a8 call 44add0 call 417671 191->194 195 4196bd-4196cc call 44ae60 191->195 196 4197e3-4197ea 192->196 193->190 205 4196ad 194->205 195->188 199 4197f0-419810 196->199 200 419734-419748 196->200 199->163 203 4197c0-4197cf 200->203 206 4197d5-4197da 203->206 207 41974a-41978b call 442ea0 203->207 205->191 206->196 210 419797-4197b9 call 443170 207->210 211 41978d 207->211 210->203 211->210
                                      APIs
                                      • GetSystemInfo.KERNELBASE ref: 004190AF
                                        • Part of subcall function 00445710: GetHandleInformation.KERNEL32 ref: 0044573D
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID: HandleInfoInformationSystem
                                      • String ID: /delete$ /delete$ /end /t$ /tn Rhs$ /tn Rhs$ Rhsd /i$ ping 12$ powersh$ powersh$%c:/$-WindowS$-WindowS$-n 2 > n$/c start$/c start$/c start$/run /tn$7.0.0.1 $RT /tn R$\" /ru s$\"'$`&G$aes$chc_hash$chtasks $cmd.exe $cmd.exe $cmd.exe $cmd.exe /c for /F "tokens=*" %1 in ('wevtutil.exe el') DO wevtutil.exe cl "%1"$cmd.exe /c vssadmin.exe Delete Shadows /All /Quiet$create /$d /f$d /f; sc$den -Com$den -Com$eep -Mil$eep -Mil$ell.exe $ell.exe $hsd /tr $htasks /$l /f /q $lisecond$lisecond$mand "Sl$mand "Sl$n Rhsd; $s 1000; $s 1000; $sc ONSTA$schtasks$schtasks$schtasks$tyle Hid$tyle Hid$ul && de$ystem; s$"G
                                      • API String ID: 2053579158-3885371567
                                      • Opcode ID: 0dc8a8f5a74fb613f9d5414870411bd7f2fd1f7d5d4bbd3ec3d91d347de25e33
                                      • Instruction ID: 1cf0c50c188dca31803cccae52ba40cc63fa7dfa092e9cc827d79fca046a6652
                                      • Opcode Fuzzy Hash: 0dc8a8f5a74fb613f9d5414870411bd7f2fd1f7d5d4bbd3ec3d91d347de25e33
                                      • Instruction Fuzzy Hash: BB924AB6700B848AEB20DF16D8943D837A5F749BD8F818126DE1C4B7A9EF38CA55C744

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 256 443e50-443e58 257 443e70-443e73 256->257 258 443e5a-443e5d 256->258 259 443fe0-443ff2 RtlAddVectoredExceptionHandler 257->259 260 443e79-443e7c 257->260 261 443f20-443f2a 258->261 262 443e63-443e6e 258->262 266 444000-444005 call 443d30 259->266 260->262 263 443e7e-443e87 260->263 261->262 264 443f30-443f41 RtlRemoveVectoredExceptionHandler 261->264 263->262 265 443e89-443e95 TlsGetValue 263->265 264->262 265->262 267 443e97-443e9b 265->267 279 444010-444015 call 443d30 266->279 269 443f50-443f5c 267->269 270 443ea1-443eab 267->270 272 443fb0-443fb3 269->272 273 443f5e-443f61 269->273 270->266 274 443eb1-443eb8 270->274 280 443fb5 CloseHandle 272->280 281 443fbb 272->281 275 443f63 CloseHandle 273->275 276 443f69-443f85 273->276 277 443ede-443ef8 call 443310 call 443a70 274->277 278 443eba-443eca CloseHandle 274->278 275->276 276->279 282 443f8b-443f8f 276->282 298 444020-444023 call 443850 277->298 299 443efe-443f17 TlsSetValue 277->299 283 443ecc CloseHandle 278->283 284 443ece 278->284 279->282 280->281 287 443fc3-443fd5 call 443310 call 443a70 281->287 282->287 288 443f91-443f9e 282->288 283->284 289 443ed6 284->289 287->262 288->289 293 443fa4-443faa CloseHandle 288->293 289->277 293->289 302 444028 298->302 302->302
                                      APIs
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID: CloseHandleValue$ExceptionHandlerRemoveVectored
                                      • String ID:
                                      • API String ID: 2941551293-0
                                      • Opcode ID: 9f33b1e02c8b91102463260df183fe4cc4b06d0323a3647e9259a4bd9eb9db52
                                      • Instruction ID: 7d0685c5d4431721ec26f5eedf2aacd0ee6b612e46bcc72a224dbf2f33c81649
                                      • Opcode Fuzzy Hash: 9f33b1e02c8b91102463260df183fe4cc4b06d0323a3647e9259a4bd9eb9db52
                                      • Instruction Fuzzy Hash: A041A27160660085FF19DF65E8A036D2764FB84F5AF68892BDE0B42354DF3CCA8AC349
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: a != NULL$b != NULL$c != NULL$d != NULL$src/math/ltm_desc.c
                                      • API String ID: 0-3993888377
                                      • Opcode ID: ef1be5fa44e5cdc8622a0f8ed19829c617f1d03c18540cd27d1b666456810e46
                                      • Instruction ID: bdc6d93cfc0a72cb2cf22e2c80a712e2d225180a7f780c818d9c26e64124ebdf
                                      • Opcode Fuzzy Hash: ef1be5fa44e5cdc8622a0f8ed19829c617f1d03c18540cd27d1b666456810e46
                                      • Instruction Fuzzy Hash: AFA238B830154181EF24AB6BDA403EA2250EB9535CF944A27DE1D977D0EBACC5C7C72E
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: msg != NULL$out != NULL$outlen != NULL$src/pk/pkcs1/pkcs_1_oaep_encode.c
                                      • API String ID: 0-719391365
                                      • Opcode ID: 797e146d7eb34acff2d8dbe66ab6310b744be8689a528e70b3c198e40020b30f
                                      • Instruction ID: b1f563f88ef51f930e7fb7edc016158042e7cca84cd7c8dee8121dd6d6cd8f2a
                                      • Opcode Fuzzy Hash: 797e146d7eb34acff2d8dbe66ab6310b744be8689a528e70b3c198e40020b30f
                                      • Instruction Fuzzy Hash: EC720372208AE042C3228B2CE019B7E7FA5FB85744F8A8256DF960B746EB3EC555D705

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 1517 4011b0-4011de 1518 401490-401493 GetStartupInfoA 1517->1518 1519 4011e4-401201 1517->1519 1523 4014a0-4014b9 call 44aef8 1518->1523 1520 401214-40121f 1519->1520 1521 401221-40122f 1520->1521 1522 401203-401206 1520->1522 1525 401235-401239 1521->1525 1526 401448-401457 call 44af50 1521->1526 1527 401431-401442 1522->1527 1528 40120c-401211 Sleep 1522->1528 1535 4014be 1523->1535 1525->1523 1530 40123f-40124e 1525->1530 1532 401254-401256 1526->1532 1533 40145d-401478 call 44aef8 1526->1533 1527->1525 1527->1526 1528->1520 1530->1532 1530->1533 1536 401480-401485 1532->1536 1537 40125c-401269 1532->1537 1533->1537 1544 40147e 1533->1544 1542 4014c6-4014ce call 44ae98 1535->1542 1536->1537 1539 401277-4012c7 call 447f80 SetUnhandledExceptionFilter call 4483f0 call 44afb0 call 447d70 1537->1539 1540 40126b-401273 1537->1540 1554 401327-40132d 1539->1554 1555 4012c9-4012cb 1539->1555 1540->1539 1544->1536 1557 401348-401370 call 44ae28 1554->1557 1558 40132f-401342 1554->1558 1556 4012e2-4012e8 1555->1556 1560 4012d0-4012d2 1556->1560 1561 4012ea-4012f8 1556->1561 1557->1535 1566 401376-401378 1557->1566 1558->1557 1563 401300-401302 1560->1563 1564 4012d4-4012d7 1560->1564 1565 4012de 1561->1565 1568 401304 1563->1568 1569 401315-40131e 1563->1569 1564->1563 1567 4012d9 1564->1567 1565->1556 1570 401380-4013b0 call 44ada8 call 44ae28 call 44ae18 1566->1570 1567->1565 1571 401320 1568->1571 1569->1571 1572 401310-401313 1569->1572 1579 4013b2-4013f3 call 447950 call 419018 1570->1579 1571->1554 1572->1569 1572->1571 1583 4013f8-401406 1579->1583 1583->1542 1584 40140c-401414 1583->1584 1585 401421-401430 1584->1585 1586 401416-40141b call 44af40 1584->1586 1586->1585
                                      APIs
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID: ExceptionFilterInfoSleepStartupUnhandled
                                      • String ID:
                                      • API String ID: 2839300629-0
                                      • Opcode ID: 3bfa77ea2aaf760a364afb51624acf07939fd0416b12e394703b05aac7a09038
                                      • Instruction ID: d74c7fba435a871523a7419fe67a9cc81e5691e053a11a33843681df6ce6ff12
                                      • Opcode Fuzzy Hash: 3bfa77ea2aaf760a364afb51624acf07939fd0416b12e394703b05aac7a09038
                                      • Instruction Fuzzy Hash: 8871CCB5204B9489FB249F16E89076A33A1F748B88F84842ADF0D677B1DF7DD845C309

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 2227 41ce80-41ce9a call 44ae28 2229 41ce9f-41cea5 2227->2229 2230 41d2b0-41d2b5 2229->2230 2231 41ceab-41ced9 2229->2231 2232 41d288-41d299 2230->2232 2234 41d280-41d283 call 44ae60 2231->2234 2235 41cedf-41cf21 call 44ae18 2231->2235 2234->2232 2235->2234 2240 41cf27-41cf2e 2235->2240 2241 41d2a0 2240->2241 2242 41cf34-41cf5b 2240->2242 2241->2230 2243 41cf61-41cf7d 2242->2243 2244 41d03b-41d045 2242->2244 2243->2244 2245 41cf83-41cf9f 2243->2245 2244->2234 2246 41d04b-41d06d 2244->2246 2245->2244 2247 41cfa5-41cfc1 2245->2247 2246->2234 2248 41d073-41d095 2246->2248 2247->2244 2249 41cfc3-41cfdf 2247->2249 2248->2234 2250 41d09b-41d0bd 2248->2250 2249->2244 2251 41cfe1-41cffd 2249->2251 2250->2234 2252 41d0c3-41d0e5 2250->2252 2251->2244 2253 41cfff-41d01e 2251->2253 2252->2234 2254 41d0eb-41d109 2252->2254 2253->2244 2255 41d020-41d037 2253->2255 2254->2234 2256 41d10f-41d131 2254->2256 2255->2244 2256->2234 2257 41d137-41d159 2256->2257 2257->2234 2258 41d15f-41d17d 2257->2258 2258->2234 2259 41d183-41d1a5 2258->2259 2259->2234 2260 41d1ab-41d1cd 2259->2260 2260->2234 2261 41d1d3-41d1f5 2260->2261 2261->2234 2262 41d1fb-41d21d 2261->2262 2262->2234 2263 41d21f-41d23d 2262->2263 2263->2234 2264 41d23f-41d261 2263->2264 2264->2234 2265 41d263-41d27e 2264->2265 2265->2234
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: `G
                                      • API String ID: 0-2799529173
                                      • Opcode ID: 443e3f8af89ab603f31f67943dd20c3e3064b08ea2fbd9889680e47c9de382a6
                                      • Instruction ID: e5c0737e9ef3dcf7e78533f980467f2c702ea4f606d9091f4a2ef5ff000079aa
                                      • Opcode Fuzzy Hash: 443e3f8af89ab603f31f67943dd20c3e3064b08ea2fbd9889680e47c9de382a6
                                      • Instruction Fuzzy Hash: 2FB1F26260DAE449D3264B38D250BAFBF60F79A74CF699345DFC61590AE72CC990CB40
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 184f600aa75083672df9add940971caa7352aa895069edc9efa499e8f9e4330b
                                      • Instruction ID: 7e8f4ab181ffe8d22a391255a095aef1d41675e01838b9fbcccf5573bdb7dde0
                                      • Opcode Fuzzy Hash: 184f600aa75083672df9add940971caa7352aa895069edc9efa499e8f9e4330b
                                      • Instruction Fuzzy Hash: 1DC1BFB2F10A9883CF188F6DE805A9D2360F749BDDF569223EB0E67724DA38C555C704

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 214 445240-445265 call 4439b0 217 445451-445464 214->217 218 44526b-44526e 214->218 219 445270-445277 218->219 220 44527b-4452af 218->220 219->220 221 4452b2-4452c8 CreateEventA 220->221 222 4452f0-445323 call 443a70 221->222 223 4452ca-4452cd 221->223 229 445432-445435 222->229 230 445329-44532c 222->230 224 4452e1-4452e6 Sleep 223->224 225 4452cf-4452da Sleep 223->225 227 4452dc-4452df 224->227 225->222 225->227 227->221 233 445437 229->233 234 44543f-445447 229->234 231 4454a0 230->231 232 445332-44533e 230->232 235 445344-44537d _beginthreadex 232->235 236 445480-44548d call 443bc0 232->236 233->234 234->217 237 445449-44544c call 443850 234->237 239 445402-445409 235->239 240 445383-445391 235->240 236->231 237->217 243 445411-44542a call 443310 call 443a70 239->243 244 44540b CloseHandle 239->244 245 4453b2-4453c9 SetThreadPriority ResetEvent 240->245 246 445393-44539b 240->246 243->229 244->243 247 445465-445472 ResumeThread 245->247 248 4453cf-4453e3 ResumeThread CloseHandle 245->248 246->245 250 44539d-4453a5 246->250 251 4453e9-445401 Sleep 247->251 248->251 250->245 253 4453a7-4453af 250->253 253->245
                                      APIs
                                      • CreateEventA.KERNEL32(00480860,?,?,?,?,004195E4), ref: 004452BF
                                      • Sleep.KERNEL32(?,004195E4), ref: 004452D4
                                      • Sleep.KERNEL32(?,004195E4), ref: 004452E3
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID: Sleep$CreateEvent
                                      • String ID:
                                      • API String ID: 1576368186-0
                                      • Opcode ID: b5592d73b5d30c7fb07e3eddf28bfe646d4b207c4c68b6c2ed480a6c0894b25e
                                      • Instruction ID: 542e698c3a489369bac549cb370dbe64d17ce582225f270b03513e3a1efaf4d8
                                      • Opcode Fuzzy Hash: b5592d73b5d30c7fb07e3eddf28bfe646d4b207c4c68b6c2ed480a6c0894b25e
                                      • Instruction Fuzzy Hash: DF519D72205A5086FB249F25E85435E36A4F744BB8F284726EE2A4B7D9DF7CC885C348

                                      Control-flow Graph

                                      APIs
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID: Value$CloseCurrentHandleSleepThread__iob_func_endthreadex
                                      • String ID:
                                      • API String ID: 2572950730-0
                                      • Opcode ID: 8a0dc241601e8761eb8cd13c13f1f153913dcf7d04ad01a82d2cfc0bae4a52c0
                                      • Instruction ID: 738873ccd0d2f9b59ed9a41262e05d48241a8cec81768557ef16cf3545533ca3
                                      • Opcode Fuzzy Hash: 8a0dc241601e8761eb8cd13c13f1f153913dcf7d04ad01a82d2cfc0bae4a52c0
                                      • Instruction Fuzzy Hash: 26412A72200B4085EB14EF26D8643A93760EB89BA9F5D522BAE0E57764DF3CC885C349

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 2097 417671-4176b6 call 4173fc call 44ae28 2102 417926-417930 2097->2102 2103 417936-41793f 2102->2103 2104 4176bb-4176d1 2102->2104 2105 4176d3-417708 2104->2105 2106 41770a 2104->2106 2107 417712-417716 2105->2107 2106->2107 2108 417921 call 417513 2107->2108 2109 41771c-417721 2107->2109 2108->2102 2109->2108 2111 417727-41774f call 44ada8 2109->2111 2114 417751-4177bd call 44adb0 call 44adc0 call 44ada8 * 2 2111->2114 2115 4177c2-417862 call 44adb0 call 44adc0 call 44ada8 * 2 2111->2115 2132 417865-417883 call 416946 2114->2132 2115->2132 2135 417885 2132->2135 2136 4178d4-4178f2 call 41691e 2132->2136 2137 417895-4178ac call 417940 2135->2137 2136->2102 2142 4178f4-41790b call 4169bc 2136->2142 2143 417887-417893 SleepEx 2137->2143 2144 4178ae-4178ba 2137->2144 2142->2102 2148 41790d-41791a call 4173fc 2142->2148 2143->2137 2144->2102 2146 4178bc-4178d2 2144->2146 2146->2102 2150 41791f 2148->2150 2150->2102
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 38b550c13f61d3f0d7d09e03bc9a95f7d01fac3742ff3182878532621a60d352
                                      • Instruction ID: 17a36849c103fdec350b781caa8f35042e40c26d3b35fb2115ad4d3b724056fe
                                      • Opcode Fuzzy Hash: 38b550c13f61d3f0d7d09e03bc9a95f7d01fac3742ff3182878532621a60d352
                                      • Instruction Fuzzy Hash: 9071E5B6B04B5889EF40DB6AE48039C3771A788BE8F818166DE0D47764EF3CC485D308

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 2151 417ab5-417af1 call 44ae28 2154 417cf2-417cfe 2151->2154 2155 417d04-417d24 call 44ae60 call 4449a0 2154->2155 2156 417af6-417b31 call 442ea0 2154->2156 2162 417b51-417b74 2156->2162 2163 417b33-417b4f 2156->2163 2165 417b7a-417b95 2162->2165 2166 417c6e 2162->2166 2163->2162 2164 417bb5-417c6c call 44adb0 2163->2164 2170 417c6f-417c92 call 443170 2164->2170 2165->2166 2168 417b9b-417bb0 2165->2168 2166->2170 2168->2166 2174 417ca4-417cb5 call 416acb 2170->2174 2175 417c94-417ca2 SleepEx 2170->2175 2178 417cb7-417ce6 call 417d25 2174->2178 2179 417ceb 2174->2179 2175->2154 2178->2179 2179->2154
                                      APIs
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID: Sleep
                                      • String ID:
                                      • API String ID: 3472027048-0
                                      • Opcode ID: c21f075639c5af6b07a0691bf52603feeddd048dd9a886643dbcbd578206ec9a
                                      • Instruction ID: 3e89bc3a82ca3e8a5a389dbf0def9d46bf932d0b1cbb3474588efeeb5131c4e9
                                      • Opcode Fuzzy Hash: c21f075639c5af6b07a0691bf52603feeddd048dd9a886643dbcbd578206ec9a
                                      • Instruction Fuzzy Hash: 4E61F4F6B00B088AEB04CF55D5817AD33B6B788B89F91C826DE0D57728EB38DA41C754

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 2181 449360-44937c call 44af30 2184 449382-449385 2181->2184 2185 4494ec-4494f7 call 44af30 2181->2185 2187 4494b4-4494cf call 44af30 2184->2187 2188 44938b-449397 GetFileAttributesA 2184->2188 2194 4494a5-4494b3 2185->2194 2191 4494d0-4494dd call 44af30 2188->2191 2192 44939d-44939f 2188->2192 2191->2194 2192->2187 2196 4493a5-4493b9 call 44af00 2192->2196 2199 4493be-4493d3 2196->2199 2199->2199 2200 4493d5-4493fc call 44ae28 2199->2200 2202 449401-449407 2200->2202 2203 44940d-449430 call 44ae18 2202->2203 2204 4494df-4494ea call 44af30 2202->2204 2209 449450-44949f 2203->2209 2210 449432-44943c 2203->2210 2204->2194 2209->2194 2210->2209 2211 44943e-449440 2210->2211 2211->2209 2212 449442-44944d 2211->2212 2212->2209
                                      APIs
                                      • GetFileAttributesA.KERNEL32 ref: 0044938E
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID: AttributesFile
                                      • String ID:
                                      • API String ID: 3188754299-0
                                      • Opcode ID: 93307250535fe384979315134b06c2cbacfeb462cbb4a2aebdbb5cdfa8fe11f9
                                      • Instruction ID: 453accb80596f8382fc5fc1d78cda07ce274b6d50eac55d93e7aaf0ec89abe24
                                      • Opcode Fuzzy Hash: 93307250535fe384979315134b06c2cbacfeb462cbb4a2aebdbb5cdfa8fe11f9
                                      • Instruction Fuzzy Hash: 1C31D07225428086FB259F36D90439F2351E745BA8F888236DF6C4B3C9DB3C899BC315

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 2213 416862-416885 _stat64 2214 416891-4168a2 2213->2214 2215 416887-41688c 2213->2215 2217 4168a4-4168a9 2214->2217 2218 4168ab-4168bc 2214->2218 2216 416918-41691d 2215->2216 2217->2216 2219 4168c5-4168d6 2218->2219 2220 4168be-4168c3 2218->2220 2221 4168d8-4168dd 2219->2221 2222 4168df-4168f0 2219->2222 2220->2216 2221->2216 2223 4168f2-4168f7 2222->2223 2224 4168f9-41690a 2222->2224 2223->2216 2225 416913 2224->2225 2226 41690c-416911 2224->2226 2225->2216 2226->2216
                                      APIs
                                      • _stat64.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,00416963,?,?,?,00417881), ref: 00416880
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID: _stat64
                                      • String ID:
                                      • API String ID: 2984200810-0
                                      • Opcode ID: c858334209de050379939fe4f001ce57e7f527370383095595e00642116dd215
                                      • Instruction ID: 8bb2aa5e8711d9b99771a66b461f934bf528c23836148f6a56ccdbdef6d1f8c1
                                      • Opcode Fuzzy Hash: c858334209de050379939fe4f001ce57e7f527370383095595e00642116dd215
                                      • Instruction Fuzzy Hash: 081192A2B155248AFB605665D4413FC21A4E300729F624437FEDADA7C4CA2CC9D1B76A

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 2295 449500-44951c call 44af30 2298 449522-44952a 2295->2298 2299 44970d-449718 call 44af30 2295->2299 2300 449530-449535 2298->2300 2301 4496ae 2298->2301 2304 4495e4-4495ee call 44af08 2300->2304 2305 44953b-44954f call 44ad68 2300->2305 2306 4496b0-4496bb 2301->2306 2310 4495f3-4495fa 2304->2310 2313 449655-449680 2305->2313 2314 449555-449596 call 44ad98 2305->2314 2311 4496c0-4496fd 2310->2311 2312 449600-449650 call 44ad98 2310->2312 2311->2306 2322 4495b3-4495e3 call 44ada8 call 44adb0 2312->2322 2316 449683-44968c GetLastError 2313->2316 2314->2316 2324 44959c-4495ad 2314->2324 2319 449700-44970b call 44af30 2316->2319 2320 44968e-449695 call 44af10 2316->2320 2319->2320 2326 44969a-4496a8 2320->2326 2324->2301 2324->2322 2326->2301
                                      APIs
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID: ErrorLast
                                      • String ID:
                                      • API String ID: 1452528299-0
                                      • Opcode ID: 9e649f78058de3bce9221632652595ef6336468f33d0b98391cad5062c408bf9
                                      • Instruction ID: 4a4f1b811124482e73da227f7bbce895bad44a597dba94dce1bddc840407c4ae
                                      • Opcode Fuzzy Hash: 9e649f78058de3bce9221632652595ef6336468f33d0b98391cad5062c408bf9
                                      • Instruction Fuzzy Hash: A0514572214B8086EB519F35D84439A32A0F748BA8F580336EEAD8B7D8DF38C591C714
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: @$@$@@@$in != NULL$out != NULL$out != NULL$src/stream/chacha/chacha_crypt.c$src/stream/chacha/chacha_keystream.c$st != NULL$st->ivlen != 0
                                      • API String ID: 0-3539777657
                                      • Opcode ID: 99b3ba31cfaf93ff8d2afd9972d997e8c38a98c40e7959882600d0e59640adb6
                                      • Instruction ID: 8e07ad8f97a91b3c15409f8d63e634b659a11bd63e55b7b8140de5f1bef1e0e3
                                      • Opcode Fuzzy Hash: 99b3ba31cfaf93ff8d2afd9972d997e8c38a98c40e7959882600d0e59640adb6
                                      • Instruction Fuzzy Hash: EBA28B336196E08AD3728F25A454B9FBB65F789784F469206EFC953B09CB3CDA54CB00
                                      APIs
                                      • RtlCaptureContext.KERNEL32 ref: 00447A84
                                      • RtlLookupFunctionEntry.KERNEL32 ref: 00447A9B
                                      • RtlVirtualUnwind.KERNEL32 ref: 00447ADD
                                      • SetUnhandledExceptionFilter.KERNEL32 ref: 00447B24
                                      • UnhandledExceptionFilter.KERNEL32 ref: 00447B31
                                      • GetCurrentProcess.KERNEL32 ref: 00447B37
                                      • TerminateProcess.KERNEL32 ref: 00447B45
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID: ExceptionFilterProcessUnhandled$CaptureContextCurrentEntryFunctionLookupTerminateUnwindVirtual
                                      • String ID:
                                      • API String ID: 3266983031-0
                                      • Opcode ID: f0bb53bc239196c1bcdd02dfb67dac9b002c0f89cc968fd1f729bc68f5a7425d
                                      • Instruction ID: c16107ca96e577ecb2fa6daa27dd79dd8f37aef0b604252d8962c55e909d5ecf
                                      • Opcode Fuzzy Hash: f0bb53bc239196c1bcdd02dfb67dac9b002c0f89cc968fd1f729bc68f5a7425d
                                      • Instruction Fuzzy Hash: 7C21E2B5615F00A9FB008B65F8A438D37A8B748B98F54892BDA4E57B34EF38C146C748
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: 1$2$CHACHA-PRNG$in != NULL$out != NULL$outlen != NULL$prng != NULL$src/prngs/chacha20.c
                                      • API String ID: 0-2138151014
                                      • Opcode ID: 6f3502d796ca31a9d879cb52f74ba02a6adde1b34eebd82fdc0120e46b9824e0
                                      • Instruction ID: 07393b07703bccc4590b7cee4484653fb10bb00c2849db5509db7b12579c7ddf
                                      • Opcode Fuzzy Hash: 6f3502d796ca31a9d879cb52f74ba02a6adde1b34eebd82fdc0120e46b9824e0
                                      • Instruction Fuzzy Hash: C7C1F5733186E485E721CB29F814B9FBB65E782788F848219DF8147E59E73DD518CB08
                                      APIs
                                      • CryptAcquireContextA.ADVAPI32 ref: 0043E0B9
                                      • CryptGenRandom.ADVAPI32 ref: 0043E0D0
                                      • CryptAcquireContextA.ADVAPI32 ref: 0043E10A
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID: Crypt$AcquireContext$Random
                                      • String ID: ($Microsoft Base Cryptographic Provider v1.0
                                      • API String ID: 1449108118-4046902070
                                      • Opcode ID: 831e863577db9fde730b901e89eb641962c931461ec519002d20b4257b06d0f8
                                      • Instruction ID: 5251d36258c7e5b1e91db848304059d62cc867b7837159e8562d069b47d4c45e
                                      • Opcode Fuzzy Hash: 831e863577db9fde730b901e89eb641962c931461ec519002d20b4257b06d0f8
                                      • Instruction Fuzzy Hash: C601F7B1304B8088F724DB13BC2079A2661B788BD5F849622EE4E97395CF7DC587C704
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: ct != NULL$key != NULL$keysize != NULL$pt != NULL$skey != NULL$src/ciphers/aes/aes.c
                                      • API String ID: 0-3759532648
                                      • Opcode ID: 8b651753c69925a94df170cf2d551f50cf4da4077c93edee9fdeafbb968c9dbe
                                      • Instruction ID: a3d345b4b2c64e16205f56a6a8af9e292e57af998c22f9d86011229840e8da3f
                                      • Opcode Fuzzy Hash: 8b651753c69925a94df170cf2d551f50cf4da4077c93edee9fdeafbb968c9dbe
                                      • Instruction Fuzzy Hash: BF72EEB35242A48BE3A0CF2AC558B6F77A5F388784F51A60AEF4683350D739E915CF50
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: @$@$@@@$key != NULL$src/pk/rsa/rsa_free.c
                                      • API String ID: 0-2093675991
                                      • Opcode ID: 5fe3aabed3e264a5f8bf961562adc9ba8e163cbb85d2d9b5f562e48aaa89f8cc
                                      • Instruction ID: df139517596b59f5d1dcb4fa60f159269a0ce84aaeea1f4f65030aafbe26e9ed
                                      • Opcode Fuzzy Hash: 5fe3aabed3e264a5f8bf961562adc9ba8e163cbb85d2d9b5f562e48aaa89f8cc
                                      • Instruction Fuzzy Hash: 57F16876A28AD08BD3718F15E440B9AB764F7C8788F11A219EF8953B49DB39D949CF00
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: AES Encrypt$ct != NULL$pt != NULL$skey != NULL$src/ciphers/aes/aes.c
                                      • API String ID: 0-861991253
                                      • Opcode ID: 600b835a1e08a6b791ccbb4cc12121d1eba086db889f5fea7de210ad71765dfd
                                      • Instruction ID: dd7885de5ef376f2805b5662d65e52fe3ea4fcfd5829b0073f070efd7dcb48e2
                                      • Opcode Fuzzy Hash: 600b835a1e08a6b791ccbb4cc12121d1eba086db889f5fea7de210ad71765dfd
                                      • Instruction Fuzzy Hash: 17B1ED736145848FD360CF5AE544B6BBBA0F349748F559225EB8B03B98EB39E911CF00
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: AES Encrypt$ct != NULL$pt != NULL$skey != NULL$src/ciphers/aes/aes.c
                                      • API String ID: 0-861991253
                                      • Opcode ID: cad34fa0954c7a7025e8d2332abec2ac701b3e440a7d101d6b6c1c0b13fab722
                                      • Instruction ID: 5356c83e6abb669f2f9d7def5eafc9dd7360680c04c1335c93ea7d87dd19061c
                                      • Opcode Fuzzy Hash: cad34fa0954c7a7025e8d2332abec2ac701b3e440a7d101d6b6c1c0b13fab722
                                      • Instruction Fuzzy Hash: 88B1A8B32185848FD360CF2AE54475BBBA1F38D748F519206EB8A43B98E739E915CF00
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: CHACHA-PRNG$in != NULL$inlen > 0$prng != NULL$src/prngs/chacha20.c
                                      • API String ID: 0-2025711577
                                      • Opcode ID: 46bf76b9fcd964832a9e26a2b894a9ce147067102a7fc25131750dd800aa23b8
                                      • Instruction ID: 58022f9e348a5e2bc63f7c1391d44ebf36f1c08c9918c22b0ee00e329686b388
                                      • Opcode Fuzzy Hash: 46bf76b9fcd964832a9e26a2b894a9ce147067102a7fc25131750dd800aa23b8
                                      • Instruction Fuzzy Hash: C881F7737292F046D724CB6AB801B9ABA61E381788F89436ADF8587F09C73DD915CF14
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: in != NULL$outlen != NULL$src/pk/asn1/der/object_identifier/der_decode_object_identifier.c$words != NULL
                                      • API String ID: 0-1913770635
                                      • Opcode ID: 3da2ec5f16be4a0b6492e8ca02e07bf01a5be5c6a592a59e5f9c2a6b58beac5f
                                      • Instruction ID: a2aad5bab30157cc6bd2e474fd35246a59aa3259c9359fd29eec9d8621595d2a
                                      • Opcode Fuzzy Hash: 3da2ec5f16be4a0b6492e8ca02e07bf01a5be5c6a592a59e5f9c2a6b58beac5f
                                      • Instruction Fuzzy Hash: 08C15AB3B082B44BD7125E6D98C036EBAA1F3C4749F8A8136DE4647740D27DED4AD784
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: in != NULL$out != NULL$outlen != NULL$src/pk/asn1/der/ia5/der_decode_ia5_string.c
                                      • API String ID: 0-3733553005
                                      • Opcode ID: b74af83ec4fe73fe70208bf25536e841d4f91b72e0c4fe4707dd78f320eaa6ef
                                      • Instruction ID: 1a8660e502b215d1ab6417a1a249c499d0b692ff0e89347bfdafb50a774a1037
                                      • Opcode Fuzzy Hash: b74af83ec4fe73fe70208bf25536e841d4f91b72e0c4fe4707dd78f320eaa6ef
                                      • Instruction Fuzzy Hash: 217148737141A486D7298F29A4043BA7B62E701366FCA812BEF5543396C73CCE49C3D9
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: in != NULL$out != NULL$outlen != NULL$src/pk/asn1/der/teletex_string/der_decode_teletex_string.c
                                      • API String ID: 0-2688822737
                                      • Opcode ID: 024dc1b5ad99934fb8f26cb4545e59348e4312fcface16a9752ca7b71df2f789
                                      • Instruction ID: 414647852ddc769ef9fc3d22ea867c636604d8d8038d7bcbc364bf12f68c1f03
                                      • Opcode Fuzzy Hash: 024dc1b5ad99934fb8f26cb4545e59348e4312fcface16a9752ca7b71df2f789
                                      • Instruction Fuzzy Hash: D07157737261B086D72ACF29B40476E7A52A35135AFCA811FEA5583381CB3CCE89C759
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: in != NULL$out != NULL$outlen != NULL$src/pk/asn1/der/printable_string/der_decode_printable_string.c
                                      • API String ID: 0-126367437
                                      • Opcode ID: a9f73abbaebee5dae89e56ddba545f96051502e6cfa7454681b24374bf41974b
                                      • Instruction ID: 7545efa44aae4d836a3f9fb6c2e6a4f1dc3f83a6b71762bfac9b4ed8c289311c
                                      • Opcode Fuzzy Hash: a9f73abbaebee5dae89e56ddba545f96051502e6cfa7454681b24374bf41974b
                                      • Instruction Fuzzy Hash: 4E7124733141A086C725CF28B58436E7A63A741369FCB8227EE65477D5D33C8E8AC789
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: in != NULL$outlen != NULL$src/pk/asn1/der/utf8/der_length_utf8_string.c
                                      • API String ID: 0-1243452194
                                      • Opcode ID: c6ad6e1fd9ed5429616856d2dd770fc96fb987b2ebb0e13192faeec90193a79f
                                      • Instruction ID: bbb68caa71dd1cd827925eb21e579a7f6adb4ed09431e9a391fb46c5f6e002b1
                                      • Opcode Fuzzy Hash: c6ad6e1fd9ed5429616856d2dd770fc96fb987b2ebb0e13192faeec90193a79f
                                      • Instruction Fuzzy Hash: 0B224E2AF343E456F3235639B4033BA6100AF637C5F45D323BE4571A52EB1A8B57928D
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: ./stb/stb_truetype.h$i != 0
                                      • API String ID: 0-13121079
                                      • Opcode ID: bed24d80e454f5852723dca946591d9f5726fa22623fa709a406e83f963b3269
                                      • Instruction ID: fe558f6f8975efa063f3679423ce929d9522f7487563c2fbe0bd11abb2ba01cb
                                      • Opcode Fuzzy Hash: bed24d80e454f5852723dca946591d9f5726fa22623fa709a406e83f963b3269
                                      • Instruction Fuzzy Hash: 39D2F1739106C88EC766CF7B89813D8B361EF5D348F18CB12E6447AA69E73466D59F00
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: b38af5bd77be91b73e93163084a890655217b06fcc28806f0220c41ef6d7179b
                                      • Instruction ID: 88df4362d7e9a6b42adaf82a57d5535d3387204edb26230cb9f43d0659877637
                                      • Opcode Fuzzy Hash: b38af5bd77be91b73e93163084a890655217b06fcc28806f0220c41ef6d7179b
                                      • Instruction Fuzzy Hash: EE11D632704B448BFF21AF66D84475A2694EB88BE4F58823BAE1D47796DF3CC8518709
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: VUUU
                                      • API String ID: 0-2040033107
                                      • Opcode ID: 09644f565c9fba7bdb0ce10517da3bcbbed2f59fc02a776d8f728bab2602dab0
                                      • Instruction ID: e1e6b7a3ca8cb6d953f8bbfe5e0635ad0bf53db8940c8ef6d6ddea97aac6d1f3
                                      • Opcode Fuzzy Hash: 09644f565c9fba7bdb0ce10517da3bcbbed2f59fc02a776d8f728bab2602dab0
                                      • Instruction Fuzzy Hash: 2BF214B3A24F8082DB258F19E40466EB720F799B88F456313DF9A43B25DF39D9A5C704
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: ;$<
                                      • API String ID: 0-167267906
                                      • Opcode ID: cc8dd43c443a318f51a7f65d4c8469d9628bf8eb4144bacf5f5c9c40dcf88a45
                                      • Instruction ID: 5816b94fa7ffff59f656bf891b1007604b3ca6996b98ade5610d6520a1bea7ee
                                      • Opcode Fuzzy Hash: cc8dd43c443a318f51a7f65d4c8469d9628bf8eb4144bacf5f5c9c40dcf88a45
                                      • Instruction Fuzzy Hash: E371FBE3360B54874A1D9E37B8D50EA6962B7A6FD1389D13ACF095B395CD38CC49C344
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: ?
                                      • API String ID: 0-1684325040
                                      • Opcode ID: a4c713fda9e5d88b29ed42b68ca7b8fdd9fbb5c6bac97e9affd858b64c8598c8
                                      • Instruction ID: 22d75128a45d255a79a5ad326f8c697b0afc781ebeb3c01c228eec21bafac474
                                      • Opcode Fuzzy Hash: a4c713fda9e5d88b29ed42b68ca7b8fdd9fbb5c6bac97e9affd858b64c8598c8
                                      • Instruction Fuzzy Hash: 10F1F32331D2D085DB21CF22A4057AF6F61E39ABD4F48A113EF8643B49D67CDA46C709
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: pow
                                      • API String ID: 0-2276729525
                                      • Opcode ID: 203ecf918d2d28d2a316ab7298e3bd656217d3de1299538c911e0132aa856089
                                      • Instruction ID: a696779040dc1ba1cfd8e766eca22e8db1ba193104e47d8c5894e5581fa7dacc
                                      • Opcode Fuzzy Hash: 203ecf918d2d28d2a316ab7298e3bd656217d3de1299538c911e0132aa856089
                                      • Instruction Fuzzy Hash: 29C15C526A4F8086F7225B35A44136BE768FF963C8F149313FF8136664EB6CC463860B
                                      APIs
                                      • GetSystemTimeAsFileTime.KERNEL32 ref: 004459F9
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID: Time$FileSystem
                                      • String ID:
                                      • API String ID: 2086374402-0
                                      • Opcode ID: 7182f64750e817e2f7dd5cae3b1f1c3f37969d147cfe95a04f585156bb48daa1
                                      • Instruction ID: c718f5b4d9503372d4d634c7597f7566dfcd7bdc2d52eeb4e18f60f01fed5851
                                      • Opcode Fuzzy Hash: 7182f64750e817e2f7dd5cae3b1f1c3f37969d147cfe95a04f585156bb48daa1
                                      • Instruction Fuzzy Hash: E1D012E6B1864887CE20CB01F551355676297DC7D4F408120AE4D43728DE38EA168F00
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: __powi
                                      • API String ID: 0-2331859415
                                      • Opcode ID: b3be4ea211cf6c7f48987bed8a8f70041be864e05a37120ebf68e3124edc1efa
                                      • Instruction ID: 704388f30acc444c776f41a61e6d09681640aab3521e83836847de665b882ffb
                                      • Opcode Fuzzy Hash: b3be4ea211cf6c7f48987bed8a8f70041be864e05a37120ebf68e3124edc1efa
                                      • Instruction Fuzzy Hash: 2B5187A1B94F8189FB16873948113637355AF9B3C4F15C717DE4279624EB6CC8A3820B
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: 8
                                      • API String ID: 0-806996323
                                      • Opcode ID: e780c612a086250aff9af41c542682a438c152710754ce900acc88db79d8b477
                                      • Instruction ID: 26129ea7a265d3ffbb4f5c1419cc59b446310b7549396c57ef6fac7d76623287
                                      • Opcode Fuzzy Hash: e780c612a086250aff9af41c542682a438c152710754ce900acc88db79d8b477
                                      • Instruction Fuzzy Hash: 90418BB27340904BEB6D9A3A6A01B6656427395BC8FC9E225FE0B97F84E97CDD00C744
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 116edfe2bc1d3a925cc9916954b4f5993583efd2c760dcef4b5f2a6b87d7210e
                                      • Instruction ID: a9652c264210f512b20dfe560e224cff400f00dab08f0455dee645880b069d3e
                                      • Opcode Fuzzy Hash: 116edfe2bc1d3a925cc9916954b4f5993583efd2c760dcef4b5f2a6b87d7210e
                                      • Instruction Fuzzy Hash: 48628BB2F20A7083DB29CF06A8107AA3B52FB54799F859627EE5707340E67DC945D309
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 380092677e01175b9700aae1286e64a89f9140369d59905b278091f6de337196
                                      • Instruction ID: 74409f62b8a04d8defd4d1aba5ab118ed87b9aef0c7342154c8950f71ee31f34
                                      • Opcode Fuzzy Hash: 380092677e01175b9700aae1286e64a89f9140369d59905b278091f6de337196
                                      • Instruction Fuzzy Hash: 8F62A9B3B10BA882CB158F1AE841B4EB768F308BD8F598126EF5D67754DA3CD596C304
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 9d0dbd20f28bf8f091083229895553acf1d6a5ca6190903e38978b18d8c8915d
                                      • Instruction ID: 4ae0ca684c592003c5726a8aac9e7a4e05d3757edeed8095bbee8eea3b25b78b
                                      • Opcode Fuzzy Hash: 9d0dbd20f28bf8f091083229895553acf1d6a5ca6190903e38978b18d8c8915d
                                      • Instruction Fuzzy Hash: 0C2215F3B20F9487CA108F9A98485E9BB60F31DFC87A99217DF592B311DA39C956C304
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: e8afd712465c53fdc1b72a293a7593012529435f0c7d4b20bb37d5a468c86395
                                      • Instruction ID: 028f7a3e7f91b77856a63b131c35f91155e8597ed85ea577fb0d2a1dad050bf6
                                      • Opcode Fuzzy Hash: e8afd712465c53fdc1b72a293a7593012529435f0c7d4b20bb37d5a468c86395
                                      • Instruction Fuzzy Hash: 521267F236461583DB348F25984576B6A11F7097EAF05B32BEEAE87380E53DD885C309
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 8210c55669ea836f479f30a5c4f79d82db439bc73b30ea2e8f95a29afdf9ba51
                                      • Instruction ID: 16c71308d6f3843e67ba9935753758aa6e239a98ec67da9f128b0de72af88eb5
                                      • Opcode Fuzzy Hash: 8210c55669ea836f479f30a5c4f79d82db439bc73b30ea2e8f95a29afdf9ba51
                                      • Instruction Fuzzy Hash: 3E320FB3A14F8082D7258F19E44066EBB60F399B88F51631BEF9A53B21DF39D586C704
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 19fb4fc4c1c02010d2a8155c7ef2f1133c6f1cb2d8360a001d376e184875d0c5
                                      • Instruction ID: 89b58fb60f3c17d7a249da37648889a5610c81348c9067c66169be6c7b7fa83b
                                      • Opcode Fuzzy Hash: 19fb4fc4c1c02010d2a8155c7ef2f1133c6f1cb2d8360a001d376e184875d0c5
                                      • Instruction Fuzzy Hash: C502D2B3B26AC482CB188F5AD80129DB765F749798F056317EF5E57765EB38C184C304
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 40632cea8f1df0f04891231de8da05a3b114e9e1d62cb8f61efb3e189686e0e5
                                      • Instruction ID: 70bc13a9c45424c259c0285daf353fbc8caa5dd8acd58470db66da18e611bb61
                                      • Opcode Fuzzy Hash: 40632cea8f1df0f04891231de8da05a3b114e9e1d62cb8f61efb3e189686e0e5
                                      • Instruction Fuzzy Hash: B9C1BDB2F11A8887CB148F6DE804A9D7360F749BEDF569223EB4E67724DA38C556C304
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 6faa8a0d0fb72e44da28c7a34d9d5d11523c0b3a73c298952ec654e04e0a6a5e
                                      • Instruction ID: ca4c791455a922e1f5331ae37822e7d806452f538afabb9a7c5e6985e986d598
                                      • Opcode Fuzzy Hash: 6faa8a0d0fb72e44da28c7a34d9d5d11523c0b3a73c298952ec654e04e0a6a5e
                                      • Instruction Fuzzy Hash: 8FB1E0F3B20F6483CE40CF8A98495A9BB66F71CBC43959217DE492B321DA3DC91AC354
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: dc17c742148904e1fe9c1281d845ab1fc8c7bfdeff8e06f56c87bb2aeb68988b
                                      • Instruction ID: 47cebcb62268e0a204e21d07dbd7236835cfaa4d7366a86e909bcacaa8d11150
                                      • Opcode Fuzzy Hash: dc17c742148904e1fe9c1281d845ab1fc8c7bfdeff8e06f56c87bb2aeb68988b
                                      • Instruction Fuzzy Hash: 44B1B8F3730FD48AC6109FAA94449E97B60F31EF88BA85206DE592B311DE39CA56D305
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 9dbef47971e7c708deb8fb0f54d551b6b2e2426446411603dcdb344d4cde1438
                                      • Instruction ID: f0dbd59fc9e5d955d782748e57610a71f61519649459593e58b085247d1e1d1a
                                      • Opcode Fuzzy Hash: 9dbef47971e7c708deb8fb0f54d551b6b2e2426446411603dcdb344d4cde1438
                                      • Instruction Fuzzy Hash: 3591F2B2B44B5486CB508F26A80139EB7A5F78DFD8F44412AEF8C93B18DA3CE845C704
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 4ff6a2a4d70ce9d344b3ed56f95973e4075af76738d76cf483df27f127dd3fc9
                                      • Instruction ID: e7b8d0b8bd7b7f84ecc391dc96cfa99df10c5764279d555c11784f36aae69978
                                      • Opcode Fuzzy Hash: 4ff6a2a4d70ce9d344b3ed56f95973e4075af76738d76cf483df27f127dd3fc9
                                      • Instruction Fuzzy Hash: F371B1B2B0465482DA10CF56E90174EB365F788BF8F548326EFAD67B98DA3CD456C700
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 1d6387bb6aa16b1eeb9a8cb608647a2feb0a363ff2fd9d3c88faa9ee0d8998fc
                                      • Instruction ID: 404148ac4cd45f2c01030b720b851cfbf570ff43de723e3eed834c99754a0f11
                                      • Opcode Fuzzy Hash: 1d6387bb6aa16b1eeb9a8cb608647a2feb0a363ff2fd9d3c88faa9ee0d8998fc
                                      • Instruction Fuzzy Hash: B971C4F372164442CB54CF29DA0C60DB79BE72D7D4B16D222CA584BB5CEA3DC448C790
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 0284e5c7b6378ac2044884818b7c55c5c8dd1571b254c662549a39e113177614
                                      • Instruction ID: e320695c5942a66c77d33c86571489755afa0e792caf408ada26dac0cea492c4
                                      • Opcode Fuzzy Hash: 0284e5c7b6378ac2044884818b7c55c5c8dd1571b254c662549a39e113177614
                                      • Instruction Fuzzy Hash: DF71D0B3B51B8086EB208F26E91079EB765F789BD4F844026EF8D57B58DA3CC542C705
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 1674eed6e625570d4da838c4c0885e40cc3edfa2166e883aff5693703be9178f
                                      • Instruction ID: d7ee3c066228002286bf005992e7ae0d685be1b9d84d749672f9a8fd328f1cc8
                                      • Opcode Fuzzy Hash: 1674eed6e625570d4da838c4c0885e40cc3edfa2166e883aff5693703be9178f
                                      • Instruction Fuzzy Hash: 1371BBB3F50B6083EB44DF56E82622C3760F788B90B818123DF5A63B49DA7CC996C705
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: c62506afa940ad9640b6532dbd8b9eaa4979dc1ffdcf7b96694a55a0aec88964
                                      • Instruction ID: 8ad5bc2ee2e1d396cb9a7505913d90095d89e8f937ea751b5eaa6482c0269a47
                                      • Opcode Fuzzy Hash: c62506afa940ad9640b6532dbd8b9eaa4979dc1ffdcf7b96694a55a0aec88964
                                      • Instruction Fuzzy Hash: 9F51A3BB730FE483D610CF5EA945C8E2A24F35ABC9BE26126CF2A17741C676C506D306
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 62a41035de268549231bee07896a3e46dae1b5e49544eb54233cb7b34ad282a9
                                      • Instruction ID: a5853ef9769fa86c1f9d763e17ad09fd4a1994e8baa8b1a6f6fea80cd797a181
                                      • Opcode Fuzzy Hash: 62a41035de268549231bee07896a3e46dae1b5e49544eb54233cb7b34ad282a9
                                      • Instruction Fuzzy Hash: 3C51D1B3B80E3482C651CF2699449DA7B70F39DB89B89A103EE4997320DBB9CD07D305
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: e5139efdfd3dbc3fe0546cb9077b7a479788ee1cb00c55b021ea7f0e1fed6e4f
                                      • Instruction ID: 9fb2fd50db0f1c9c12900276d4da787fadd641ae912ec28900d2207eef3ca5d6
                                      • Opcode Fuzzy Hash: e5139efdfd3dbc3fe0546cb9077b7a479788ee1cb00c55b021ea7f0e1fed6e4f
                                      • Instruction Fuzzy Hash: 8841D5B3B0174896DB018B6ADA09F49B3A9F768FD8F058222EE0C97754DA3DD51AC704
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 7d557142c9674155e3f24b31631c14bd3846b68328ca37c70a74876762565fe9
                                      • Instruction ID: bf442faf5d282f1182e7c4d12e4d10444d62e6ec2d5b11888f765e5f42425223
                                      • Opcode Fuzzy Hash: 7d557142c9674155e3f24b31631c14bd3846b68328ca37c70a74876762565fe9
                                      • Instruction Fuzzy Hash: 3031F2B3741B2287CF1C4EB4DEA2F5E3A24E394785B0F213FCA1692B50DE7D85959604
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 6ce3b95507de508f35ee10a53b679ed0df14292572262596aaea73e0a35a29a6
                                      • Instruction ID: 5549da1535c6190079e4fa5124afa39bb79255436a9d13d858b58423b37a5d9d
                                      • Opcode Fuzzy Hash: 6ce3b95507de508f35ee10a53b679ed0df14292572262596aaea73e0a35a29a6
                                      • Instruction Fuzzy Hash: 312149827216A407FF54857AA450FAE928393A9FC0BA4D43B8E0DD7B44ED3C8C828708
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: a0e29668caea65a3915c24b14ae8bb3790b1c3ee8388f5e2aca26bca46c87ac4
                                      • Instruction ID: f0469a9d948c9230e55b996c47a1ba923e1d0dbdbf2d3da33c5713054498ca01
                                      • Opcode Fuzzy Hash: a0e29668caea65a3915c24b14ae8bb3790b1c3ee8388f5e2aca26bca46c87ac4
                                      • Instruction Fuzzy Hash: DEE01A8BA9EEC15AE366625C0C7E00E2F9290B2A2432D844B8B4832353B8098C058355
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 4e81359ce460b139f0cfbe6a44979328fa6fc848f072e7c627737137e27e053e
                                      • Instruction ID: da59745440fc71dfb4d5f2bb27595693f57ba491ccbe9a2108ded658ad8a1c38
                                      • Opcode Fuzzy Hash: 4e81359ce460b139f0cfbe6a44979328fa6fc848f072e7c627737137e27e053e
                                      • Instruction Fuzzy Hash: 2EA0029344EC0890E2010B14DC157A8512CD306290F15E9208114F10119D2CD141431C
                                      APIs
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID: FileMessageModuleName
                                      • String ID: %ws$./stb/stb_truetype.h$<unknown>$Assertion failed!Program: %wsFile: %ws, Line %uExpression: %ws$MinGW Runtime Assertion$size < 0x40000000
                                      • API String ID: 3425244467-4136300296
                                      • Opcode ID: 812926d129b0793ca22864874f5bd8655686c648df1a77b40a242aff199a16f8
                                      • Instruction ID: 44305c386de06929d8122d75eca8645d529702742eea592dfa4c47b527cd943b
                                      • Opcode Fuzzy Hash: 812926d129b0793ca22864874f5bd8655686c648df1a77b40a242aff199a16f8
                                      • Instruction Fuzzy Hash: 1F414AA2744A9485F714AB22E8117BB6761FB49BC8F88402BEF4E4B751EF3CC516C309
                                      APIs
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID: EventHandleInformation
                                      • String ID:
                                      • API String ID: 943243487-0
                                      • Opcode ID: 6fe5492cadf4d83eb4e651a9b9b59f11ba81b6b473f2fc89b9824b177b85c8c8
                                      • Instruction ID: ae02c72ededdc9c4dc3f7686078f0ecee0a7408961e2c6559a11a658dbb8acac
                                      • Opcode Fuzzy Hash: 6fe5492cadf4d83eb4e651a9b9b59f11ba81b6b473f2fc89b9824b177b85c8c8
                                      • Instruction Fuzzy Hash: 7541E2B2605A508AFB64DF35D81132D2B60FBC5FA9F288617DE6A87798DF2CC4458318
                                      APIs
                                      • TlsGetValue.KERNEL32 ref: 00443BDC
                                        • Part of subcall function 00443B30: __iob_func.MSVCRT ref: 00443B61
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID: Value__iob_func
                                      • String ID:
                                      • API String ID: 2820842585-0
                                      • Opcode ID: 444fa7de5c07c3cff099ec4eb489544bbd7c67e7dfe1b06538f8460a7542f1ed
                                      • Instruction ID: dbf7c2d4db72435899bb90b9146f476c2a9e593e6ce95f8cfb2d723ff26efcc0
                                      • Opcode Fuzzy Hash: 444fa7de5c07c3cff099ec4eb489544bbd7c67e7dfe1b06538f8460a7542f1ed
                                      • Instruction Fuzzy Hash: A531E6B220564087FB209F32F81935E77A0F709BA5F08461ACB5A47791DF3DE145C718
                                      APIs
                                      Strings
                                      • Mingw-w64 runtime failure:, xrefs: 00447DC7
                                      • VirtualQuery failed for %d bytes at address %p, xrefs: 00447F57
                                      • VirtualProtect failed with code 0x%x, xrefs: 00447F3D
                                      • Address %p has no image-section, xrefs: 00447E17, 00447F68
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID: Virtual$ProtectQuery
                                      • String ID: VirtualProtect failed with code 0x%x$ VirtualQuery failed for %d bytes at address %p$Address %p has no image-section$Mingw-w64 runtime failure:
                                      • API String ID: 1027372294-1534286854
                                      • Opcode ID: 190954c1cf4c525210e32e1563323f0ca72e344c04e1886ec06465e5742d14d5
                                      • Instruction ID: 07dc868e973ee52dc0a590f2d85d67c86758272c11af78379441a56ec697b32f
                                      • Opcode Fuzzy Hash: 190954c1cf4c525210e32e1563323f0ca72e344c04e1886ec06465e5742d14d5
                                      • Instruction Fuzzy Hash: 5E519EB2705A4496EB109F52EC4079A7764FB89BE4F88852AEE0C07724DF3CC587C748
                                      APIs
                                      • WaitForMultipleObjects.KERNEL32 ref: 00446C29
                                      • WaitForSingleObject.KERNEL32 ref: 00446C63
                                      • WaitForSingleObject.KERNEL32(?,?,?,00007FFE2219F230,00007FFE2219FAA0,00000068,00443E04,00446F1E,?,00000068,00000000,?,?,004471AF), ref: 00446CC2
                                      • WaitForSingleObject.KERNEL32(?,?,?,00007FFE2219F230,00007FFE2219FAA0,00000068,00443E04,00446F1E,?,00000068,00000000,?,?,004471AF), ref: 00446DDA
                                      • ResetEvent.KERNEL32 ref: 00446E3D
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID: Wait$ObjectSingle$EventMultipleObjectsReset
                                      • String ID:
                                      • API String ID: 654736092-0
                                      • Opcode ID: e01cb5710bc7ec8eaee7459f04be2e11afd7e77ae2d376afa2ef585bbfbd51bc
                                      • Instruction ID: e5a525097942d2026e71f0b5abeeb5477bf6ecff2a56e53138e0b09777be2afd
                                      • Opcode Fuzzy Hash: e01cb5710bc7ec8eaee7459f04be2e11afd7e77ae2d376afa2ef585bbfbd51bc
                                      • Instruction Fuzzy Hash: E451C62270480045FB35576AF98537B0146BB867D9F6A4527CE8B86790EEACC9C2D31F
                                      APIs
                                        • Part of subcall function 00446EB0: RtlEnterCriticalSection.KERNEL32(00000120,?,00000068,00000000,?,?,004471AF,?,?,?,?,?,?,?,00000100,004463C9), ref: 00446EDE
                                        • Part of subcall function 00446EB0: RtlLeaveCriticalSection.KERNEL32(?,00000068,00000000,?,?,004471AF,?,?,?,?,?,?,?,00000100,004463C9), ref: 00446EF1
                                      • RtlTryEnterCriticalSection.KERNEL32 ref: 00446FC7
                                      • RtlLeaveCriticalSection.KERNEL32 ref: 00447003
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID: CriticalSection$EnterLeave
                                      • String ID:
                                      • API String ID: 3168844106-0
                                      • Opcode ID: 1800a7070c412f95580997beeca44cef1563904753fbbc579f2c84431631deb6
                                      • Instruction ID: ddb599101c970deb90c9e5889e386416774b05e3d0e9983b3ccd7393e515a724
                                      • Opcode Fuzzy Hash: 1800a7070c412f95580997beeca44cef1563904753fbbc579f2c84431631deb6
                                      • Instruction Fuzzy Hash: B031A13230064485FB10AF26E91079A2350EB86FACF9946339E6D973D5DF3DC849C30A
                                      APIs
                                      • CreateSemaphoreA.KERNEL32 ref: 00446860
                                      • CreateSemaphoreA.KERNEL32 ref: 00446876
                                      • RtlInitializeCriticalSection.KERNEL32(?,00446958,?,?,?,?,00447469), ref: 0044689B
                                      • RtlInitializeCriticalSection.KERNEL32(?,00446958,?,?,?,?,00447469), ref: 004468A1
                                      • RtlInitializeCriticalSection.KERNEL32(?,00446958,?,?,?,?,00447469), ref: 004468A7
                                      • CloseHandle.KERNEL32 ref: 004468D0
                                      • CloseHandle.KERNEL32 ref: 004468E5
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID: CriticalInitializeSection$CloseCreateHandleSemaphore
                                      • String ID:
                                      • API String ID: 3487344249-0
                                      • Opcode ID: 4e5f82ffa4172f1dc00868e08adbc4053565832a40641609f4eda5faa6d40143
                                      • Instruction ID: 7ceffc8009b8ebf28f2dc423ed093a9fb52ab2ed0d3f89b5d0b1e55e6faa3c5e
                                      • Opcode Fuzzy Hash: 4e5f82ffa4172f1dc00868e08adbc4053565832a40641609f4eda5faa6d40143
                                      • Instruction Fuzzy Hash: E2218E727016408AFB14AF36F96075A77A1EB45B98F18C13A8E5D4B398DF3CC489C751
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID: Time$FileSystem
                                      • String ID:
                                      • API String ID: 2086374402-0
                                      • Opcode ID: e6dc99c166a335cccf72d9f154a9f6e19ac33a231e9c01895abe52aac4cd281e
                                      • Instruction ID: 44f244925a1f23842571a8dd4deb211dce7b2aab967cdb6ddf32ea2ca00ff0d1
                                      • Opcode Fuzzy Hash: e6dc99c166a335cccf72d9f154a9f6e19ac33a231e9c01895abe52aac4cd281e
                                      • Instruction Fuzzy Hash: B9319F237015018AFF259F71E90036A6291A744FAAF1C8636CE198B388EF7CCD82C359
                                      APIs
                                      • GetCurrentThreadId.KERNEL32 ref: 00442EF2
                                      • WaitForSingleObject.KERNEL32(-00000001,?,?,?,004439C2,?,?,-00000001,?,0044525F,00480860,?,?,?,?,004195E4), ref: 00442F3D
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID: CurrentObjectSingleThreadWait
                                      • String ID:
                                      • API String ID: 1728940165-0
                                      • Opcode ID: f0afdead367ece3f9a39b5cfec146462d1ebb8850bc4c458baccab3c1a923032
                                      • Instruction ID: a1263eb139a03ebfecdc4aaa9294db5f141675a85f3117aa22d9926bbe61a725
                                      • Opcode Fuzzy Hash: f0afdead367ece3f9a39b5cfec146462d1ebb8850bc4c458baccab3c1a923032
                                      • Instruction Fuzzy Hash: DA3184727011158BFB169F35DA0076A22A1E744B99FE8C536EF098B344EE7CCC85D764
                                      APIs
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID: CloseHandleValue$_endthreadex
                                      • String ID:
                                      • API String ID: 3955988603-0
                                      • Opcode ID: 1a785b11b4b3243e77894f5c3699700604269614991168889da46c5b167f8626
                                      • Instruction ID: f68bf6539627b2a6ac5b455e692260a4efb8916520f49ff4b607223682916176
                                      • Opcode Fuzzy Hash: 1a785b11b4b3243e77894f5c3699700604269614991168889da46c5b167f8626
                                      • Instruction Fuzzy Hash: 392137B2245A408AFB25DF21D42436D3BA0EBC4F58F19812ACE4A67394EF7CC849C34C
                                      Strings
                                      • Unknown pseudo relocation protocol version %d., xrefs: 0044823E
                                      • 0}G, xrefs: 00447FD9
                                      • Unknown pseudo relocation bit size %d., xrefs: 004481F4
                                      • 0}G, xrefs: 00447FE0
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: Unknown pseudo relocation bit size %d.$ Unknown pseudo relocation protocol version %d.$0}G$0}G
                                      • API String ID: 0-33790584
                                      • Opcode ID: 053e0eb398e56d2bb5af7d5cd1a4732fbcbad705b2732227f33bc604126b1ac0
                                      • Instruction ID: 12d5dff55b0e2ab3e3d0cb289c1286dcfdfda1edf7791dee67b2ad7abdfa97bf
                                      • Opcode Fuzzy Hash: 053e0eb398e56d2bb5af7d5cd1a4732fbcbad705b2732227f33bc604126b1ac0
                                      • Instruction Fuzzy Hash: 509138B1B006404AFB249B76D94036F6352BB89BA4F55891FCE5D87B98DE3DC887830D
                                      APIs
                                      Strings
                                      • /build/mingw-w64-2TvZY_/mingw-w64-5.0.3/mingw-w64-libraries/winpthreads/src/rwlock.c, xrefs: 00445CEE
                                      • (((rwlock_t *)*rwl)->valid == LIFE_RWLOCK) && (((rwlock_t *)*rwl)->busy > 0), xrefs: 00445CF9
                                      • Assertion failed: (%s), file %s, line %d, xrefs: 00445D00
                                      • (, xrefs: 00445D07
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID: __iob_func
                                      • String ID: ($(((rwlock_t *)*rwl)->valid == LIFE_RWLOCK) && (((rwlock_t *)*rwl)->busy > 0)$/build/mingw-w64-2TvZY_/mingw-w64-5.0.3/mingw-w64-libraries/winpthreads/src/rwlock.c$Assertion failed: (%s), file %s, line %d
                                      • API String ID: 686374508-1623117014
                                      • Opcode ID: 74d810ccba43973010ea6db86cfabee9761fe7d6a577399be3e50cb44e79d4eb
                                      • Instruction ID: 4bf98be7416f21b318f7c24b01e5e3400ea731539100f1be029b124c1035e92e
                                      • Opcode Fuzzy Hash: 74d810ccba43973010ea6db86cfabee9761fe7d6a577399be3e50cb44e79d4eb
                                      • Instruction Fuzzy Hash: 68014F76340B1996FB00AF69E89039D3761F751B58F858107DA0C9B321DF7CC949C75A
                                      APIs
                                      • RtlEnterCriticalSection.KERNEL32 ref: 004474C9
                                      • RtlLeaveCriticalSection.KERNEL32 ref: 004474DF
                                        • Part of subcall function 00446760: RtlEnterCriticalSection.KERNEL32 ref: 00446776
                                        • Part of subcall function 00446760: RtlLeaveCriticalSection.KERNEL32 ref: 00446793
                                      • RtlLeaveCriticalSection.KERNEL32 ref: 00447543
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID: CriticalSection$Leave$Enter
                                      • String ID:
                                      • API String ID: 2978645861-0
                                      • Opcode ID: 7b8cdd84a27e00bfb560e01c9531c917d6cdaeb10ea6149647c535dcafa212b5
                                      • Instruction ID: 2a40d63774626d6117536d370bc56a3cf947cb8d006bfea8cba02883bd370b70
                                      • Opcode Fuzzy Hash: 7b8cdd84a27e00bfb560e01c9531c917d6cdaeb10ea6149647c535dcafa212b5
                                      • Instruction Fuzzy Hash: 13318B72604640AAE7509F36D50075E33A1F749F9CF588922DF1A8BB59EF38C446C704
                                      APIs
                                      • GetSystemTimeAsFileTime.KERNEL32 ref: 004479D5
                                      • GetCurrentProcessId.KERNEL32 ref: 004479E0
                                      • GetCurrentThreadId.KERNEL32 ref: 004479E9
                                      • GetTickCount.KERNEL32 ref: 004479F1
                                      • QueryPerformanceCounter.KERNEL32 ref: 004479FE
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                      • String ID:
                                      • API String ID: 1445889803-0
                                      • Opcode ID: 4c01ad8cce65f80968d1aed966a8d862d600ef9b3beaa82659e356ab2563c910
                                      • Instruction ID: 84c06b253b81fdf66f6f39a834f0de659fb4afa2c1edcfae7c9d99968dfdbefd
                                      • Opcode Fuzzy Hash: 4c01ad8cce65f80968d1aed966a8d862d600ef9b3beaa82659e356ab2563c910
                                      • Instruction Fuzzy Hash: EB119AA6729B0086FB204B25FD1431AB3A1B7497F1F085B359E9C43BA4EF3DC5858708
                                      APIs
                                      • RtlEnterCriticalSection.KERNEL32 ref: 00446776
                                      • RtlLeaveCriticalSection.KERNEL32 ref: 00446793
                                      • RtlLeaveCriticalSection.KERNEL32 ref: 004467BA
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID: CriticalSection$Leave$Enter
                                      • String ID:
                                      • API String ID: 2978645861-0
                                      • Opcode ID: 7e383ba4fb8299a70335b124e4586d67c9513ae019d0ef2c2d640bdff7be52d1
                                      • Instruction ID: b40e9a97b199858f11c342e1d6bf266c455c7b7d505e26e46d0197fa86894dd0
                                      • Opcode Fuzzy Hash: 7e383ba4fb8299a70335b124e4586d67c9513ae019d0ef2c2d640bdff7be52d1
                                      • Instruction Fuzzy Hash: 38012B6270520996F7154F17FD1032A72909B9AFEAF19C5308F0E42741DD3CC8858304
                                      APIs
                                      Strings
                                      • Error cleaning up spin_keys for thread , xrefs: 00443AA3
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID: CurrentDebugOutputStringThread_ultoa
                                      • String ID: Error cleaning up spin_keys for thread
                                      • API String ID: 2892977721-2906507043
                                      • Opcode ID: e1f7ca1456513b406b3912122b29049415c2fab7d5e8ba317368f3c83a298e94
                                      • Instruction ID: 43a17fcb28abd8215331919fc9d320f1114a77697a1519fd13e2494f86135529
                                      • Opcode Fuzzy Hash: e1f7ca1456513b406b3912122b29049415c2fab7d5e8ba317368f3c83a298e94
                                      • Instruction Fuzzy Hash: 8611596230868081FB318F34E41432A1B91E749BA9F284722DB99173D9CF2CCA45C70A
                                      APIs
                                      • GetCurrentThreadId.KERNEL32 ref: 004469D5
                                      • GetCurrentThreadId.KERNEL32 ref: 00446A10
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID: CurrentThread
                                      • String ID: C%p %d %s$C%p %d V=%0X w=%ld %s
                                      • API String ID: 2882836952-884133013
                                      • Opcode ID: b4174607502365f9647c78cc2475d5878e7b468e4ef0144ab85cfd645ac54f1d
                                      • Instruction ID: bb8195a3b4ac9ea1caacaf469ce7a13f4280f290b35868b3d3bae77a25d6d130
                                      • Opcode Fuzzy Hash: b4174607502365f9647c78cc2475d5878e7b468e4ef0144ab85cfd645ac54f1d
                                      • Instruction Fuzzy Hash: 6D0178B6208A448AEB11CF26E80075937A4B389FC8F148026EE4C63720EF3CC842CB09
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID: Value
                                      • String ID:
                                      • API String ID: 3702945584-0
                                      • Opcode ID: 3034ddc0cbbaa54de035b7a173f3ee3f2c270928e090ae3537b9ecc0798e7b97
                                      • Instruction ID: d6dcb5877c78b506e4ae32d03caec45620692a42186e2599e87b67807636be98
                                      • Opcode Fuzzy Hash: 3034ddc0cbbaa54de035b7a173f3ee3f2c270928e090ae3537b9ecc0798e7b97
                                      • Instruction Fuzzy Hash: 92212E6270798046FF297B77785236E1650AFC4F69F1D462BDE1547395EF1CD8828308
                                      APIs
                                      • GetHandleInformation.KERNEL32 ref: 004455E7
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID: HandleInformation
                                      • String ID:
                                      • API String ID: 1064748128-0
                                      • Opcode ID: e0b88e5daebb19704b7569cbe1fe7e7f86d14b47fd02c954d3937c7edfd24f01
                                      • Instruction ID: 1130caf4b192ed36efa7f4aae027a7e2f05004f52f7bc9a87fd350f697e3e472
                                      • Opcode Fuzzy Hash: e0b88e5daebb19704b7569cbe1fe7e7f86d14b47fd02c954d3937c7edfd24f01
                                      • Instruction Fuzzy Hash: 93318862301A5092FF11EF26D86136A2364EB54F98F99453B9E0D87369EF3CCD46C319
                                      APIs
                                      • RtlEnterCriticalSection.KERNEL32 ref: 0044725B
                                      • RtlLeaveCriticalSection.KERNEL32 ref: 00447284
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID: CriticalSection$EnterLeave
                                      • String ID:
                                      • API String ID: 3168844106-0
                                      • Opcode ID: d6195c4f88f264e4296370898265b8e54c357ecff82ebeb842dab82433e6d9ad
                                      • Instruction ID: c43acc63fa3c27d24c6b41847cb973e7efbdab6258adb0109ec0ff0000d53ade
                                      • Opcode Fuzzy Hash: d6195c4f88f264e4296370898265b8e54c357ecff82ebeb842dab82433e6d9ad
                                      • Instruction Fuzzy Hash: 2D31C5737086408AFB14CF35D54076A73A1F744BA8F188662DE298B388EB78CC46C785
                                      APIs
                                      • RtlEnterCriticalSection.KERNEL32 ref: 0044712B
                                      • RtlLeaveCriticalSection.KERNEL32 ref: 00447152
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID: CriticalSection$EnterLeave
                                      • String ID:
                                      • API String ID: 3168844106-0
                                      • Opcode ID: 123d588766e403bc197a8c7e4817436a52f8efa14c90552063265e34e3e88404
                                      • Instruction ID: c03fae6e63dfc6f2d473e8f397fd0865f4e75f11b206faad847bf3c0a3b306fb
                                      • Opcode Fuzzy Hash: 123d588766e403bc197a8c7e4817436a52f8efa14c90552063265e34e3e88404
                                      • Instruction Fuzzy Hash: 82317E737086458BEB05CF39D80075A73A1F744B68F18C622DE198B748EB38C947CB55
                                      APIs
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID: Handle$Close$InformationObjectSingleWait
                                      • String ID:
                                      • API String ID: 135186658-0
                                      • Opcode ID: ca13131d77342be6f8308ac0a07000f443b88be0b12d551c961b5cb47c97c8a3
                                      • Instruction ID: 44a19a5ffeca997dd0bef1f6450e2e65f7c1acea1209e86589414e22c800f22e
                                      • Opcode Fuzzy Hash: ca13131d77342be6f8308ac0a07000f443b88be0b12d551c961b5cb47c97c8a3
                                      • Instruction Fuzzy Hash: 0B218362301A9086FF209F36E94076A6365EB44FA9F5882279E2E47799DF3CCC81C304
                                      APIs
                                      • RtlEnterCriticalSection.KERNEL32(00000120,?,00000068,00000000,?,?,004471AF,?,?,?,?,?,?,?,00000100,004463C9), ref: 00446EDE
                                      • RtlLeaveCriticalSection.KERNEL32(?,00000068,00000000,?,?,004471AF,?,?,?,?,?,?,?,00000100,004463C9), ref: 00446EF1
                                      • RtlEnterCriticalSection.KERNEL32(?,00000068,00000000,?,?,004471AF,?,?,?,?,?,?,?,00000100,004463C9), ref: 00446F25
                                      • RtlLeaveCriticalSection.KERNEL32(?,00000068,00000000,?,?,004471AF,?,?,?,?,?,?,?,00000100,004463C9), ref: 00446F36
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID: CriticalSection$EnterLeave
                                      • String ID:
                                      • API String ID: 3168844106-0
                                      • Opcode ID: 2fbf2b5f1255f59c7e128c90fdbda5d1f3defa940e33469ce4bf1cf78f2253c7
                                      • Instruction ID: f03fa0184aeac7d973a6b83d110fbc38d262659be71c86f8ef6c323bccbc7f04
                                      • Opcode Fuzzy Hash: 2fbf2b5f1255f59c7e128c90fdbda5d1f3defa940e33469ce4bf1cf78f2253c7
                                      • Instruction Fuzzy Hash: 38017C267081549EE716DB37FC10B1A6790B78AFD8F558022EE4943B18EE3CD4438B06
                                      APIs
                                      • GetCurrentProcess.KERNEL32 ref: 0044432D
                                      • GetProcessAffinityMask.KERNEL32 ref: 0044433C
                                      • GetCurrentProcess.KERNEL32 ref: 00444372
                                      • SetProcessAffinityMask.KERNEL32 ref: 0044437A
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3248630632.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000000.00000002.3248594571.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248680567.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248717490.000000000044D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248759237.0000000000468000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248794112.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000480000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3248833737.0000000000487000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_400000_4X4uE1AuTX.jbxd
                                      Similarity
                                      • API ID: Process$AffinityCurrentMask
                                      • String ID:
                                      • API String ID: 1231390398-0
                                      • Opcode ID: 41e85c08937013e18d4fa72ddc5b9f0e698f35b8bc46dcbed239d75f96281504
                                      • Instruction ID: 2431aed9394d0e55bba83f45419862c1766b4e758765923491ae742dd3476fe7
                                      • Opcode Fuzzy Hash: 41e85c08937013e18d4fa72ddc5b9f0e698f35b8bc46dcbed239d75f96281504
                                      • Instruction Fuzzy Hash: ECF0A9B3B04A1546EF329F6AB82439E5390BBD8F98F894036DE8C47350EE3CC9458648